Lucene search

K
saintSAINT CorporationSAINT:F3204D4D05C84F438515D52A9B5BD8EE
HistoryJul 09, 2012 - 12:00 a.m.

Apple QuickTime TeXML Style Element Parsing Buffer Overflow

2012-07-0900:00:00
SAINT Corporation
download.saintcorporation.com
25

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.973 High

EPSS

Percentile

99.8%

Added: 07/09/2012
CVE: CVE-2012-0663
BID: 53571
OSVDB: 81934

Background

QuickTime is a media player for Windows and Mac OS platforms.

Problem

Apple QuickTime 7.7.1 and earlier versions are vulnerable to buffer overflow when parsing XML elements within a TeXML file. The QuickTime3GPP.qtx QuickTime Extension image file does not properly validate the length of data within certain sub-fields. By enticing a user to open a specially crafted TeXML file, a remote attacker could exploit this vulnerability to execute arbitrary code in the context of the user.

Resolution

Upgrade to Apple QuickTime 7.7.2 or later.

References

<http://www.zerodayinitiative.com/advisories/ZDI-12-107/&gt;
<http://support.apple.com/kb/HT5261&gt;

Limitations

This exploit has been tested against Apple QuickTime 7.7.1 on Windows XP SP3 English (DEP OptIn).

The user must open the exploit file in a vulnerable version of Apple QuickTime.

Platforms

Windows

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.973 High

EPSS

Percentile

99.8%