lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 05 Jan 2012 15:11:51 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-12-005 : Apple Quicktime RLE BGRA Decoding Remote Code Execution
 Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-005 : Apple Quicktime RLE BGRA Decoding Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-005
January  5, 2012

- -- CVE ID:
CVE-2011-3248

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Apple



- -- Affected Products:

Apple Quicktime



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple QuickTime Player. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within how the application decodes video
samples encoded with the RLE codec. When decompressing the sample, the
application will fail to accommodate for the canvas the sample is
rendered into. This can cause a buffer overflow and thus can be taken
advantage of in order to gain code execution under the context of the
application.

- -- Vendor Response:

Apple has issued an update to correct this vulnerability. More details
can be found at:

http://support.apple.com/kb/HT5016




- -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor

2012-01-05 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Luigi Auriemma



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPBhIVAAoJEFVtgMGTo1scCT4IAKkA3W0IMf2AsVKwfZT/0lqp
r9ZeGKfZb6V7jtn9wBpYnr5PqEoRaWPFp1LYcD18hCttRSgmcTPsCEqQ5lOw3i8l
BS3PdQW+F5awtU76wSEeYBsX6/Ov1I0xvF7FKZGVOfsNqmm7gVZ7bJXtidMFeE5G
D0agTtfce5HjmmRLqur2hiOAUgMLCqte58d2UM6LWze+TNEPkhencx66E1koGPdF
+S8g4ui4hkrfc5r9ngMU6a4SO1c8LUAfwwrvKaQ7PpKq1GGmZ2ZiRb01lwdN8ZNL
eW/gnHcfrzcBqBwFelvV9FzVOoDlux6Uhc+qem3sgFwLmz2q5Lb0qlMhkGwayFo=
=i+Ij
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