ID

VAR-201011-0166


CVE

CVE-2010-3793


TITLE

Apple Mac OS X of QuickTime Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2010-002437

DESCRIPTION

QuickTime in Apple Mac OS X 10.6.x before 10.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Sorenson movie file. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the way QuickTime decompresses video samples that are encoded with the Sorenson v3 Codec. Upon parsing malformed video sample data, the application will calculate an index for decompression and use that to seek into a buffer used for writing. Due to lack of bounds checking on the index, a pointer can be made to point outside of the target array. Upon writing of the data a memory corruption will occur. Successful exploitation can lead to code execution under the context of the application. Apple QuickTime is prone to a remote memory corruption vulnerability. Successful exploits may allow attackers to execute arbitrary code in the context of the currently logged-in user; failed exploit attempts will cause denial-of-service conditions. This issue affects Apple Mac OS X 10.6 to 10.6.4 and Mac OS X Server 10.6 to 10.6.4. NOTE: This issue was previously covered in BID 44778 (Apple Mac OS X Prior to 10.6.5 Multiple Security Vulnerabilities), but has been given its own record to better document it. Apple QuickTime is a very popular multimedia player. ====================================================================== Secunia Research 11/11/2010 - QuickTime Sorenson Video 3 Array-Indexing Vulnerability - ====================================================================== Table of Contents Affected Software....................................................1 Severity.............................................................2 Vendor's Description of Software.....................................3 Description of Vulnerability.........................................4 Solution.............................................................5 Time Table...........................................................6 Credits..............................................................7 References...........................................................8 About Secunia........................................................9 Verification........................................................10 ====================================================================== 1) Affected Software * Apple QuickTime 7.6.6 and 7.6.8 NOTE: Other versions may also be affected. ====================================================================== 2) Severity Rating: Highly critical Impact: System compromise Where: Remote ====================================================================== 3) Vendor's Description of Software "When you hop aboard QuickTime 7 Player, you\x92re assured of a truly rich multimedia experience.". Product Link: http://www.apple.com/quicktime/player/ ====================================================================== 4) Description of Vulnerability Secunia Research has discovered a vulnerability in QuickTime, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an array-indexing error when parsing Sorenson Video 3 content and can be exploited to corrupt memory during decompression via a specially crafted file. ====================================================================== 5) Solution This will be addressed in an upcoming version for Windows. ====================================================================== 6) Time Table 13/04/2010 - Vendor notified. 13/04/2010 - Vendor response. 26/10/2010 - Vendor provides status update. 11/11/2010 - Public disclosure. ====================================================================== 7) Credits Discovered by Carsten Eiram, Secunia Research. ====================================================================== 8) References The Common Vulnerabilities and Exposures (CVE) project has assigned CVE-2010-3793 for the vulnerability. ====================================================================== 9) About Secunia Secunia offers vulnerability management solutions to corporate customers with verified and reliable vulnerability intelligence relevant to their specific system configuration: http://secunia.com/advisories/business_solutions/ Secunia also provides a publicly accessible and comprehensive advisory database as a service to the security community and private individuals, who are interested in or concerned about IT-security. http://secunia.com/advisories/ Secunia believes that it is important to support the community and to do active vulnerability research in order to aid improving the security and reliability of software in general: http://secunia.com/secunia_research/ Secunia regularly hires new skilled team members. Check the URL below to see currently vacant positions: http://secunia.com/corporate/jobs/ Secunia offers a FREE mailing list called Secunia Security Advisories: http://secunia.com/advisories/mailing_lists/ ====================================================================== 10) Verification Please verify this advisory by visiting the Secunia website: http://secunia.com/secunia_research/2010-60/ Complete list of vulnerability reports published by Secunia Research: http://secunia.com/secunia_research/ ====================================================================== . ---------------------------------------------------------------------- Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM) Beta. Join the beta: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: Apple QuickTime Sorenson Video 3 Array-Indexing Vulnerability SECUNIA ADVISORY ID: SA39259 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/39259/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=39259 RELEASE DATE: 2010-11-11 DISCUSS ADVISORY: http://secunia.com/advisories/39259/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/39259/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=39259 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Secunia Research has discovered a vulnerability in QuickTime, which can be exploited by malicious people to compromise a user's system. The vulnerability is confirmed in versions 7.6.6 and 7.6.8. Other versions may also be affected. The vendor also credits an anonymous person via ZDI. ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT4435 Secunia Research: http://secunia.com/secunia_research/2010-60/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . ZDI-10-249: Apple Quicktime Sorenson Video Codec Decoding Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-249 November 10, 2010 -- CVE ID: CVE-2010-3793 -- CVSS: 10, (AV:N/AC:L/Au:N/C:C/I:C/A:C) -- Affected Vendors: Apple -- Affected Products: Apple Quicktime -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 9683. -- Vendor Response: Apple states: Fixed in Mac OS X 10.6.5: http://support.apple.com/kb/HT4435 -- Disclosure Timeline: 2010-03-22 - Vulnerability reported to vendor 2010-11-10 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Anonymous -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi

