Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28138
HistoryJun 13, 2012 - 12:00 a.m.

ZDI-12-079 : Apple QuickTime H264 Picture Width Parsing Remote Code Execution Vulnerability

2012-06-1300:00:00
vulners.com
18

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-079 : Apple QuickTime H264 Picture Width Parsing Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-079
June 6, 2012

  • – CVE ID:
    CVE-2012-0665

  • – CVSS:
    7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:

Apple

  • – Affected Products:

Apple QuickTime

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of Apple QuickTime. User interaction is required
    to exploit this vulnerability in that the target must visit a malicious
    page or open a malicious file.

The specific flaw exists within the QuicktimeH264 modules in the QuickTime
player that handles H264 encoded movies. When the value for
'pic_width_in_mbs_minus_1' and 'pic_height_in_map_units_minus_1' in the
AVCC header data differs from the actual picture width and height a heap
buffer overflow occurs. This can result in remote code execution under the
context of the current process.

  • – Vendor Response:

Apple has issued an update to correct this vulnerability. More details can
be found at:

http://support.apple.com/kb/HT5261

  • – Disclosure Timeline:
    2011-11-29 - Vulnerability reported to vendor
    2012-06-06 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:

  • Luigi Auriemma
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT8/XylVtgMGTo1scAQLGygf/UFf4pB3cNC84Ik9Ew0mYAmHS1M2ntl7a
n4/V4zbPyAzOiFGIyaJFIxqdNb9Irjr5eo7hZGYQ0HdgVFCiX75YXFx42YfaYvwG
7Gv4tmMMrtXFC1w+9W9nsL+GdoPE7p0NrCKhqpmDKYKhYjoqk5vFqoKR7VTTAV/d
GpBVDiLICqVrCrkiv+48fLLuIHQZhVIo8jksLO0AkRh1nRRDKUgKIqP53Rf6MNwV
UWxkkOMgXdNUXksl7p1kyaNXMrGWl1zGcNQKVoNAqeL/+bdXwDuz9Hpsy9Kjk5bq
O+a4oxz7VIIRaTuH6OkzK4/qplbp7h6DJYGg9vQliB3kXpodRMvkDw==
=1E4z
-----END PGP SIGNATURE-----