Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28352
HistoryAug 13, 2012 - 12:00 a.m.

ZDI-12-130 : Apple QuickTime Player MP4A Uninitialized Pointer Remote Code Execution Vulnerability

2012-08-1300:00:00
vulners.com
18

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-130 : Apple QuickTime Player MP4A Uninitialized Pointer Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-130
August 3, 2012

  • – CVE ID:
    CVE-2011-3458

  • – CVSS:
    7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:
    Apple

  • – Affected Products:
    Apple QuickTime

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of Apple QuickTime Player. User interaction is
    required to exploit this vulnerability in that the target must visit a
    malicious page or open a malicious file.

The specific flaw exists within how the application parses a header
containing codec-specific data. When handling an error case, the
application will forget to initialize a pointer which will later be used in
a memory operation. This can lead to code execution under the context of
the application.

  • – Vendor Response:
    Apple has issued an update to correct this vulnerability. More details can
    be found at:

http://support.apple.com/kb/HT1222

  • – Disclosure Timeline:
    2011-10-21 - Vulnerability reported to vendor
    2012-08-03 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:

  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUBwq1FVtgMGTo1scAQLLhQf+Iorsy2Bs4oNOD3aHooXgTpiWxfqEjWBe
UZXlPFpe4k8oOIZI6Dqt9hEZlvRELXCgIvcbQq5HMDviszmu39H+z+4Dl5bgzzFX
edTpZEvI2L1TYdqplxhaT+x5qNwY3ezaSm2gRcE8fCHsSyTrLWWDFhOu+1zAZmXb
wa957fwQedLDAgBH6dxEMhQd6wp8W8LGHNirwKgfKSDLBwjN0u7MDP9rK6uRvLts
Vv3z8GApNmY/1cuBjivf4eRHQGZbTTpLg6tDc31OEhfCT3sf+fkQvCT5zmHkujoq
NzkGpDWgzDt1q+2whej02233e6hAYh7tIKMQFrV3NvItPHGx3s3LeQ==
=iQAP
-----END PGP SIGNATURE-----