Trust: 2.88

sources: NVD: CVE-2010-3793 // JVNDB: JVNDB-2010-002437 // ZDI: ZDI-10-249 // BID: 44789 // VULHUB: VHN-46398 // PACKETSTORM: 95772 // PACKETSTORM: 95745 // PACKETSTORM: 95912

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope: - version: -

Trust: 1.3

vendor:applemodel:mac os x serverscope:eqversion:10.6.2

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.6.0

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.6.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.0

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.6.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:*

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.6.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.5.8

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.6 to v10.6.4

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.5.8

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.6 to v10.6.4

Trust: 0.8

vendor:applemodel:quicktimescope:ltversion:7.6.9

Trust: 0.8

vendor:applemodel:quicktime playerscope:eqversion:7.6.8

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.7

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.6(1671)

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.64.17.73

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.6.9

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.6.5

Trust: 0.3

sources: ZDI: ZDI-10-249 // BID: 44789 // JVNDB: JVNDB-2010-002437 // CNNVD: CNNVD-201011-179 // NVD: CVE-2010-3793

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-3793
value: MEDIUM

Trust: 1.0

NVD: CVE-2010-3793
value: MEDIUM

Trust: 0.8

ZDI: CVE-2010-3793
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201011-179
value: MEDIUM

Trust: 0.6

VULHUB: VHN-46398
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2010-3793
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2010-3793
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-46398
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-10-249 // VULHUB: VHN-46398 // JVNDB: JVNDB-2010-002437 // CNNVD: CNNVD-201011-179 // NVD: CVE-2010-3793

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-46398 // JVNDB: JVNDB-2010-002437 // NVD: CVE-2010-3793

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 95912 // CNNVD: CNNVD-201011-179

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201011-179

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-002437

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-46398

PATCH

title:HT4435url:http://support.apple.com/kb/HT4435

Trust: 0.8

title:HT4447url:http://support.apple.com/kb/HT4447

Trust: 0.8

title:HT4435url:http://support.apple.com/kb/HT4435?viewlocale=ja_JP

Trust: 0.8

title:HT4447url:http://support.apple.com/kb/HT4447?viewlocale=ja_JP

Trust: 0.8

title:Fixed in Mac OS X 10.6.5: 7.6.9: http://support.apple.com/kb/HT4447url:http://support.apple.com/kb/HT4435QuickTime

Trust: 0.7

title:QuickTimeInstallerurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=35225

Trust: 0.6

title:MacOSXUpdCombo10.6.5url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=35034

Trust: 0.6

title:MacOSXUpd10.6.5url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=35033

