ID

VAR-201012-0195


CVE

CVE-2010-1508


TITLE

Windows Run on Apple QuickTime Heap-based buffer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2010-002557

DESCRIPTION

Heap-based buffer overflow in Apple QuickTime before 7.6.9 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Track Header (aka tkhd) atoms. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the Quicktime.qts module responsible for parsing media files. While handling 3GP streams a function within this module a loop trusts a value directly from the media file and uses it during memory copy operations. By supplying a large enough value this buffer can be overflowed leading to arbitrary code execution under the context of the user accessing the file. Successful exploits allow attackers to execute arbitrary code in the context of the currently logged-in user; failed exploit attempts will cause denial-of-service conditions. Versions prior to QuickTime 7.6.9 on both Mac OS X and Windows platforms are vulnerable. Apple QuickTime is a very popular multimedia player. A heap overflow vulnerability exists in QuickTime's handling of Track Header (tkhd) atoms. Viewing a specially crafted video could cause an unexpected application termination or arbitrary code execution. ====================================================================== Secunia Research 08/12/2010 - QuickTime Track Dimensions Buffer Overflow Vulnerability - ====================================================================== Table of Contents Affected Software....................................................1 Severity.............................................................2 Vendor's Description of Software.....................................3 Description of Vulnerability.........................................4 Solution.............................................................5 Time Table...........................................................6 Credits..............................................................7 References...........................................................8 About Secunia........................................................9 Verification........................................................10 ====================================================================== 1) Affected Software * Apple QuickTime 7.6.6 and 7.6.8 NOTE: Other versions may also be affected. ====================================================================== 2) Severity Rating: Highly critical Impact: System compromise Where: Remote ====================================================================== 3) Vendor's Description of Software "When you hop aboard QuickTime 7 Player, you\x92re assured of a truly rich multimedia experience.". Product Link: http://www.apple.com/quicktime/player/ ====================================================================== 4) Description of Vulnerability Secunia Research has discovered a vulnerability in QuickTime, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error when copying track content based on the track's dimensions and can be exploited to cause a heap-based buffer overflow. Successful exploitation may allow execution of arbitrary code. ====================================================================== 5) Solution Update to version 7.6.9 ====================================================================== 6) Time Table 04/05/2010 - Vendor notified. 05/05/2010 - Vendor response. 12/10/2010 - Vendor provides status update. 08/12/2010 - Public disclosure. ====================================================================== 7) Credits Discovered by Carsten Eiram, Secunia Research. ====================================================================== 8) References The Common Vulnerabilities and Exposures (CVE) project has assigned CVE-2010-1508 for the vulnerability. ====================================================================== 9) About Secunia Secunia offers vulnerability management solutions to corporate customers with verified and reliable vulnerability intelligence relevant to their specific system configuration: http://secunia.com/advisories/business_solutions/ Secunia also provides a publicly accessible and comprehensive advisory database as a service to the security community and private individuals, who are interested in or concerned about IT-security. http://secunia.com/advisories/ Secunia believes that it is important to support the community and to do active vulnerability research in order to aid improving the security and reliability of software in general: http://secunia.com/secunia_research/ Secunia regularly hires new skilled team members. Check the URL below to see currently vacant positions: http://secunia.com/corporate/jobs/ Secunia offers a FREE mailing list called Secunia Security Advisories: http://secunia.com/advisories/mailing_lists/ ====================================================================== 10) Verification Please verify this advisory by visiting the Secunia website: http://secunia.com/secunia_research/2010-72/ Complete list of vulnerability reports published by Secunia Research: http://secunia.com/secunia_research/ ====================================================================== . -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://support.apple.com/kb/HT4447 -- Disclosure Timeline: 2010-01-06 - Vulnerability reported to vendor 2010-12-07 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Moritz Jodeit of n.runs AG -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi

Trust: 2.79

sources: NVD: CVE-2010-1508 // JVNDB: JVNDB-2010-002557 // ZDI: ZDI-10-258 // BID: 45242 // VULHUB: VHN-44113 // PACKETSTORM: 96496 // PACKETSTORM: 96475

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:eqversion:7.1.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.1.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.0.4

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.1.2

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.1.4

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.0.3

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.0.2

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.1.5

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.1.3

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.2

Trust: 1.3

vendor:applemodel:quicktimescope:eqversion:6.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:5.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.1

Trust: 1.0

vendor:applemodel:quicktimescope:lteversion:7.6.8

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.1.70

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.4.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:4.1.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.7

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.5.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.6

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.5.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.6.6

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:5.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:3.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:5.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.2.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.3.0

Trust: 1.0

vendor:applemodel:quicktimescope:ltversion:7.6.9

Trust: 0.8

vendor:applemodel:quicktimescope: - version: -

Trust: 0.7

vendor:applemodel:quicktime playerscope:eqversion:7.6.8

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.7

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.6(1671)

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.5.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1.70

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.5.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.5.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.64.17.73

