exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-078

Zero Day Initiative Advisory 12-078
Posted Jun 6, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-078 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way Apple QuickTime handles file with the Sorenson v3 Codec. When parsing the data inside the svq3 stream QuickTime does not verify the value for the mb_skip_run value it reads from the data. This value is used later as a loop counter to write data to a heap allocation without boundary checking. This can result in a heap based buffer overflow that can result in remote code execution under the context of the user running the application.

tags | advisory, remote, overflow, arbitrary, code execution
systems | apple
advisories | CVE-2012-0669
SHA-256 | 61ff5ba569ae6822a11c20b7069612ed862249b5319f04436e627d8046c35a87

Zero Day Initiative Advisory 12-078

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-078 : Apple QuickTime SVQ3 Codec mb_skip_run Parsing Remote Code
Execution
http://www.zerodayinitiative.com/advisories/ZDI-12-078
June 6, 2012

- -- CVE ID:
CVE-2012-0669

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Apple

- -- Affected Products:

Apple QuickTime

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple QuickTime. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within the way Apple QuickTime handles file with
the Sorenson v3 Codec. When parsing the data inside the svq3 stream
QuickTime does not verify the value for the mb_skip_run value it reads from
the data. This value is used later as a loop counter to write data to a
heap allocation without boundary checking. This can result in a heap based
buffer overflow that can result in remote code execution under the context
of the user running the application.

- -- Vendor Response:

Apple has issued an update to correct this vulnerability. More details can
be found at:

http://support.apple.com/kb/HT5261

- -- Disclosure Timeline:
2011-11-21 - Vulnerability reported to vendor
2012-06-06 - Coordinated public release of advisory
- -- Credit:
This vulnerability was discovered by:

* Damian Put

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT8/WKlVtgMGTo1scAQJhIQgAhAt2S4TAo/QCcxSewTIL6nmlHuaBKLj6
wb/gEqumWjKAhrVP70frxOxpwuIEwwSTbCbpU1bBhQ1gg3V2zZbKOc/9AACrT96D
pOarxj8PALiTNheHqKmuy3/IvD8Sv8tzZXySpoCjKrg7iXdIPkIveLe8nzS5t/NS
beBWXn4U4+3aRrfRK/L+YppXvCGNzLHJY0PfhmTXvMSa2/hO/EkKq1AoXNg4fJAk
1XlLrZY7fo0BE/svTG7olOHOoM4Ik+St8YSQyIZQ6OgZK5uoEfkaa1jOFlbJtel8
gktUUkKLvhVLGQMbxABf4mgWjRqDWrRergVT0OTeJc8uQzcs6wyOxg==
=9vs6
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close