Lucene search

K
zdiHBeliteZDI-10-168
HistoryAug 31, 2010 - 12:00 a.m.

Apple QuickTime ActiveX _Marshaled_pUnk Remote Code Execution Vulnerability

2010-08-3100:00:00
HBelite
www.zerodayinitiative.com
16

0.971 High

EPSS

Percentile

99.8%

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the QTPlugin.ocx ActiveX control. The plugin accepts a parameter named _Marshaled_pUnk that it uses as a valid pointer. By specifying invalid values an attacker can force the application to jump to a controlled location in memory. This can be exploited to execute remote code under the context of the user running the web browser.