lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 12 Jul 2012 17:20:38 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-125: Apple Quicktime QTPlugin SetLanguage
 Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-125: Apple Quicktime QTPlugin SetLanguage Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-125
July 12, 2012

- -- CVE ID:
CVE-2012-0666

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
Apple

- -- Affected Products:
Apple QuickTime


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12440.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Quicktime. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within Quicktime.qts. The stack buffer overflow
occurs as a result of an unbounded string copy function in Quicktime.qts,
reachable through the IQTPluginControl::SetLanguage COM method exposed by
the COM object QTPlugin.ocx. This vulnerability can be leveraged to execute
code under the context of the user.

- -- Vendor Response:
Apple has issued an update to correct this vulnerability. More details can
be found at:
http://support.apple.com/kb/HT1222


- -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor
2012-07-12 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* CHkr_D591


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT/8HYlVtgMGTo1scAQK+sQf8D7PYEg3cCg29kLMguYjM75Gfw33jRJTg
H0e0kKxOoqQGsIa+uIci4bMjgrc6sw4HVB+sx8q5AvrDfBWPUi1Ta5J41jw0XQwQ
fGgA/+oxqyCezZpw2MvU8AJrA5RXzHGNIkjiqsgKrmGtTOHIOpTgCmI7qLDfCGfA
rONB68yzNLQl0kA7obLrMXXNpJa2fwj6QBelIS3PgdPC9Hf0PhD1e3cArUfCpPPS
PFwuZwba+4FzaenZe9d9KdZ86FDwcBa3tLzLdGPs5nBDN9mqKAKQBOAoTvSMm4Oq
Kc2wPEeTBkxc9xAiMJyCcRz8iYou5JjjuDWeY/RygSOozoMwDgFQZw==
=PyOC
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