ID

VAR-201108-0033


CVE

CVE-2011-0247


TITLE

Windows Run on Apple QuickTime Vulnerable to stack-based buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2011-002116

DESCRIPTION

Multiple stack-based buffer overflows in Apple QuickTime before 7.7 on Windows allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted H.264 movie. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within how the application parses a frame within an H.264 encoded movie. When processing a particular set of flags of a structure, the application will use a length that is defined within the structure to copy data into a statically sized buffer on the stack. Due to the application failing to check the bounds of this length, the application will write outside the bounds of the buffer which can lead to code execution under the context of the application. Versions prior to QuickTime 7.7 are vulnerable. These issues arise when the application handles specially crafted pict, GIF, H.264, QTL, and QuickTime files. Successful exploits may allow attackers to execute arbitrary code in the context of the currently logged-in user; failed exploit attempts will cause denial-of-service conditions. Versions prior to QuickTime 7.7 are vulnerable on Windows 7, Vista, XP, and Mac OS X platforms. This BID is being retired. The following individual records exist to better document the issues: 49028 Apple QuickTime CVE-2011-0245 Pict File Buffer Overflow Vulnerability 49029 Apple QuickTime CVE-2011-0246 GIF Image Heap Buffer Overflow Vulnerability 49030 Apple QuickTime CVE-2011-0247 H.264 Movie Files Multiple Buffer Overflow Vulnerabilities 49031 Apple QuickTime ActiveX QTL File CVE-2011-0248 Stack Buffer Overflow Vulnerability 49034 Apple QuickTime CVE-2011-0249 STSC Atoms Heap Buffer Overflow Vulnerability 49035 Apple QuickTime CVE-2011-0250 STSS Atoms Heap Buffer Overflow Vulnerability 49036 Apple QuickTime CVE-2011-0251 STSZ Atoms Heap Buffer Overflow Vulnerability 49038 Apple QuickTime CVE-2011-0252 STTS Atoms Heap Buffer Overflow Vulnerability. Apple QuickTime is a multimedia playback software developed by Apple (Apple). The software is capable of handling multiple sources such as digital video, media segments, and more. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-08-03-1 QuickTime 7.7 QuickTime 7.7 is now available and addresses the following: QuickTime Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted pict file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in QuickTime's handling of pict files. Viewing a maliciously crafted pict file may lead to an unexpected application termination or arbitrary code execution. For Mac OS X v10.6 systems, this issue is addressed in Mac OS X v10.6.8. This issue does not affect Mac OS X v10.7 systems. CVE-ID CVE-2011-0245 : Subreption LLC working with TippingPoint's Zero Day Initiative QuickTime Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted JPEG2000 image with QuickTime may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in QuickTime's handling of JPEG2000 images. Viewing a maliciously crafted JPEG2000 image with QuickTime may lead to an unexpected application termination or arbitrary code execution. For Mac OS X v10.6 systems, this issue is addressed in Mac OS X v10.6.7. This issue does not affect Mac OS X v10.7 systems. Visiting a maliciously crafted website may lead to the disclosure of video data from another site. This issue is addressed by preventing QuickTime from following cross- site redirects. For Mac OS X v10.6 systems, this issue is addressed in Mac OS X v10.6.7. This issue does not affect Mac OS X v10.7 systems. CVE-ID CVE-2011-0187 : Nirankush Panchbhai and Microsoft Vulnerability Research (MSVR) QuickTime Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Windows 7, Vista, XP SP2 or later Impact: Playing a maliciously crafted WAV file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in QuickTime's handling of RIFF WAV files. Playing a maliciously crafted WAV file may lead to an unexpected application termination or arbitrary code execution. For Mac OS X v10.6 systems, this issue is addressed in Mac OS X v10.6.8. This issue does not affect Mac OS X v10.7 systems. CVE-ID CVE-2011-0209 : Luigi Auriemma working with TippingPoint's Zero Day Initiative QuickTime Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in QuickTime's handling of sample tables in QuickTime movie files. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution. For Mac OS X v10.6 systems, this issue is addressed in Mac OS X v10.6.8. This issue does not affect Mac OS X v10.7 systems. CVE-ID CVE-2011-0210 : Honggang Ren of Fortinet's FortiGuard Labs QuickTime Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in QuickTime's handling of audio channels in movie files. