-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-107 : Apple Quicktime TeXML Style Element Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-107 June 28, 2012 - -- CVE ID: CVE-2012-0663 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Vendors: Apple - -- Affected Products: Apple QuickTime - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 12406. For further product information on the TippingPoint IPS, visit: http://www.tippingpoint.com - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XML elements within a TeXML file. Specifically, when handling the style XML element the code within QuickTime3GPP.qtx does not properly validate the length of the data within specific sub-fields. By providing specially crafted data, the code can be made to copy too much into a fixed-length buffer on the stack. Exploitation of this vulnerability could allow a remote attacker to execute arbitrary code under the context of the user running Quicktime. - -- Vendor Response: - -- Disclosure Timeline: 2011-10-21 - Vulnerability reported to vendor 2012-06-28 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Alexander Gavrun - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8 wsBVAwUBT+ym7FVtgMGTo1scAQJkqwf/QGr16dLpSUD0fEs1fd5McnOJ70AbCkdb X2K/G3rIqNnPtkq9hHK3SdkHfwAo2PbtGdmzyO8nXRdUKodXI4ThI6kG8F/hrMRc NROdc/j8FMiQP+cF1kV5+xZKYBueJox0iOafjsCIWMci/pW5RTS607mkQET7MZNN 0Lo017U02pj633+OvxIAlqznLVHj68EDV4PlK5fhQuP9W0AmilkxYVySKVeGnE6U HSuhc/GwfHsW55tHx3S4M8hAlmViQ8ugJt1p+y7rWPEkDbRy5t6WLa4QAHFEJ6Po 1AAW0lIVR7jrJZzbsYVMFxB+a+0SoDg00Li1SWbKbRRyhFrx6+XZCw== =aetn -----END PGP SIGNATURE-----