lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 28 Jun 2012 19:03:10 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>, 
	"'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
Cc: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-109 : Apple Quicktime TeXML Karaoke
 Element Parsing Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-109 : Apple Quicktime TeXML Karaoke Element Parsing Remote Code
Execution Vulnerability 
http://www.zerodayinitiative.com/advisories/ZDI-12-109
June 28, 2012

- -- CVE ID:
CVE-12-0663

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
Apple


- -- Affected Products:
Apple QuickTime


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12422.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Quicktime. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within the parsing of XML elements within a TeXML
file. Specifically, when handling the karaoke XML element the code within
QuickTime3GPP.qtx does not properly validate the length of the data within
specific sub-fields. By providing specially crafted data, the code can be
made to copy too much data into a fixed-length buffer on the stack.
Exploitation of this vulnerability could allow a remote attacker to execute
arbitrary code under the context of the user running Quicktime.

- -- Vendor Response:


- -- Disclosure Timeline:
2011-11-04 - Vulnerability reported to vendor
2012-06-28 - Coordinated public release of advisory


- -- Credit:
This vulnerability was discovered by:
* Alexander Gavrun


- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBT+yqZ1VtgMGTo1scAQK0ugf8DO3SRuw4SpLaQzpnj0lu3TrhMeQXdlRN
OgRtuHn1PT+eJ9vCziDxYFftRl38ppQgcQVq4RkDirJCA9/a8dEgVSccWC0IM8K5
eWoI4wtRrp5yE75AnoXsXcI0NRv3EV9Od0QbAC7SMxZMKMSaCx1MuN8EDiAdPykI
oeZN9LAHwRtDUl/KydJEkwuPx3sq3mPXUKxyE2T7muEQokP8ufCwZinmK/emgNu3
WrUMma2g/YhqwNw3Cf6bvkoAntTvaOLUpsiRLhm+dOaIyWn/TfyoDQlA18stjxSY
EJRUkjzGCzB+CE1hTqU+RYIFXAqbbrTbeqG4SEpMn8fcJ9yAFBZmiQ==
=1VlU
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