Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27229
HistoryOct 31, 2011 - 12:00 a.m.

ZDI-11-316 : Apple QuickTime H264 Matrix Conversion Remote Code Execution Vulnerability

2011-10-3100:00:00
vulners.com
15

ZDI-11-316 : Apple QuickTime H264 Matrix Conversion Remote Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-316
October 27, 2011

– CVE ID:
CVE-2011-3251

– CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

– Affected Vendors:

Apple

– Affected Products:

Apple Quicktime

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Quicktime. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the way Quicktime processes the matrix
structures in the 'tkhd' atom for mp4 files. When the matrix structure
contains large values a movs instruction can turn the value negative.
When Quicktime later uses the function to determine where it should
write its data it does check the upper boundaries, but not the lower
ones causing a heap buffer underwrite. This can result in remote code
execution under the context of the current user.

– Vendor Response:

Apple has issued an update to correct this vulnerability. More details
can be found at:

http://support.apple.com/kb/HT5016

– Disclosure Timeline:
2011-07-20 - Vulnerability reported to vendor
2011-10-27 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:

  • Damian Put

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi