Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28405
HistoryAug 27, 2012 - 12:00 a.m.

ZDI-12-153 : Apple QuickTime sean Atom Size Parsing Remote Code Execution Vulnerability

2012-08-2700:00:00
vulners.com
15

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-153 : Apple QuickTime sean Atom Size Parsing Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-153
August 22, 2012

  • – CVE ID:
    CVE-2012-0670

  • – CVSS:
    7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:
    Apple

  • – Affected Products:
    Apple QuickTime

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 12490.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of Apple QuickTime. User interaction is required
    to exploit this vulnerability in that the target must visit a malicious
    page or open a malicious file.

The specific flaw exists within Quicktime.qts when parsing the 'sean' atom.
The size specified in the atom's header is added to 0x0C and subsequently
allocated. File data is then copied into that buffer along with a series of
nulls. If the buffer is undersized, the copy operation can be made to
corrupt adjacent memory. An attacker can leverage this vulnerability to
execute code under the context of the process.

  • – Vendor Response:
    Apple has issued an update to correct this vulnerability. More details can
    be found at:
    http://support.apple.com/kb/HT5261

  • – Disclosure Timeline:
    2012-01-24 - Vulnerability reported to vendor
    2012-08-22 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:

  • Tom Gallagher (Microsoft) & Paul Bates (Microsoft)
  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUDUEaFVtgMGTo1scAQL/SAf+KSHektXotMcLnoBVBgoSwELmbpz/kbns
U6TQUmdFvIFBIgz4M+mu/rqgNOSoEMv3ZTtDET+8WHGkV8Ue7WOF+N11WVBh8E18
Kd37zjq2C8CJjiz6yynpRLDjLXCfwcUm9LHu1f4Z8bw7sDOKlGnVJhWoc7k0OqS5
FHC3stUuQ7Hcq1knDmVmM2v6MAWLzSqC+KwL1UpWZJdc8hYqTUZqoDrENs7CedZX
adrPF4UmZfAocY/tcorpu/on4XZhsOn5cEY/k8HUNyCxNGda8+cgir4Cx4SOrqp8
Xy1cYMOoAP+vC4nglhNypc5+bRzrwAZbeqK/lUmTBGL2BXev3ODy+A==
=0qk0
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:28405