lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 27 Jun 2012 15:38:31 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-103 : Apple Quicktime Dataref URI Buffer
 Remote Code Execution

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Correcting Subject line

- -----Original Message-----
From: ZDI Disclosures 
Sent: Wednesday, June 27, 2012 10:38 AM
To: 'full-disclosure@...ts.grok.org.uk'; 'bugtraq@...urityfocus.com'
Cc: ZDI Disclosures
Subject: -----BEGIN PGP SIGNED MESSAGE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-103 : Apple Quicktime Dataref URI Buffer Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-103
June 27, 2012

- - -- CVE ID:
CVE-2011-3459

- - -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- - -- Affected Vendors:
Apple

- - -- Affected Products:
Apple QuickTime

- - -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12408.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- - -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of QuickTime Player. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw occurs when parsing a movie file containing multiple
atoms with a different string length. When resizing a buffer in order to
make space for the string, the application will forget to include the
null-terminator. When the application attempts to null-terminate the
string, an out-of-bounds write will occur. If an aggressor can place the a
useful heap buffer contiguous to the reallocated string, this can lead to
code execution under the context of the application.

- - -- Vendor Response:
Apple has issued an update to correct this vulnerability. More details can
be found at:
http://support.apple.com/kb/HT5130


- - -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor
2012-06-27 - Coordinated public release of advisory


- - -- Credit:
This vulnerability was discovered by:
* Luigi Auriemma


- - -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- -----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+sou1VtgMGTo1scAQJtMwf/cQbE0UHH4NLwqZqCZtM+xSRUQWx886Zq
qWyDLry4OBRipUO7tRaIGhdfhlljNdX3DjBGxhN/kBCFdgh0nZ+3mxRW7a+UNV4x
gRHIX/R3lB2YCAdYu2gH3iJ+449ghVUnz2UkoBbXQ/+BSrMnxFL0ACsZ3Y4MhGyb
PX0Ug0fg6rMoZin6bSrLqwOO9ZPg7LwIYPnSwrxVqE5cyZm0BAhNRL2Htqrt2iN8
v6rdNQL+jzkdjCukZSLeRUydUDGEZgEFIQux+JPExbFAXXSzKgYg3KZdLBoR6M0I
ogwZqcx7prVreccUT+uijkJv2a4HzmGO3C8DCA1WvDlt4jhb0zth7Q==
=8k52
- -----END PGP SIGNATURE-----

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+so8VVtgMGTo1scAQKi0AgAkjzzRXPDqsEMM3LeMsdSACIBskh9+1B/
spQ7/8QrTgL8yKxuwPmlmwrCxiHQhaQBtvSeLoELv6yFcpn+jjxSSQmAwCSm3I2Q
g4VX23nslG+5jPHS4TXAQ1FdbxjfJSqaZ/uvHd635nVjUBA1ilbeprpT5Uxu7Kw7
lR6NkC1plR/1jV5CTPJ5MoGQpkt5QNdViwFld+HAiK+aIk0SLGYnB6T64QRn+CWv
a8sc2CMn6rOYy4djFOijOedsTbhQoEzljWLExVDYPeARFn3rjRbr/mfOWlIlHE5u
g5aZD1uGK8wlLm1kLSrh7TU3i9JKZanKro9zccJbbZnnRii8q5g5kw==
=b4Mq
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