---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Apple QuickTime Multiple Vulnerabilities SECUNIA ADVISORY ID: SA47447 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47447/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47447 RELEASE DATE: 2012-05-16 DISCUSS ADVISORY: http://secunia.com/advisories/47447/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/47447/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=47447 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in QuickTime, which can be exploited by malicious people to compromise a user's system. 1) Some errors within the handling of TeXML files can be exploited to cause stack-based buffer overflows. 2) An error within the handling of text tracks can be exploited to cause a heap-based buffer overflow. 3) An error within the handling of H.264 encoded movie files can be exploited to cause a heap-based buffer overflow. 4) An error exists within the parsing of MP4 encoded files. For more information: SA47843 (#26) 5) An off-by-one error can be exploited to cause a single byte buffer overflow. For more information: SA47843 (#28) 6) An error when handling audio samples can be exploited to cause a buffer overflow. For more information: SA49039 (#8) 7) An integer overflow error exists within the handling of MPEG files. For more information: SA49039 (#9) 8) An error within the plugin's handling of QTMovie objects can be exploited to cause a stack-based buffer overflow. 9) An error when parsing the MediaVideo header in videos encoded with the PNG format can be exploited to cause a buffer overflow. For more information: SA47843 (#30) 10) A signedness error within the handling of QTVR movie files can be exploited to execute arbitrary code. 11) A use-after-free error exists when handling JPEG2000 encoded movie files. For more information: SA49039 (#11) 12) An error within the handling of RLE encoded movie files can be exploited to cause a buffer overflow. 13) An error when handling Sorenson encoded movie files can be exploited to cause a buffer overflow. 14) An integer overflow error within the handling of sean atoms can be exploited to execute arbitrary code. 15) An error within the DllMain module when parsing .pict files can be exploited to corrupt memory. 16) A boundary error in QuickTime.qts when extending a file path based on its short path form can be exploited to cause a stack-based buffer overflow via an overly long, specially crafted file path. Successful exploitation of this vulnerability requires that a user is e.g. tricked into opening a file in a specially crafted path. 17) An error when handling MPEG files can be exploited to cause a buffer underflow. For more information: SA49039 (#10) The vulnerabilities are reported in versions prior to 7.7.2. SOLUTION: Update to version 7.7.2. PROVIDED AND/OR DISCOVERED BY: 15) Rodrigo Rubira Branco, Qualys Vulnerability & Malware Research Labs (VMRL) 16) Tielei Wang, Georgia Tech Information Security Center via Secunia The vendor credits: 1, 2) Alexander Gavrun via ZDI 3, 12) Luigi Auriemma via ZDI 8) CHkr_D591 via ZDI 10) Alin Rad Pop via ZDI 13) Damian Put via ZDI 14) Tom Gallagher and Paul Bates, Microsoft via ZDI. ORIGINAL ADVISORY: Apple (APPLE-SA-2012-05-15-1): http://lists.apple.com/archives/security-announce/2012/May/msg00005.html Rodrigo Rubira Branco: http://archives.neohapsis.com/archives/fulldisclosure/2012-05/0116.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------