Full Disclosure mailing list archives

ZDI-10-261: Apple QuickTime PICT File PackBits Remote Code Execution Vulnerability


From: ZDI Disclosures <zdi-disclosures () tippingpoint com>
Date: Tue, 7 Dec 2010 17:08:50 -0600

ZDI-10-261: Apple QuickTime PICT File PackBits Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-10-261

December 7, 2010

-- CVE ID:
CVE-2010-3800

-- CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

-- Affected Vendors:
Apple

-- Affected Products:
Apple Quicktime

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple QuickTime. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the application's implementation of a
custom compression algorithm. The application will trust a field within
a DirectBitsRect structure which is used for an allocation, and later
attempt to decompress data into this buffer. Due to the value for the
allocation being different from the length of the data being
decompressed a buffer overflow will occur which can lead to code
execution with the privileges of the application.

-- Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:

http://support.apple.com/kb/HT4447

-- Disclosure Timeline:
2010-06-01 - Vulnerability reported to vendor
2010-12-07 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Damian Put
    * Procyun
    * Andrzej Dyjak

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: