Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26813
HistoryAug 10, 2011 - 12:00 a.m.

ZDI-11-251: Apple QuickTime STSS atom Parsing Remote Code Execution Vulnerability

2011-08-1000:00:00
vulners.com
19

ZDI-11-251: Apple QuickTime STSS atom Parsing Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-251

August 9, 2011

– CVE ID:
CVE-2011-0250

– CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

– Affected Vendors:
Apple

– Affected Products:
Apple Quicktime

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11218.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Quicktime. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the way Quicktime handles invalid values
in the Sync Sample Atom. Due to a signed compare instead of an unsigned
compare it is possible to corrupt the Sample Atom Table. Values from
this table are later used to populate a heap buffer and the corrupted
value causes a heap overflow. This can result in remote code execution
under the context of the current user.

– Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:
http://support.apple.com/kb/HT4826

– Disclosure Timeline:
2011-04-11 - Vulnerability reported to vendor
2011-08-09 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Matt "j00ru" Jurczyk

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:26813