Trust: 0.6

sources: ZDI: ZDI-10-249 // JVNDB: JVNDB-2010-002437 // CNNVD: CNNVD-201011-179

EXTERNAL IDS

db:NVDid:CVE-2010-3793

Trust: 3.7

db:ZDIid:ZDI-10-249

Trust: 1.1

db:SECTRACKid:1024729

Trust: 1.1

db:JVNDBid:JVNDB-2010-002437

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-732

Trust: 0.7

db:CNNVDid:CNNVD-201011-179

Trust: 0.7

db:SECUNIAid:39259

Trust: 0.7

db:NSFOCUSid:15998

Trust: 0.6

db:APPLEid:APPLE-SA-2010-11-10-1

Trust: 0.6

db:BIDid:44789

Trust: 0.4

db:PACKETSTORMid:95912

Trust: 0.2

db:PACKETSTORMid:95772

Trust: 0.2

db:VULHUBid:VHN-46398

Trust: 0.1

db:PACKETSTORMid:95745

Trust: 0.1

sources: ZDI: ZDI-10-249 // VULHUB: VHN-46398 // BID: 44789 // JVNDB: JVNDB-2010-002437 // PACKETSTORM: 95772 // PACKETSTORM: 95745 // PACKETSTORM: 95912 // CNNVD: CNNVD-201011-179 // NVD: CVE-2010-3793

REFERENCES

url:http://support.apple.com/kb/ht4435

Trust: 1.9

url:http://support.apple.com/kb/ht4447

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2010//nov/msg00000.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2010//dec/msg00000.html

Trust: 1.1

url:http://www.securitytracker.com/id?1024729

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3793

Trust: 0.8

url:http://jvn.jp/cert/jvnvu331391

Trust: 0.8

url:http://jvn.jp/cert/jvnvu387412

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-3793

Trust: 0.8

url:http://support.apple.com/kb/ht4435quicktime

Trust: 0.7

url:http://secunia.com/advisories/39259

Trust: 0.6

url:http://www.nsfocus.net/vulndb/15998

Trust: 0.6

url:http://secunia.com/secunia_research/2010-60/

Trust: 0.5

url:http://www.apple.com/quicktime/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-10-249/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2010-3793

Trust: 0.2

url:http://secunia.com/secunia_research/

Trust: 0.1

url:http://secunia.com/corporate/jobs/

Trust: 0.1

url:http://secunia.com/advisories/mailing_lists/

Trust: 0.1

url:http://secunia.com/advisories/

Trust: 0.1

url:http://secunia.com/advisories/business_solutions/

Trust: 0.1

url:http://www.apple.com/quicktime/player/

Trust: 0.1

url:http://secunia.com/advisories/39259/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=39259

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/39259/

Trust: 0.1

url:http://secunia.com/products/corporate/vim/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-249

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

sources: ZDI: ZDI-10-249 // VULHUB: VHN-46398 // BID: 44789 // JVNDB: JVNDB-2010-002437 // PACKETSTORM: 95772 // PACKETSTORM: 95745 // PACKETSTORM: 95912 // CNNVD: CNNVD-201011-179 // NVD: CVE-2010-3793

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-10-249

SOURCES

db:ZDIid:ZDI-10-249
db:VULHUBid:VHN-46398
db:BIDid:44789
db:JVNDBid:JVNDB-2010-002437
db:PACKETSTORMid:95772
db:PACKETSTORMid:95745
db:PACKETSTORMid:95912
db:CNNVDid:CNNVD-201011-179
db:NVDid:CVE-2010-3793

LAST UPDATE DATE

2025-04-11T21:11:45.694000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-10-249date:2010-11-10T00:00:00
db:VULHUBid:VHN-46398date:2010-12-11T00:00:00
db:BIDid:44789date:2010-12-07T20:35:00
db:JVNDBid:JVNDB-2010-002437date:2010-12-17T00:00:00
db:CNNVDid:CNNVD-201011-179date:2010-11-18T00:00:00
db:NVDid:CVE-2010-3793date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:ZDIid:ZDI-10-249date:2010-11-10T00:00:00
db:VULHUBid:VHN-46398date:2010-11-16T00:00:00
db:BIDid:44789date:2010-11-10T00:00:00
db:JVNDBid:JVNDB-2010-002437date:2010-12-03T00:00:00
db:PACKETSTORMid:95772date:2010-11-11T17:55:22
db:PACKETSTORMid:95745date:2010-11-12T07:59:14
db:PACKETSTORMid:95912date:2010-11-17T23:27:25
db:CNNVDid:CNNVD-201011-179date:2010-11-18T00:00:00
db:NVDid:CVE-2010-3793date:2010-11-16T22:00:16.353