Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25616
HistoryFeb 04, 2011 - 12:00 a.m.

ZDI-11-038: Apple Quicktime Sprite Transformation Remote Code Execution Vulnerability

2011-02-0400:00:00
vulners.com
14

ZDI-11-038: Apple Quicktime Sprite Transformation Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-038

February 1, 2011

– CVE ID:
CVE-2010-3790

– CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

– Affected Vendors:
Apple

– Affected Products:
Apple Quicktime

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Quicktime. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within how the application performs a
transformation on an image sample using the sprite handler. When
performing the transformation, the application will scale the sprite
outside the bounds of the original buffer. This can cause memory
corruption which can lead to code execution within the context of the
application.

– Vendor Response:
Apple states:
http://support.apple.com/kb/HT4435
and
http://support.apple.com/kb/HT4447

– Disclosure Timeline:
2010-11-05 - Vulnerability reported to vendor
2011-02-01 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:25616