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution. For Mac OS X v10.6 systems, this issue is addressed in Mac OS X v10.6.8. This issue does not affect Mac OS X v10.7 systems. CVE-ID CVE-2011-0211 : Luigi Auriemma working with TippingPoint's Zero Day Initiative QuickTime Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted JPEG file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in QuickTime's handling of JPEG files. Viewing a maliciously crafted JPEG file may lead to an unexpected application termination or arbitrary code execution. For Mac OS X v10.6 systems, this issue is addressed in Mac OS X v10.6.8. This issue does not affect Mac OS X v10.7 systems. CVE-ID CVE-2011-0213 : Luigi Auriemma working with iDefense VCP QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted GIF image may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in QuickTime's handling of GIF images. Viewing a maliciously crafted GIF image may lead to an unexpected application termination or arbitrary code execution. This issue does not affect Mac OS X systems. These issues do not affect Mac OS X systems. CVE-ID CVE-2011-0247 : Roi Mallo and Sherab Giovannini working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Visiting a maliciously crafted website using Internet Explorer may lead to an unexpected application termination or arbitrary code execution Description: A stack buffer overflow existed in the QuickTime ActiveX control's handling of QTL files. Visiting a maliciously crafted website using Internet Explorer may lead to an unexpected application termination or arbitrary code execution. This issue does not affect Mac OS X systems. CVE-ID CVE-2011-0248 : Chkr_d591 working with TippingPoint's Zero Day Initiative QuickTime Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in the handling of STSC atoms in QuickTime movie files. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution. This issue does not affect Mac OS X v10.7 systems. CVE-ID CVE-2011-0249 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative QuickTime Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in the handling of STSS atoms in QuickTime movie files. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution. This issue does not affect Mac OS X v10.7 systems. CVE-ID CVE-2011-0250 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative QuickTime Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in the handling of STSZ atoms in QuickTime movie files. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution. This issue does not affect Mac OS X v10.7 systems. CVE-ID CVE-2011-0251 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative QuickTime Available for: Mac OS X v10.5.8, Mac OS X Server v10.5.8, Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in the handling of STTS atoms in QuickTime movie files. Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution. This issue does not affect Mac OS X v10.7 systems. CVE-ID CVE-2011-0252 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative QuickTime 7.7 may be obtained from the Software Update application, or from the QuickTime Downloads site: http://www.apple.com/quicktime/download/ For Mac OS X v10.5.8 The download file is named: "QuickTime77Leopard.dmg" Its SHA-1 digest is: 0deb99cc44015af7c396750d2c9dd4cbd59fb355 For Windows 7 / Vista / XP SP3 The download file is named: "QuickTimeInstaller.exe" Its SHA-1 digest is: a99f61d67be6a6b42e11d17b0b4f25cd88b74dc9 QuickTime is incorporated into Mac OS X v10.6 and later. Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (Darwin) iQEcBAEBAgAGBQJOOZuHAAoJEGnF2JsdZQeeNWIH/A+KRxzYTBC5nCZQ6m/sRdU0 OrauYjVbXIj1LUgMS9+I0wW4Zg7xtGBEjYBnqiuNuajP5W2+Ts8mNe75ZlEFlNto KFQI7NS/OsTrjCTR1m1sF2zvsyMKDOjviIy90+PDGKejC8c3Zu/Y8GSdZ++I4aEf J2g7BqhBDW/RFOemPGrcvr/iwu3twdkiAHeLXFCcecNCKjSUfoxXDuPd/Ege/kS7 95wsNkLjypSEuLpcmjATSXp5X58nzbUCsrQ2doPzLy1/8oWiG9XsiZznmcYlLhHg trYm+KIMdqBOQWI3uhG+3dG6l2xkJxdYNxHRHXFh78QH0NblHg9u3PmhELUBeXU= =H+iO -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- The Secunia CSI 5.0 Beta - now available for testing Find out more, take a free test drive, and share your opinion with us: http://secunia.com/blog/242 ---------------------------------------------------------------------- TITLE: Apple QuickTime Multiple Vulnerabilities SECUNIA ADVISORY ID: SA45516 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45516/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45516 RELEASE DATE: 2011-08-04 DISCUSS ADVISORY: http://secunia.com/advisories/45516/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45516/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45516 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Apple QuickTime, which can be exploited by malicious people to compromise a user's system. For more information: SA43814 SA45054 1) An error within the processing of GIF files can be exploited to cause a heap-based buffer overflow by tricking a user into opening a specially crafted GIF file. 3) An error within the QuickTime ActiveX control when processing QTL files can be exploited to cause a stack-based buffer overflow by tricking a user into visiting a malicious website. SOLUTION: Update to version 7.7. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) An anonymous person via Beyond Security's SecuriTeam Secure Disclosure 2) Roi Mallo and Sherab Giovannini via ZDI 3) Chkr_d591 via ZDI 4 - 7) Matt 'j00ru' Jurczyk via ZDI ORIGINAL ADVISORY: http://support.apple.com/kb/HT4826 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://support.apple.com/kb/HT4826 -- Disclosure Timeline: 2011-05-12 - Vulnerability reported to vendor 2011-08-16 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Roi Mallo & Sherab Giovannini -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 3.87

