ID

VAR-201003-0208


CVE

CVE-2010-0528


TITLE

Windows Run on Apple QuickTime Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2010-001335

DESCRIPTION

Apple QuickTime before 7.6.6 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted color tables in a movie file, related to malformed MediaVideo data, a sample description atom (STSD), and a crafted length value. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists during the parsing of malformed MediaVideo data from a sample description atom (STSD). The application will read a length from the file, subtract 1 and then use it as a counter for a loop. Certain values may cause memory corruption and can result in code execution under the context of the current user. These issues arise when the application handles specially crafted H.264, MPEG-4, and FlashPix video files. Successful exploits may allow attackers to execute arbitrary code in the context of the currently logged-in user; failed exploit attempts will cause denial-of-service conditions. Versions prior to QuickTime 7.6.6 are vulnerable on Windows 7, Vista, XP, and Mac OS X platforms. Apple QuickTime is a media player software from APPLE, a popular multimedia player that supports multiple media formats. -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://support.apple.com/kb/HT4104 -- Disclosure Timeline: 2009-08-20 - Vulnerability reported to vendor 2010-04-02 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Anonymous -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 2.97

sources: NVD: CVE-2010-0528 // JVNDB: JVNDB-2010-001335 // ZDI: ZDI-10-042 // BID: 39139 // BID: 39087 // VULHUB: VHN-43133 // PACKETSTORM: 87999

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:eqversion:7.6.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.3.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.2.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.5.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.6

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.4.5

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.5.5

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.4.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.3.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.4.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.1.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.3

Trust: 1.0

vendor:applemodel:quicktimescope:lteversion:7.6.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.6

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:ltversion:7.6.6

Trust: 0.8

vendor:applemodel:quicktimescope: - version: -

Trust: 0.7

vendor:applemodel:quicktime playerscope:eqversion:7.6.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.4

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.2

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6

Trust: 0.6

vendor:applemodel:quicktime playerscope:neversion:7.6.6

Trust: 0.6

sources: ZDI: ZDI-10-042 // BID: 39139 // BID: 39087 // JVNDB: JVNDB-2010-001335 // CNNVD: CNNVD-201003-509 // NVD: CVE-2010-0528

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-0528
value: HIGH

Trust: 1.0

NVD: CVE-2010-0528
value: HIGH

Trust: 0.8

ZDI: CVE-2010-0528
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201003-509
value: CRITICAL

Trust: 0.6

VULHUB: VHN-43133
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2010-0528
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2010-0528
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-43133
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-10-042 // VULHUB: VHN-43133 // JVNDB: JVNDB-2010-001335 // CNNVD: CNNVD-201003-509 // NVD: CVE-2010-0528

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-43133 // JVNDB: JVNDB-2010-001335 // NVD: CVE-2010-0528

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 87999 // CNNVD: CNNVD-201003-509

TYPE

Unknown

Trust: 0.6

sources: BID: 39139 // BID: 39087

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-001335

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-43133

PATCH

title:HT4104url:http://support.apple.com/kb/HT4104

Trust: 1.5

title:HT4104url:http://support.apple.com/kb/HT4104?viewlocale=ja_JP

Trust: 0.8

sources: ZDI: ZDI-10-042 // JVNDB: JVNDB-2010-001335

EXTERNAL IDS

db:NVDid:CVE-2010-0528

Trust: 3.9

db:ZDIid:ZDI-10-042

Trust: 1.9

db:JVNDBid:JVNDB-2010-001335

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-570

Trust: 0.7

db:CNNVDid:CNNVD-201003-509

Trust: 0.7

db:APPLEid:APPLE-SA-2010-03-30-1

Trust: 0.6

db:BIDid:39139

Trust: 0.4

db:BIDid:39087

Trust: 0.3

db:PACKETSTORMid:87999

Trust: 0.2

db:VULHUBid:VHN-43133

Trust: 0.1

sources: ZDI: ZDI-10-042 // VULHUB: VHN-43133 // BID: 39139 // BID: 39087 // JVNDB: JVNDB-2010-001335 // PACKETSTORM: 87999 // CNNVD: CNNVD-201003-509 // NVD: CVE-2010-0528

REFERENCES

url:http://lists.apple.com/archives/security-announce/2010//mar/msg00002.html

Trust: 1.7

url:http://www.zerodayinitiative.com/advisories/zdi-10-042

Trust: 1.2

url:http://www.securityfocus.com/archive/1/510518/100/0/threaded

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6989

Trust: 1.1

url:http://support.apple.com/kb/ht4104

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0528

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0528

Trust: 0.8

url:http://www.apple.com/quicktime/

Trust: 0.6

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0528

Trust: 0.1

sources: ZDI: ZDI-10-042 // VULHUB: VHN-43133 // BID: 39139 // BID: 39087 // JVNDB: JVNDB-2010-001335 // PACKETSTORM: 87999 // CNNVD: CNNVD-201003-509 // NVD: CVE-2010-0528

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-10-042

SOURCES

db:ZDIid:ZDI-10-042
db:VULHUBid:VHN-43133
db:BIDid:39139
db:BIDid:39087
db:JVNDBid:JVNDB-2010-001335
db:PACKETSTORMid:87999
db:CNNVDid:CNNVD-201003-509
db:NVDid:CVE-2010-0528

LAST UPDATE DATE

2025-04-11T20:27:02.342000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-10-042date:2010-04-02T00:00:00
db:VULHUBid:VHN-43133date:2018-10-10T00:00:00
db:BIDid:39139date:2010-03-30T00:00:00
db:BIDid:39087date:2010-03-31T23:02:00
db:JVNDBid:JVNDB-2010-001335date:2010-04-26T00:00:00
db:CNNVDid:CNNVD-201003-509date:2011-07-12T00:00:00
db:NVDid:CVE-2010-0528date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:ZDIid:ZDI-10-042date:2010-04-02T00:00:00
db:VULHUBid:VHN-43133date:2010-03-31T00:00:00
db:BIDid:39139date:2010-03-30T00:00:00
db:BIDid:39087date:2010-03-30T00:00:00
db:JVNDBid:JVNDB-2010-001335date:2010-04-26T00:00:00
db:PACKETSTORMid:87999date:2010-04-03T01:43:42
db:CNNVDid:CNNVD-201003-509date:2010-03-31T00:00:00
db:NVDid:CVE-2010-0528date:2010-03-31T18:30:00.313