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6

Trust: 0.3

vendor:applemodel:quicktimescope:eqversion:7.3.4

Trust: 0.3

vendor:applemodel:quicktimescope:eqversion:7

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.6.9

Trust: 0.3

sources: ZDI: ZDI-10-258 // BID: 45242 // JVNDB: JVNDB-2010-002557 // CNNVD: CNNVD-201012-113 // NVD: CVE-2010-1508

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-1508
value: HIGH

Trust: 1.0

NVD: CVE-2010-1508
value: HIGH

Trust: 0.8

ZDI: CVE-2010-1508
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201012-113
value: CRITICAL

Trust: 0.6

VULHUB: VHN-44113
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2010-1508
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2010-1508
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-44113
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-10-258 // VULHUB: VHN-44113 // JVNDB: JVNDB-2010-002557 // CNNVD: CNNVD-201012-113 // NVD: CVE-2010-1508

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-44113 // JVNDB: JVNDB-2010-002557 // NVD: CVE-2010-1508

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 96475 // CNNVD: CNNVD-201012-113

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201012-113

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-002557

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-44113

PATCH

title:HT4447url:http://support.apple.com/kb/HT4447

Trust: 1.5

title:HT4447url:http://support.apple.com/kb/HT4447?viewlocale=ja_JP

Trust: 0.8

title:QuickTimeInstallerurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=35225

Trust: 0.6

sources: ZDI: ZDI-10-258 // JVNDB: JVNDB-2010-002557 // CNNVD: CNNVD-201012-113

EXTERNAL IDS

db:NVDid:CVE-2010-1508

Trust: 3.7

db:ZDIid:ZDI-10-258

Trust: 2.5

db:SECTRACKid:1024830

Trust: 1.1

db:JVNDBid:JVNDB-2010-002557

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-645

Trust: 0.7

db:CNNVDid:CNNVD-201012-113

Trust: 0.7

db:APPLEid:APPLE-SA-2010-12-07-1

Trust: 0.6

db:NSFOCUSid:16125

Trust: 0.6

db:BIDid:45242

Trust: 0.4

db:PACKETSTORMid:96475

Trust: 0.2

db:PACKETSTORMid:96496

Trust: 0.2

db:VULHUBid:VHN-44113

Trust: 0.1

sources: ZDI: ZDI-10-258 // VULHUB: VHN-44113 // BID: 45242 // JVNDB: JVNDB-2010-002557 // PACKETSTORM: 96496 // PACKETSTORM: 96475 // CNNVD: CNNVD-201012-113 // NVD: CVE-2010-1508

REFERENCES

url:http://support.apple.com/kb/ht4447

Trust: 2.5

url:http://secunia.com/secunia_research/2010-72/

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2010//dec/msg00000.html

Trust: 1.7

url:http://zerodayinitiative.com/advisories/zdi-10-258/

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a15625

Trust: 1.1

url:http://www.securitytracker.com/id?1024830

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1508

Trust: 0.8

url:http://jvn.jp/cert/jvnvu387412

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-1508

Trust: 0.8

url:http://www.nsfocus.net/vulndb/16125

Trust: 0.6

url:http://www.apple.com/quicktime/

Trust: 0.3

url:/archive/1/515084

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2010-1508

Trust: 0.2

url:http://secunia.com/secunia_research/

Trust: 0.1

url:http://secunia.com/corporate/jobs/

Trust: 0.1

url:http://secunia.com/advisories/mailing_lists/

Trust: 0.1

url:http://secunia.com/advisories/

Trust: 0.1

url:http://secunia.com/advisories/business_solutions/

Trust: 0.1

url:http://www.apple.com/quicktime/player/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-258

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

sources: ZDI: ZDI-10-258 // VULHUB: VHN-44113 // BID: 45242 // JVNDB: JVNDB-2010-002557 // PACKETSTORM: 96496 // PACKETSTORM: 96475 // CNNVD: CNNVD-201012-113 // NVD: CVE-2010-1508

CREDITS

Moritz Jodeit of n.runs AG

Trust: 0.7

sources: ZDI: ZDI-10-258

SOURCES

db:ZDIid:ZDI-10-258
db:VULHUBid:VHN-44113
db:BIDid:45242
db:JVNDBid:JVNDB-2010-002557
db:PACKETSTORMid:96496
db:PACKETSTORMid:96475
db:CNNVDid:CNNVD-201012-113
db:NVDid:CVE-2010-1508

LAST UPDATE DATE

2025-04-11T23:05:55.821000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-10-258date:2010-12-07T00:00:00
db:VULHUBid:VHN-44113date:2017-09-19T00:00:00
db:BIDid:45242date:2010-12-08T16:05:00
db:JVNDBid:JVNDB-2010-002557date:2010-12-27T00:00:00
db:CNNVDid:CNNVD-201012-113date:2011-01-10T00:00:00
db:NVDid:CVE-2010-1508date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:ZDIid:ZDI-10-258date:2010-12-07T00:00:00
db:VULHUBid:VHN-44113date:2010-12-09T00:00:00
db:BIDid:45242date:2010-12-07T00:00:00
db:JVNDBid:JVNDB-2010-002557date:2010-12-27T00:00:00
db:PACKETSTORMid:96496date:2010-12-08T19:39:41
db:PACKETSTORMid:96475date:2010-12-08T19:15:23
db:CNNVDid:CNNVD-201012-113date:2010-12-13T00:00:00
db:NVDid:CVE-2010-1508date:2010-12-09T20:00:16.617