ID

VAR-200809-0005


CVE

CVE-2008-2326


TITLE

Windows for Apple Bonjour of Bonjour Namespace Provider In NULL Pointer reference vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2008-001692

DESCRIPTION

mDNSResponder in the Bonjour Namespace Provider in Apple Bonjour for Windows before 1.0.5 allows attackers to cause a denial of service (NULL pointer dereference and application crash) by resolving a crafted .local domain name that contains a long label. Apple Bonjour for Windows is prone to a denial-of-service issue because of a NULL-pointer dereference. Successfully exploiting this issue will allow attackers to crash the mDNSResponder system service, denying service to legitimate users. Bonjour for Windows 1.0.4 is vulnerable. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201201-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: mDNSResponder: Multiple vulnerabilities Date: January 20, 2012 Bugs: #290822 ID: 201201-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in mDNSResponder, which could lead to execution of arbitrary code with root privileges. Background ========== mDNSResponder is a component of Apple's Bonjour, an initiative for zero-configuration networking. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-misc/mDNSResponder < 212.1 >= 212.1 Description =========== Multiple vulnerabilities have been discovered in mDNSResponder. Please review the CVE identifiers referenced below for details. Impact ====== A local or remote attacker may be able to execute arbitrary code with root privileges or cause a Denial of Service. Workaround ========== There is no known workaround at this time. Resolution ========== All mDNSResponder users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/mDNSResponder-212.1" NOTE: This is a legacy GLSA. Updates for all affected architectures are available since November 21, 2009. It is likely that your system is already no longer affected by this issue. References ========== [ 1 ] CVE-2007-2386 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2386 [ 2 ] CVE-2007-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3744 [ 3 ] CVE-2007-3828 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3828 [ 4 ] CVE-2008-0989 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0989 [ 5 ] CVE-2008-2326 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2326 [ 6 ] CVE-2008-3630 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3630 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201201-05.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . ---------------------------------------------------------------------- We have updated our website, enjoy! http://secunia.com/ ---------------------------------------------------------------------- TITLE: Apple Bonjour for Windows mDNSResponder Vulnerabilities SECUNIA ADVISORY ID: SA31822 VERIFY ADVISORY: http://secunia.com/advisories/31822/ CRITICAL: Less critical IMPACT: Spoofing, DoS WHERE: >From remote SOFTWARE: Apple Bonjour for Windows 1.x http://secunia.com/product/15636/ DESCRIPTION: Two vulnerabilities have been reported in Apple Bonjour for Windows, which can be exploited by malicious people to cause a DoS (Denial of Service) or spoof DNS responses. 2) An error in the Bonjour API due to lack of randomization when issuing unicast DNS queries can be exploited to spoof DNS responses. SOLUTION: Update to version 1.0.5. http://www.apple.com/support/downloads/bonjourforwindows105.html PROVIDED AND/OR DISCOVERED BY: 1) The vendor credits Mario Ballano, 48bits.com. 2) Reported by the vendor. ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT2990 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.16

sources: NVD: CVE-2008-2326 // JVNDB: JVNDB-2008-001692 // BID: 31091 // VULHUB: VHN-32451 // PACKETSTORM: 108968 // PACKETSTORM: 69796

AFFECTED PRODUCTS

vendor:applemodel:bonjourscope:eqversion:1.0.4

Trust: 1.6

vendor:applemodel:bonjour for windowsscope:eqversion:v1.0.5 before

Trust: 0.8

vendor:applemodel:bonjour for windowsscope:eqversion:1.0.4

Trust: 0.3

vendor:applemodel:itunesscope:neversion:8.0

Trust: 0.3

vendor:applemodel:bonjour for windowsscope:neversion:1.0.5

Trust: 0.3

sources: BID: 31091 // JVNDB: JVNDB-2008-001692 // CNNVD: CNNVD-200809-106 // NVD: CVE-2008-2326

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-2326
value: MEDIUM

Trust: 1.0

NVD: CVE-2008-2326
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200809-106
value: MEDIUM

Trust: 0.6

VULHUB: VHN-32451
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2008-2326
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-32451
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-32451 // JVNDB: JVNDB-2008-001692 // CNNVD: CNNVD-200809-106 // NVD: CVE-2008-2326

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-32451 // JVNDB: JVNDB-2008-001692 // NVD: CVE-2008-2326