sources: NVD: CVE-2011-0247 // JVNDB: JVNDB-2011-002116 // ZDI: ZDI-11-257 // ZDI: ZDI-11-255 // BID: 49030 // BID: 48993 // VULHUB: VHN-48192 // PACKETSTORM: 103730 // PACKETSTORM: 103716 // PACKETSTORM: 104078 // PACKETSTORM: 104074

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:eqversion:7.6.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.2

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.5

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.5.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.6

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.8

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.5.5

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.7

Trust: 1.6

vendor:applemodel:quicktimescope: - version: -

Trust: 1.4

vendor:applemodel:quicktimescope:eqversion:6.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:5.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.1.70

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.4.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:4.1.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.6

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2

Trust: 1.0

vendor:applemodel:quicktimescope:lteversion:7.6.9

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:5.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:3.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:5.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.2.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.3.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7

Trust: 0.8

vendor:applemodel:quicktime playerscope:eqversion:7.6.8

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.7

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.6(1671)

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.6

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.4

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.2

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.5.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.4.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.4.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.64.17.73

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.9

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.4

Trust: 0.6

vendor:applemodel:quicktime playerscope:neversion:7.7

Trust: 0.6

vendor:applemodel:quicktimescope:eqversion:7.6.9

Trust: 0.6

sources: ZDI: ZDI-11-257 // ZDI: ZDI-11-255 // BID: 49030 // BID: 48993 // JVNDB: JVNDB-2011-002116 // CNNVD: CNNVD-201108-067 // NVD: CVE-2011-0247

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: CVE-2011-0247
value: HIGH

Trust: 1.4

nvd@nist.gov: CVE-2011-0247
value: HIGH

Trust: 1.0

NVD: CVE-2011-0247
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201108-067
value: CRITICAL

Trust: 0.6

VULHUB: VHN-48192
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-0247
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2011-0247
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 8.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.4

VULHUB: VHN-48192
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-11-257 // ZDI: ZDI-11-255 // VULHUB: VHN-48192 // JVNDB: JVNDB-2011-002116 // CNNVD: CNNVD-201108-067 // NVD: CVE-2011-0247

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-48192 // JVNDB: JVNDB-2011-002116 // NVD: CVE-2011-0247

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 104078 // PACKETSTORM: 104074 // CNNVD: CNNVD-201108-067

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201108-067

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002116

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-48192

PATCH

title:HT4826url:http://support.apple.com/kb/HT4826

Trust: 2.2

sources: ZDI: ZDI-11-257 // ZDI: ZDI-11-255 // JVNDB: JVNDB-2011-002116

EXTERNAL IDS

db:NVDid:CVE-2011-0247

Trust: 4.8

db:BIDid:49030

Trust: 1.2

db:ZDIid:ZDI-11-257

Trust: 1.1

db:ZDIid:ZDI-11-255

Trust: 1.1

db:BIDid:48993

Trust: 1.1

db:SECUNIAid:45516

Trust: 0.9

db:OSVDBid:74268

Trust: 0.8

db:SECTRACKid:1025884

Trust: 0.8

db:JVNDBid:JVNDB-2011-002116

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1231

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-1232

Trust: 0.7

db:CNNVDid:CNNVD-201108-067

Trust: 0.7

db:APPLEid:APPLE-SA-2011-08-03-1

Trust: 0.6

db:NSFOCUSid:17428

Trust: 0.6

db:PACKETSTORMid:104074

Trust: 0.2

db:PACKETSTORMid:104078

Trust: 0.2

db:VULHUBid:VHN-48192

Trust: 0.1

db:PACKETSTORMid:103730

Trust: 0.1

db:PACKETSTORMid:103716

Trust: 0.1

sources: ZDI: ZDI-11-257 // ZDI: ZDI-11-255 // VULHUB: VHN-48192 // BID: 49030 // BID: 48993 // JVNDB: JVNDB-2011-002116 // PACKETSTORM: 103730 // PACKETSTORM: 103716 // PACKETSTORM: 104078 // PACKETSTORM: 104074 // CNNVD: CNNVD-201108-067 // NVD: CVE-2011-0247

