ID

VAR-201003-0225


CVE

CVE-2010-0520


TITLE

Apple Mac OS X of QuickTime Vulnerable to heap-based buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2010-001276

DESCRIPTION

Heap-based buffer overflow in QuickTimeAuthoring.qtx in QuickTime in Apple Mac OS X before 10.6.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted FLC file, related to crafted DELTA_FLI chunks and untrusted length values in a .fli file, which are not properly handled during decompression. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within QuickTimeAuthoring.qtx during the parsing of DELTA_FLI chunks stored within a malformed .fli file. The applications trusts a user-supplied length for decompression which can be modified to copy more data than necessary leading to a buffer overflow. Successful exploitation can lead to code execution under the context of the current user. Apple QuickTime is prone to a heap-based buffer-overflow vulnerability because it fails to sufficiently validate user-supplied data when parsing FLC encoded '.fli' movie files. The following are vulnerable: Mac OS X 10.6 prior to 10.6.3 Mac OS X Server 10.6 prior to 10.6.3 QuickTime 7 prior to 7.6.6 on Mac OS X 10.5.8 and Microsoft Windows XP, Vista, and 7. NOTE: This issue was previously covered in BID 39020 (Apple Mac OS X APPLE-SA-2010-03-29-1 Multiple Security Vulnerabilities) but has been assigned its own record to better document it. -- Vendor Response: Apple states: http://support.apple.com/kb/HT4104 http://support.apple.com/kb/HT4070 -- Disclosure Timeline: 2009-11-06 - Vulnerability reported to vendor 2010-04-02 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Moritz Jodeit of n.runs AG * Anonymous -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . BACKGROUND --------------------- "Apple QuickTime is software that allows Mac and Windows users to play back audio and video on their computers. But taking a deeper look, QuickTime is many things: a file format, an environment for media authoring and a suite of applications" from Apple.com II. DESCRIPTION --------------------- VUPEN Vulnerability Research Team discovered a vulnerability in Apple Quicktime. III. AFFECTED PRODUCTS -------------------------------- Apple QuickTime versions prior to 7.6.6 IV. Exploits - PoCs & Binary Analysis ---------------------------------------- In-depth binary analysis of the vulnerability and an exploit code have been released by VUPEN through the VUPEN Binary Analysis & Exploits Service : http://www.vupen.com/exploits V. SOLUTION ---------------- Upgrade to Apple QuickTime version 7.6.6 : http://www.apple.com/quicktime/download/ VI. CREDIT -------------- The vulnerability was discovered by Nicolas Joly of VUPEN Security VII. ABOUT VUPEN Security --------------------------------- VUPEN is a leading IT security research company providing vulnerability management and security intelligence solutions which enable enterprises and institutions to eliminate vulnerabilities before they can be exploited, ensure security policy compliance and meaningfully measure and manage risks. Governmental and federal agencies, and global enterprises in the financial services, insurance, manufacturing and technology industries rely on VUPEN to improve their security, prioritize resources, cut time and costs, and stay ahead of the latest threats. * VUPEN Vulnerability Notification Service: http://www.vupen.com/english/services * VUPEN Binary Analysis & Exploits Service : http://www.vupen.com/exploits VIII. REFERENCES ---------------------- http://www.vupen.com/english/advisories/2010/0746 http://support.apple.com/kb/HT4104 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0520 IX. DISCLOSURE TIMELINE ----------------------------------- 2009-05-28 - Vendor notified 2009-05-28 - Vendor response 2009-07-18 - Status update received 2009-10-30 - Status update received 2010-01-07 - Status update received 2010-03-11 - Status update received 2010-03-31 - Coordinated public Disclosure

Trust: 2.79

sources: NVD: CVE-2010-0520 // JVNDB: JVNDB-2010-001276 // ZDI: ZDI-10-044 // BID: 39152 // VULHUB: VHN-43125 // PACKETSTORM: 88001 // PACKETSTORM: 87927

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.6.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.6.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.1

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.6.0

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.0

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:v10.5.8

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.6 to v10.6.2

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.6 to v10.6.2

Trust: 0.8

vendor:applemodel:quicktimescope:ltversion:7.6.6

Trust: 0.8

vendor:applemodel:quicktimescope: - version: -

Trust: 0.7

vendor:applemodel:quicktime playerscope:eqversion:7.6.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.6.6

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.6.3

Trust: 0.3

sources: ZDI: ZDI-10-044 // BID: 39152 // JVNDB: JVNDB-2010-001276 // CNNVD: CNNVD-201003-482 // NVD: CVE-2010-0520

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-0520
value: MEDIUM

Trust: 1.0

NVD: CVE-2010-0520
value: MEDIUM

Trust: 0.8

ZDI: CVE-2010-0520
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201003-482
value: MEDIUM

Trust: 0.6

VULHUB: VHN-43125
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2010-0520
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2010-0520
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-43125
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-10-044 // VULHUB: VHN-43125 // JVNDB: JVNDB-2010-001276 // CNNVD: CNNVD-201003-482 // NVD: CVE-2010-0520

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-43125 // JVNDB: JVNDB-2010-001276 // NVD: CVE-2010-0520

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 93999 // PACKETSTORM: 88001 // CNNVD: CNNVD-201003-482

