Full Disclosure mailing list archives

ZDI-10-250: Apple Quicktime rec Chunk Parsing Remote Code Execution Vulnerability


From: ZDI Disclosures <zdi-disclosures () tippingpoint com>
Date: Wed, 17 Nov 2010 14:48:34 -0600

ZDI-10-250: Apple Quicktime rec Chunk Parsing Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-10-250

November 10, 2010

-- CVE ID:
CVE-2010-3789

-- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

-- Affected Vendors:
Apple

-- Affected Products:
Apple Quicktime

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Quicktime. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the code responsible for parsing rec
chunks within an AVI media file. By modifying specific values within the
data structure a heap corruption condition can be triggered. An attacker
can abuse this to execute arbitrary code under the context of the user
running QuickTime.

-- Vendor Response:
Apple states:
Fixed in Mac OS X 10.6.5: http://support.apple.com/kb/HT4435

-- Disclosure Timeline:
2010-04-13 - Vulnerability reported to vendor
2010-11-10 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Damian Put

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: