exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2007-07-11.7

iDEFENSE Security Advisory 2007-07-11.7
Posted Jul 12, 2007
Authored by iDefense Labs, David Vaartjes | Site idefense.com

iDefense Security Advisory 07.11.07 - Remote exploitation of an integer overflow vulnerability in Apple Computer Inc.'s QuickTime media player could allow attackers to execute arbitrary code in the context of the targeted user. The vulnerability specifically exists in QuickTime players handling of the title and author fields in an SMIL file. When parsing an SMIL file, arithmetic calculations can cause insufficient memory to be allocated. When copying in user-supplied data from the SMIL file, a heap-based buffer overflow occurs. This results in a potentially exploitable condition. iDefense Labs confirmed this vulnerability exists in version 7.1.3 and 7.1.5 of QuickTime on Windows and Mac OS X. Previous versions are suspected to be vulnerable.

tags | advisory, remote, overflow, arbitrary
systems | windows, apple, osx
advisories | CVE-2007-2394
SHA-256 | 47414f47b8bbf7fd2ae4454d3603f79eb1ec643f41903bb5279b43ecf83e4bc7

iDEFENSE Security Advisory 2007-07-11.7

Change Mirror Download
Apple QuickTime SMIL File Processing Integer Overflow Vulnerability

iDefense Security Advisory 07.11.07
http://labs.idefense.com/intelligence/vulnerabilities/
Jul 11, 2007

I. BACKGROUND

QuickTime is Apple's media player product used to render video and other
media. For more information visit http://www.apple.com/quicktime/

The Synchronized Multimedia Integration Language (SMIL) provides a
high-level scripting syntax for describing multimedia presentations.
SMIL files are text files that use XML-based syntax to specify what
media elements to present, and where and when to present them.

II. DESCRIPTION

Remote exploitation of an integer overflow vulnerability in Apple
Computer Inc.'s QuickTime media player could allow attackers to execute
arbitrary code in the context of the targeted user.

The vulnerability specifically exists in QuickTime players handling of
the title and author fields in an SMIL file. When parsing an SMIL file,
arithmetic calculations can cause insufficient memory to be allocated.
When copying in user-supplied data from the SMIL file, a heap-based
buffer overflow occurs. This results in a potentially exploitable
condition.

III. ANALYSIS

Exploitation could allow attackers to execute arbitrary code in the
context of the current user.

In order to exploit this vulnerability, an attacker must persuade a user
into using QuickTime to open a specially crafted SMIL file. This could
be accomplished using a malicious SMIL file referenced from a website
under the attacker's control.

IV. DETECTION

iDefense Labs confirmed this vulnerability exists in version 7.1.3 and
7.1.5 of QuickTime on Windows and Mac OS X. Previous versions are
suspected to be vulnerable.

V. WORKAROUND

iDefense is currently unaware of any effective workarounds for this
vulnerability.

VI. VENDOR RESPONSE

Apple has released QuickTime 7.2 which resolves this issue. More
information is available via Apple's QuickTime Security Update page at
the URL shown below.

http://docs.info.apple.com/article.html?artnum=305947

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-2394 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

04/02/2007 Initial vendor notification
04/09/2007 Initial vendor response
07/11/2007 Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by David Vaartjes from ITsec
Security Services http://www.itsec-ss.nl/.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close