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201003-482

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-001276

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-43125

PATCH

title:HT4104url:http://support.apple.com/kb/HT4104

Trust: 0.8

title:HT4077url:http://support.apple.com/kb/HT4077

Trust: 0.8

title:HT4077url:http://support.apple.com/kb/HT4077?viewlocale=ja_JP

Trust: 0.8

title:HT4104url:http://support.apple.com/kb/HT4104?viewlocale=ja_JP

Trust: 0.8

title: - url:http://support.apple.com/kb/HT4104http://support.apple.com/kb/HT4070

Trust: 0.7

sources: ZDI: ZDI-10-044 // JVNDB: JVNDB-2010-001276

EXTERNAL IDS

db:NVDid:CVE-2010-0520

Trust: 3.8

db:ZDIid:ZDI-10-044

Trust: 2.2

db:JVNDBid:JVNDB-2010-001276

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-601

Trust: 0.7

db:CNNVDid:CNNVD-201003-482

Trust: 0.7

db:APPLEid:APPLE-SA-2010-03-30-1

Trust: 0.6

db:APPLEid:APPLE-SA-2010-03-29-1

Trust: 0.6

db:NSFOCUSid:14715

Trust: 0.6

db:BIDid:39152

Trust: 0.4

db:PACKETSTORMid:93999

Trust: 0.2

db:PACKETSTORMid:88001

Trust: 0.2

db:PACKETSTORMid:87927

Trust: 0.2

db:EXPLOIT-DBid:15035

Trust: 0.1

db:PACKETSTORMid:93988

Trust: 0.1

db:VULHUBid:VHN-43125

Trust: 0.1

db:VUPENid:ADV-2010-0746

Trust: 0.1

sources: ZDI: ZDI-10-044 // VULHUB: VHN-43125 // BID: 39152 // JVNDB: JVNDB-2010-001276 // PACKETSTORM: 93999 // PACKETSTORM: 88001 // PACKETSTORM: 87927 // CNNVD: CNNVD-201003-482 // NVD: CVE-2010-0520

REFERENCES

url:http://lists.apple.com/archives/security-announce/2010//mar/msg00001.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2010//mar/msg00002.html

Trust: 1.7

url:http://support.apple.com/kb/ht4077

Trust: 1.7

url:http://www.zerodayinitiative.com/advisories/zdi-10-044

Trust: 1.2

url:http://www.securityfocus.com/archive/1/510520/100/0/threaded

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6801

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0520

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0520

Trust: 0.8

url:http://support.apple.com/kb/ht4104http://support.apple.com/kb/ht4070

Trust: 0.7

url:http://www.nsfocus.net/vulndb/14715

Trust: 0.6

url:http://www.apple.com/quicktime/

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

url:/archive/1/510478

Trust: 0.3

url:/archive/1/510520

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-044/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2010-0520

Trust: 0.3

url:http://support.apple.com/kb/ht4104

Trust: 0.2

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://support.apple.com/kb/ht4070

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://www.apple.com/quicktime/download/

Trust: 0.1

url:http://www.vupen.com/english/advisories/2010/0746

Trust: 0.1

url:http://www.vupen.com/english/research.php

Trust: 0.1

url:http://www.vupen.com/exploits

Trust: 0.1

url:http://www.vupen.com/english/services

Trust: 0.1

sources: ZDI: ZDI-10-044 // VULHUB: VHN-43125 // BID: 39152 // JVNDB: JVNDB-2010-001276 // PACKETSTORM: 93999 // PACKETSTORM: 88001 // PACKETSTORM: 87927 // CNNVD: CNNVD-201003-482 // NVD: CVE-2010-0520

CREDITS

Moritz Jodeit of n.runs AGAnonymous

Trust: 0.7

sources: ZDI: ZDI-10-044

SOURCES

db:ZDIid:ZDI-10-044
db:VULHUBid:VHN-43125
db:BIDid:39152
db:JVNDBid:JVNDB-2010-001276
db:PACKETSTORMid:93999
db:PACKETSTORMid:88001
db:PACKETSTORMid:87927
db:CNNVDid:CNNVD-201003-482
db:NVDid:CVE-2010-0520

LAST UPDATE DATE

2025-04-11T21:08:57.926000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-10-044date:2010-04-02T00:00:00
db:VULHUBid:VHN-43125date:2018-10-10T00:00:00
db:BIDid:39152date:2010-09-20T06:41:00
db:JVNDBid:JVNDB-2010-001276date:2010-04-16T00:00:00
db:CNNVDid:CNNVD-201003-482date:2010-03-31T00:00:00
db:NVDid:CVE-2010-0520date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:ZDIid:ZDI-10-044date:2010-04-02T00:00:00
db:VULHUBid:VHN-43125date:2010-03-30T00:00:00
db:BIDid:39152date:2010-03-29T00:00:00
db:JVNDBid:JVNDB-2010-001276date:2010-04-16T00:00:00
db:PACKETSTORMid:93999date:2010-09-18T19:30:38
db:PACKETSTORMid:88001date:2010-04-03T01:44:25
db:PACKETSTORMid:87927date:2010-04-01T20:07:41
db:CNNVDid:CNNVD-201003-482date:2010-03-30T00:00:00
db:NVDid:CVE-2010-0520date:2010-03-30T18:30:01.170