Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28137
HistoryJun 13, 2012 - 12:00 a.m.

ZDI-12-078 : Apple QuickTime SVQ3 Codec mb_skip_run Parsing Remote Code Execution

2012-06-1300:00:00
vulners.com
15

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-078 : Apple QuickTime SVQ3 Codec mb_skip_run Parsing Remote Code
Execution
http://www.zerodayinitiative.com/advisories/ZDI-12-078
June 6, 2012

  • – CVE ID:
    CVE-2012-0669

  • – CVSS:
    7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:

Apple

  • – Affected Products:

Apple QuickTime

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of Apple QuickTime. User interaction is required
    to exploit this vulnerability in that the target must visit a malicious
    page or open a malicious file.

The specific flaw exists within the way Apple QuickTime handles file with
the Sorenson v3 Codec. When parsing the data inside the svq3 stream
QuickTime does not verify the value for the mb_skip_run value it reads from
the data. This value is used later as a loop counter to write data to a
heap allocation without boundary checking. This can result in a heap based
buffer overflow that can result in remote code execution under the context
of the user running the application.

  • – Vendor Response:

Apple has issued an update to correct this vulnerability. More details can
be found at:

http://support.apple.com/kb/HT5261

  • – Disclosure Timeline:
    2011-11-21 - Vulnerability reported to vendor
    2012-06-06 - Coordinated public release of advisory
  • – Credit:
    This vulnerability was discovered by:
  • Damian Put
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT8/WKlVtgMGTo1scAQJhIQgAhAt2S4TAo/QCcxSewTIL6nmlHuaBKLj6
wb/gEqumWjKAhrVP70frxOxpwuIEwwSTbCbpU1bBhQ1gg3V2zZbKOc/9AACrT96D
pOarxj8PALiTNheHqKmuy3/IvD8Sv8tzZXySpoCjKrg7iXdIPkIveLe8nzS5t/NS
beBWXn4U4+3aRrfRK/L+YppXvCGNzLHJY0PfhmTXvMSa2/hO/EkKq1AoXNg4fJAk
1XlLrZY7fo0BE/svTG7olOHOoM4Ik+St8YSQyIZQ6OgZK5uoEfkaa1jOFlbJtel8
gktUUkKLvhVLGQMbxABf4mgWjRqDWrRergVT0OTeJc8uQzcs6wyOxg==
=9vs6
-----END PGP SIGNATURE-----