exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-005

Zero Day Initiative Advisory 12-005
Posted Jan 6, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-05 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within how the application decodes video samples encoded with the RLE codec. When decompressing the sample, the application will fail to accommodate for the canvas the sample is rendered into. This can cause a buffer overflow and thus can be taken advantage of in order to gain code execution under the context of the application.

tags | advisory, remote, overflow, arbitrary, code execution
systems | apple
advisories | CVE-2011-3248
SHA-256 | dd3b7d23e4891a7f15ce50c21b24b00e7bddcd2c6234ca87745299356ebbe00e

Zero Day Initiative Advisory 12-005

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-005 : Apple Quicktime RLE BGRA Decoding Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-005
January 5, 2012

- -- CVE ID:
CVE-2011-3248

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:

Apple



- -- Affected Products:

Apple Quicktime



- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple QuickTime Player. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within how the application decodes video
samples encoded with the RLE codec. When decompressing the sample, the
application will fail to accommodate for the canvas the sample is
rendered into. This can cause a buffer overflow and thus can be taken
advantage of in order to gain code execution under the context of the
application.

- -- Vendor Response:

Apple has issued an update to correct this vulnerability. More details
can be found at:

http://support.apple.com/kb/HT5016




- -- Disclosure Timeline:
2011-10-21 - Vulnerability reported to vendor

2012-01-05 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Luigi Auriemma



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPBhIVAAoJEFVtgMGTo1scCT4IAKkA3W0IMf2AsVKwfZT/0lqp
r9ZeGKfZb6V7jtn9wBpYnr5PqEoRaWPFp1LYcD18hCttRSgmcTPsCEqQ5lOw3i8l
BS3PdQW+F5awtU76wSEeYBsX6/Ov1I0xvF7FKZGVOfsNqmm7gVZ7bJXtidMFeE5G
D0agTtfce5HjmmRLqur2hiOAUgMLCqte58d2UM6LWze+TNEPkhencx66E1koGPdF
+S8g4ui4hkrfc5r9ngMU6a4SO1c8LUAfwwrvKaQ7PpKq1GGmZ2ZiRb01lwdN8ZNL
eW/gnHcfrzcBqBwFelvV9FzVOoDlux6Uhc+qem3sgFwLmz2q5Lb0qlMhkGwayFo=
=i+Ij
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close