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200809-106

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-200809-106

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-001692

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-32451

PATCH

title:Bonjour for Windows 1.0.5url:http://support.apple.com/kb/HT2990

Trust: 0.8

title:Bonjour for Windows 1.0.5url:http://support.apple.com/kb/HT2990?viewlocale=ja_JP&locale=ja_JP

Trust: 0.8

sources: JVNDB: JVNDB-2008-001692

EXTERNAL IDS

db:NVDid:CVE-2008-2326

Trust: 2.9

db:BIDid:31091

Trust: 2.8

db:SECUNIAid:31822

Trust: 2.6

db:VUPENid:ADV-2008-2524

Trust: 1.7

db:SECTRACKid:1020845

Trust: 1.7

db:JVNDBid:JVNDB-2008-001692

Trust: 0.8

db:APPLEid:APPLE-SA-2009-09-09

Trust: 0.6

db:XFid:45005

Trust: 0.6

db:CNNVDid:CNNVD-200809-106

Trust: 0.6

db:SEEBUGid:SSVID-85644

Trust: 0.1

db:EXPLOIT-DBid:32350

Trust: 0.1

db:VULHUBid:VHN-32451

Trust: 0.1

db:PACKETSTORMid:108968

Trust: 0.1

db:PACKETSTORMid:69796

Trust: 0.1

sources: VULHUB: VHN-32451 // BID: 31091 // JVNDB: JVNDB-2008-001692 // PACKETSTORM: 108968 // PACKETSTORM: 69796 // CNNVD: CNNVD-200809-106 // NVD: CVE-2008-2326

REFERENCES

url:http://www.securityfocus.com/bid/31091

Trust: 2.5

url:http://secunia.com/advisories/31822

Trust: 2.5

url:http://support.apple.com/kb/ht2990

Trust: 1.8

url:http://lists.apple.com/archives/security-announce//2008/sep/msg00002.html

Trust: 1.7

url:http://www.securitytracker.com/id?1020845

Trust: 1.7

url:http://www.vupen.com/english/advisories/2008/2524

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/45005

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2326

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-2326

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/45005

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2008/2524

Trust: 0.6

url:http://www.apple.com/support/downloads/bonjourforwindows105.html

Trust: 0.4

url:http://blog.48bits.com/?p=261

Trust: 0.3

url:http://software.cisco.com/download/navigator.html?mdfid=283613663

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2008-0989

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-3630

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-3828

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-2326

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-2386

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-3828

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0989

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-3744

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201201-05.xml

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-2326

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-2386

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-3744

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-3630

Trust: 0.1

url:http://secunia.com/product/15636/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/31822/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-32451 // BID: 31091 // JVNDB: JVNDB-2008-001692 // PACKETSTORM: 108968 // PACKETSTORM: 69796 // CNNVD: CNNVD-200809-106 // NVD: CVE-2008-2326

CREDITS

Mario Ballano of 48bits.com

Trust: 0.9

sources: BID: 31091 // CNNVD: CNNVD-200809-106

SOURCES

db:VULHUBid:VHN-32451
db:BIDid:31091
db:JVNDBid:JVNDB-2008-001692
db:PACKETSTORMid:108968
db:PACKETSTORMid:69796
db:CNNVDid:CNNVD-200809-106
db:NVDid:CVE-2008-2326

LAST UPDATE DATE

2024-11-23T20:22:24.828000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-32451date:2018-10-30T00:00:00
db:BIDid:31091date:2008-09-10T17:11:00
db:JVNDBid:JVNDB-2008-001692date:2008-09-30T00:00:00
db:CNNVDid:CNNVD-200809-106date:2008-11-15T00:00:00
db:NVDid:CVE-2008-2326date:2024-11-21T00:46:37.383

SOURCES RELEASE DATE

db:VULHUBid:VHN-32451date:2008-09-11T00:00:00
db:BIDid:31091date:2008-09-09T00:00:00
db:JVNDBid:JVNDB-2008-001692date:2008-09-30T00:00:00
db:PACKETSTORMid:108968date:2012-01-23T16:17:51
db:PACKETSTORMid:69796date:2008-09-10T08:13:34
db:CNNVDid:CNNVD-200809-106date:2008-09-11T00:00:00
db:NVDid:CVE-2008-2326date:2008-09-11T01:10:25.367