REFERENCES

url:http://support.apple.com/kb/ht4826

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2011//aug/msg00000.html

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16186

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0247

Trust: 0.8

url:http://jvn.jp/cert/jvnvu610235

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-0247

Trust: 0.8

url:http://osvdb.org/74268

Trust: 0.8

url:http://secunia.com/advisories/45516

Trust: 0.8

url:http://www.securityfocus.com/bid/49030

Trust: 0.8

url:http://www.securityfocus.com/bid/48993

Trust: 0.8

url:http://www.securitytracker.com/id?1025884

Trust: 0.8

url:http://www.apple.com/quicktime/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/17428

Trust: 0.6

url:http://www.zerodayinitiative.com/advisories/zdi-11-255/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-11-257/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-0247

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.2

url:http://secunia.com/

Trust: 0.2

url:http://twitter.com/thezdi

Trust: 0.2

url:http://www.tippingpoint.com

Trust: 0.2

url:http://www.zerodayinitiative.com

Trust: 0.2

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-0210

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0213

Trust: 0.1

url:http://www.apple.com/quicktime/download/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0186

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0246

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0248

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0209

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0252

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0187

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0250

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0211

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0249

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0245

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0251

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/blog/242

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/45516/#comments

Trust: 0.1

url:http://secunia.com/advisories/45516/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=45516

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-257

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-255

Trust: 0.1

sources: ZDI: ZDI-11-257 // ZDI: ZDI-11-255 // VULHUB: VHN-48192 // BID: 49030 // BID: 48993 // JVNDB: JVNDB-2011-002116 // PACKETSTORM: 103730 // PACKETSTORM: 103716 // PACKETSTORM: 104078 // PACKETSTORM: 104074 // CNNVD: CNNVD-201108-067 // NVD: CVE-2011-0247

CREDITS

Roi Mallo & Sherab Giovannini

Trust: 1.4

sources: ZDI: ZDI-11-257 // ZDI: ZDI-11-255

SOURCES

db:ZDIid:ZDI-11-257
db:ZDIid:ZDI-11-255
db:VULHUBid:VHN-48192
db:BIDid:49030
db:BIDid:48993
db:JVNDBid:JVNDB-2011-002116
db:PACKETSTORMid:103730
db:PACKETSTORMid:103716
db:PACKETSTORMid:104078
db:PACKETSTORMid:104074
db:CNNVDid:CNNVD-201108-067
db:NVDid:CVE-2011-0247

LAST UPDATE DATE

2025-04-11T19:37:46.298000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-11-257date:2011-08-16T00:00:00
db:ZDIid:ZDI-11-255date:2011-08-16T00:00:00
db:VULHUBid:VHN-48192date:2017-09-19T00:00:00
db:BIDid:49030date:2011-10-24T16:52:00
db:BIDid:48993date:2011-08-03T00:00:00
db:JVNDBid:JVNDB-2011-002116date:2011-08-19T00:00:00
db:CNNVDid:CNNVD-201108-067date:2011-08-04T00:00:00
db:NVDid:CVE-2011-0247date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:ZDIid:ZDI-11-257date:2011-08-16T00:00:00
db:ZDIid:ZDI-11-255date:2011-08-16T00:00:00
db:VULHUBid:VHN-48192date:2011-08-04T00:00:00
db:BIDid:49030date:2011-08-03T00:00:00
db:BIDid:48993date:2011-08-03T00:00:00
db:JVNDBid:JVNDB-2011-002116date:2011-08-19T00:00:00
db:PACKETSTORMid:103730date:2011-08-04T23:11:35
db:PACKETSTORMid:103716date:2011-08-04T02:56:14
db:PACKETSTORMid:104078date:2011-08-16T19:22:00
db:PACKETSTORMid:104074date:2011-08-16T13:22:00
db:CNNVDid:CNNVD-201108-067date:2011-08-04T00:00:00
db:NVDid:CVE-2011-0247date:2011-08-04T02:45:32.013