lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 6 Jun 2012 22:57:45 +0100
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
  "'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Subject: ZDI-12-077 : Apple QuickTime QTVR QTVRStringAtom Parsing Remote
 Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-077 : Apple QuickTime QTVR QTVRStringAtom Parsing Remote Code
Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-12-077

June  6, 2012

- -- CVE ID:
CVE-2012-0667

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Apple

- -- Affected Products:

Apple QuickTime

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple QuickTime. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within the QuickTimeVR.qtx component. A signedness
error exists when processing a QTVRStringAtom having an overly large
"stringLength" parameter. This can be exploited to cause a stack-based
buffer overflow and execute arbitrary code under the context of the user
running the application.

- -- Vendor Response:

Apple has issued an update to correct this vulnerability. More details can
be found at:

http://support.apple.com/kb/HT5261

- -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor

2012-06-06 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* Alin Rad Pop

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT8/SQFVtgMGTo1scAQKLYAf9HHvbUBAUXzjUFXD4S+PRzShfv2RQBLA4
AQWV6zf/QV2/KWY+17s3C3QAh3frzg1R8C3sDQE2Oi+0W1ZZ6g+HH3lFqcs6jVD8
pQkdzbRf2hIGIy4neGM9DidhFcKSQuvFJ/b0T9NUrlyo+Jcxdv8Wh9eu9FXz/fKk
7KyMmEyxaMAHsA1s3cr9aSoxglaKTF05Fih6p0ltma9zSde80mHi3bidmHI702uw
2NPr1OsuwpqURhl60qKabPbol6bIfqzkNE8qjUGB4W+pPEW4N3+0bGoWcf/o/shd
QHNL4S6WBWRzWD/DZ8OKV7uE9EotKGcz98Dc7lYVokvhJ4A4DEUDvg==
=gsrz
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists