Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26597
HistoryJul 04, 2011 - 12:00 a.m.

ZDI-11-228: Apple ColorSync ICC Profile ncl2 Parsing Remote Code Execution Vulnerability

2011-07-0400:00:00
vulners.com
18

ZDI-11-228: Apple ColorSync ICC Profile ncl2 Parsing Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-228

June 29, 2011

– CVE ID:
CVE-2011-0200

– CVSS:
7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P)

– Affected Vendors:
Apple

– Affected Products:
Apple Mail
Apple OS X
Apple Safari

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11426.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Safari on Windows and multiple
applications on OSX. User interaction is required to exploit this
vulnerability in that the target must visit a malicious page or open a
malicious file.

The flaw exists within the ColorSync component which is used when
handling image files containing embedded ICC data. When handling the
ncl2 tag the process miscalculates an integer value used in a memory
allocation. This buffer is later used as a destination when copying user
controlled data. A remote attacker can exploit this vulnerability to
execute arbitrary code under the context of the user running the
application.

– Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:

http://support.apple.com/kb/HT4723

– Disclosure Timeline:
2011-04-04 - Vulnerability reported to vendor
2011-06-29 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* binaryproof

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi