lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 09 Apr 2012 10:42:32 -0400
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-12-058 : Apple Quicktime PNG Depth Decoding
 Remote Code Execution Vulnerability


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
 
ZDI-12-058 : Apple Quicktime PNG Depth Decoding Remote Code Execution
Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-12-058

April  9, 2012

- -- CVE ID:
CVE-2011-3460

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Apple



- -- Affected Products:

Apple Quicktime



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of AppleQuickTime Player. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw occurs when the application allocates space for
decoding a video sample encoded with the .png format. When calculating
space for this surface, the application will explicitly trust the
bit-depth within the MediaVideo header. During the decoding process, the
application will write outside the surface's boundaries. This can be
leveraged to allow for one to earn code execution under the context of
the application.

- -- Vendor Response:

Apple has issued an update to correct this vulnerability. More details
can be found at:

http://support.apple.com/kb/HT5130




- -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor

2012-04-09 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Luigi Auriemma



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)
 
iQEcBAEBAgAGBQJPgvVYAAoJEFVtgMGTo1scgOYIAKGk8Mau4AEfKu7g4tm9xC27
5p2IR73/S+fF+B0KKI28Kbb0hcdYJO3PmDx4JpTgPL7NvuWlA6gwwMu0XVGLSdQ8
U8JLNIekbw1NO4OCPeWn6+BlMDgAeef5bAXJ3Z0Dbgrr5CasaQCLkqxthW6hT5Eo
gkZooI/tZXgeaNCsvKZyPLuPHviqn7ijrsbMoeJwqPcC73G4fe0WGSpaDCFyBI/Q
XWEybCQjztHDUqpz2P3sCFvqPMjJRKzmET0pXPxjN7m/IhhigEQUuMJNHD/ebrnz
OVTgycHGBUfD+YrAio6h/DGyBkIWAqZapi8qc+KIBg+Ikc9PiB8YlGI3o/Z/HVA=
=Y0Ke
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists