lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Wed, 11 Jul 2007 18:50:06 -0400
From: iDefense Labs <labs-no-reply@...fense.com>
To: vulnwatch@...nwatch.org, full-disclosure@...ts.grok.org.uk,
	bugtraq@...urityfocus.com
Subject: iDefense Security Advisory 07.11.07: Apple QuickTime SMIL File Processing
 Integer Overflow Vulnerability

Apple QuickTime SMIL File Processing Integer Overflow Vulnerability

iDefense Security Advisory 07.11.07
http://labs.idefense.com/intelligence/vulnerabilities/
Jul 11, 2007

I. BACKGROUND

QuickTime is Apple's media player product used to render video and other
media. For more information visit http://www.apple.com/quicktime/

The Synchronized Multimedia Integration Language (SMIL) provides a
high-level scripting syntax for describing multimedia presentations.
SMIL files are text files that use XML-based syntax to specify what
media elements to present, and where and when to present them.

II. DESCRIPTION

Remote exploitation of an integer overflow vulnerability in Apple
Computer Inc.'s QuickTime media player could allow attackers to execute
arbitrary code in the context of the targeted user.

The vulnerability specifically exists in QuickTime players handling of
the title and author fields in an SMIL file. When parsing an SMIL file,
arithmetic calculations can cause insufficient memory to be allocated.
When copying in user-supplied data from the SMIL file, a heap-based
buffer overflow occurs. This results in a potentially exploitable
condition.

III. ANALYSIS

Exploitation could allow attackers to execute arbitrary code in the
context of the current user.

In order to exploit this vulnerability, an attacker must persuade a user
into using QuickTime to open a specially crafted SMIL file. This could
be accomplished using a malicious SMIL file referenced from a website
under the attacker's control.

IV. DETECTION

iDefense Labs confirmed this vulnerability exists in version 7.1.3 and
7.1.5 of QuickTime on Windows and Mac OS X. Previous versions are
suspected to be vulnerable.

V. WORKAROUND

iDefense is currently unaware of any effective workarounds for this
vulnerability.

VI. VENDOR RESPONSE

Apple has released QuickTime 7.2 which resolves this issue. More
information is available via Apple's QuickTime Security Update page at
the URL shown below.

http://docs.info.apple.com/article.html?artnum=305947

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-2394 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

04/02/2007  Initial vendor notification
04/09/2007  Initial vendor response
07/11/2007  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by David Vaartjes from ITsec
Security Services http://www.itsec-ss.nl/.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