Advisory Details

October 27th, 2011

Apple Quicktime PnPixPat PatType 3 Parsing Remote Code Execution Vulnerability

ZDI-11-314
ZDI-CAN-1090

CVE ID CVE-2011-3247
CVSS SCORE 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Apple
AFFECTED PRODUCTS Quicktime
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple's QuickTime Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within how the application parses a specific opcode within a PCT file. When resizing a heap buffer, the application will use a signed word read from the file to calculate the resulting size. This can be used to force the target buffer to be of an undersized length. Usage of this buffer will result in a buffer overflow in the context of the application.

ADDITIONAL DETAILS Apple has issued an update to correct this vulnerability. More details can be found at:
http://support.apple.com/kb/HT5016
DISCLOSURE TIMELINE
  • 2011-04-11 - Vulnerability reported to vendor
  • 2011-10-27 - Coordinated public release of advisory
CREDIT Luigi Auriemma
BACK TO ADVISORIES