ID

VAR-201003-0209


CVE

CVE-2010-0529


TITLE

Windows Run on Apple QuickTime of QuickTime.qts Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2010-001336

DESCRIPTION

Heap-based buffer overflow in QuickTime.qts in Apple QuickTime before 7.6.6 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PICT image with a BkPixPat opcode (0x12) containing crafted values that are used in a calculation for memory allocation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the primary QuickTime.qts library when parsing the BkPixPat opcode (0x12) within a PICT file. The application will use 2 fields within the file in a multiply which is then passed as an argument to an allocation. As both operands in the multiply are user-controllable, specific values can cause an under allocation which will later result in a heap overflow. Successful exploitation can lead to code execution under the context of the current user. Apple QuickTime is prone to a heap-based buffer-overflow vulnerability because it fails to sufficiently validate user-supplied data when parsing PICT images. These issues arise when the application handles specially crafted H.264, MPEG-4, and FlashPix video files. Versions prior to QuickTime 7.6.6 are vulnerable on Windows 7, Vista, XP, and Mac OS X platforms. Apple QuickTime is a multimedia playback software developed by Apple (Apple). The software is capable of handling multiple sources such as digital video, media segments, and more. -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://support.apple.com/kb/HT4104 -- Disclosure Timeline: 2009-11-06 - Vulnerability reported to vendor 2010-04-06 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Damian Put -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi

Trust: 2.97

sources: NVD: CVE-2010-0529 // JVNDB: JVNDB-2010-001336 // ZDI: ZDI-10-067 // BID: 39140 // BID: 39087 // VULHUB: VHN-43134 // PACKETSTORM: 88165

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:eqversion:7.3.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.2.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.2.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.1.6

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.5.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.4.5

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.5.5

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.4.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.3.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.4.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.1.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.3

Trust: 1.0

vendor:applemodel:quicktimescope:lteversion:7.6.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:ltversion:7.6.6

Trust: 0.8

vendor:applemodel:quicktimescope: - version: -

Trust: 0.7

vendor:applemodel:quicktime playerscope:eqversion:7.6.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.4

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.2

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6

Trust: 0.6

vendor:applemodel:quicktime playerscope:neversion:7.6.6

Trust: 0.6

sources: ZDI: ZDI-10-067 // BID: 39140 // BID: 39087 // JVNDB: JVNDB-2010-001336 // CNNVD: CNNVD-201003-510 // NVD: CVE-2010-0529

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-0529
value: HIGH

Trust: 1.0

NVD: CVE-2010-0529
value: HIGH

Trust: 0.8

ZDI: CVE-2010-0529
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201003-510
value: CRITICAL

Trust: 0.6

VULHUB: VHN-43134
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2010-0529
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2010-0529
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-43134
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-10-067 // VULHUB: VHN-43134 // JVNDB: JVNDB-2010-001336 // CNNVD: CNNVD-201003-510 // NVD: CVE-2010-0529

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-43134 // JVNDB: JVNDB-2010-001336 // NVD: CVE-2010-0529

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 88165 // CNNVD: CNNVD-201003-510

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201003-510

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-001336

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-43134

PATCH

title:HT4104url:http://support.apple.com/kb/HT4104

Trust: 1.5

title:HT4104url:http://support.apple.com/kb/HT4104?viewlocale=ja_JP

Trust: 0.8

sources: ZDI: ZDI-10-067 // JVNDB: JVNDB-2010-001336

EXTERNAL IDS

db:NVDid:CVE-2010-0529

Trust: 3.9

db:ZDIid:ZDI-10-067

Trust: 2.2

db:JVNDBid:JVNDB-2010-001336

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-593

Trust: 0.7

db:CNNVDid:CNNVD-201003-510

Trust: 0.7

db:APPLEid:APPLE-SA-2010-03-30-1

Trust: 0.6

db:BIDid:39140

Trust: 0.4

db:BIDid:39087

Trust: 0.3

db:PACKETSTORMid:88165

Trust: 0.2

db:VULHUBid:VHN-43134

Trust: 0.1

sources: ZDI: ZDI-10-067 // VULHUB: VHN-43134 // BID: 39140 // BID: 39087 // JVNDB: JVNDB-2010-001336 // PACKETSTORM: 88165 // CNNVD: CNNVD-201003-510 // NVD: CVE-2010-0529

REFERENCES

url:http://lists.apple.com/archives/security-announce/2010//mar/msg00002.html

Trust: 1.7

url:http://www.zerodayinitiative.com/advisories/zdi-10-067

Trust: 1.2

url:http://www.securityfocus.com/archive/1/510569/100/0/threaded

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6780

Trust: 1.1

url:http://support.apple.com/kb/ht4104

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0529

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0529

Trust: 0.8

url:http://www.apple.com/quicktime/

Trust: 0.6

url:/archive/1/510569

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-067/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-0529

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

sources: ZDI: ZDI-10-067 // VULHUB: VHN-43134 // BID: 39140 // BID: 39087 // JVNDB: JVNDB-2010-001336 // PACKETSTORM: 88165 // CNNVD: CNNVD-201003-510 // NVD: CVE-2010-0529

CREDITS

Damian Put

Trust: 0.7

sources: ZDI: ZDI-10-067

SOURCES

db:ZDIid:ZDI-10-067
db:VULHUBid:VHN-43134
db:BIDid:39140
db:BIDid:39087
db:JVNDBid:JVNDB-2010-001336
db:PACKETSTORMid:88165
db:CNNVDid:CNNVD-201003-510
db:NVDid:CVE-2010-0529

LAST UPDATE DATE

2025-04-11T19:56:16.149000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-10-067date:2010-04-06T00:00:00
db:VULHUBid:VHN-43134date:2018-10-10T00:00:00
db:BIDid:39140date:2010-04-06T21:22:00
db:BIDid:39087date:2010-03-31T23:02:00
db:JVNDBid:JVNDB-2010-001336date:2010-04-26T00:00:00
db:CNNVDid:CNNVD-201003-510date:2011-07-12T00:00:00
db:NVDid:CVE-2010-0529date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:ZDIid:ZDI-10-067date:2010-04-06T00:00:00
db:VULHUBid:VHN-43134date:2010-03-31T00:00:00
db:BIDid:39140date:2010-03-30T00:00:00
db:BIDid:39087date:2010-03-30T00:00:00
db:JVNDBid:JVNDB-2010-001336date:2010-04-26T00:00:00
db:PACKETSTORMid:88165date:2010-04-07T02:29:22
db:CNNVDid:CNNVD-201003-510date:2010-03-31T00:00:00
db:NVDid:CVE-2010-0529date:2010-03-31T18:30:00.343