ID

VAR-201110-0331


CVE

CVE-2011-3247


TITLE

Windows Run on Apple QuickTime Integer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2011-002688

DESCRIPTION

Integer overflow in Apple QuickTime before 7.7.1 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PICT file. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within how the application parses a specific opcode within a PCT file. When resizing a heap buffer, the application will use a signed word read from the file to calculate the resulting size. This can be used to force the target buffer to be of an undersized length. Usage of this buffer will result in a buffer overflow in the context of the application. Apple QuickTime is prone to an integer-overflow vulnerability due to a failure to properly bounds-check user-supplied data. The problem occurs when handling a specially crafted PICT image file. Successful exploits may allow attackers to execute arbitrary code in the context of the currently logged-in user; failed exploit attempts may cause denial-of-service conditions. Versions prior to QuickTime 7.7.1 are vulnerable on Windows 7, Vista, XP, and Mac OS X platforms. NOTE: This issue was previously discussed in BID 50388 (Apple QuickTime Prior To 7.7.1 Multiple Arbitrary Code Execution Vulnerabilities) but has been given its own record to better document it. Apple QuickTime is a multimedia playback software developed by Apple (Apple). The software is capable of handling multiple sources such as digital video, media segments, and more. ---------------------------------------------------------------------- Ovum says ad hoc tools are out-dated. The best practice approach? Fast vulnerability intelligence, threat handling, and setup in one tool. Read the new report on the Secunia VIM: http://secunia.com/products/corporate/vim/ovum_2011_request/ ---------------------------------------------------------------------- TITLE: Apple QuickTime Multiple Vulnerabilities SECUNIA ADVISORY ID: SA46618 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46618/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46618 RELEASE DATE: 2011-10-27 DISCUSS ADVISORY: http://secunia.com/advisories/46618/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/46618/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=46618 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Apple Quicktime, which can be exploited by malicious people to compromise a user's system. SOLUTION: Update to version 7.7.1. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1, 2, 4) Luigi Auriemma via ZDI. 3) Matt 'j00ru' Jurczyk via ZDI. 5) Damian Put via ZDI. ORIGINAL ADVISORY: http://support.apple.com/kb/HT5016 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://support.apple.com/kb/HT5016 -- Disclosure Timeline: 2011-04-11 - Vulnerability reported to vendor 2011-10-27 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Luigi Auriemma -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-10-26-1 QuickTime 7.7.1 QuickTime 7.7.1 is now available and addresses the following: QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in QuickTime's handling of H.264 encoded movie files. For OS X Lion systems, this issue is addressed in OS X Lion v10.7.2. For Mac OS X v10.6 systems, this issue is addressed in Security Update 2011-006. CVE-ID CVE-2011-3219 : Damian Put working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to the disclosure of memory contents Description: An uninitialized memory access issue existed in QuickTime's handling of URL data handlers within movie files. For OS X Lion systems, this issue is addressed in OS X Lion v10.7.2. For Mac OS X v10.6 systems, this issue is addressed in Security Update 2011-006. CVE-ID CVE-2011-3220 : Luigi Auriemma working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An implementation issue existed in QuickTime's handling of the atom hierarchy within a movie file. For OS X Lion systems, this issue is addressed in OS X Lion v10.7.2. For Mac OS X v10.6 systems, this issue is addressed in Security Update 2011-006. CVE-ID CVE-2011-3221 : an anonymous researcher working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: An attacker in a privileged network position may inject script in the local domain when viewing template HTML Description: A cross-site scripting issue existed in QuickTime Player's "Save for Web" export. The template HTML files generated by this feature referenced a script file from a non-encrypted origin. An attacker in a privileged network position may be able to inject malicious scripts in the local domain if the user views a template file locally. This issue is addressed by removing the reference to an online script. This issue does not affect OS X Lion systems. For Mac OS X v10.6 systems, this issue is addressed in Security Update 2011-006. For OS X Lion systems, this issue is addressed in OS X Lion v10.7.2. For Mac OS X v10.6 systems, this issue is addressed in Security Update 2011-006. CVE-ID CVE-2011-3222 : Damian Put working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in QuickTime's handling of FLIC files. For OS X Lion systems, this issue is addressed in OS X Lion v10.7.2. For Mac OS X v10.6 systems, this issue is addressed in Security Update 2011-006. CVE-ID CVE-2011-3223 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in QuickTime's handling of movie files. For OS X Lion systems, these issues are addressed in OS X Lion v10.7.2. For Mac OS X v10.6 systems, these issues are addressed in Security Update 2011-006. This issue does not affect Mac OS X systems. CVE-ID CVE-2011-3247 : Luigi Auriemma working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A signedness issue existed in the handling of font tables embedded in QuickTime movie files. CVE-ID CVE-2011-3248 : Luigi Auriemma working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow issue existed in the handling of FLC encoded movie files. CVE-ID CVE-2011-3249 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow issue existed in the handling of JPEG2000 encoded movie files. CVE-ID CVE-2011-3250 : Luigi Auriemma working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of TKHD atoms in QuickTime movie files. This issue does not affect Mac OS X systems. CVE-ID CVE-2011-3251 : Damian Put working with TippingPoint's Zero Day Initiative QuickTime 7.7.1 may be obtained from the QuickTime Downloads site: http://www.apple.com/quicktime/download/ The download file is named: "QuickTimeInstaller.exe" Its SHA-1 digest is: 9bf0e5da752663d1b8d8a415f938dc2d3b04eee5 Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin) iQEcBAEBAgAGBQJOqH2VAAoJEGnF2JsdZQeecGQIAIY4HmK221wqZEuxnTFYZdnv CFnX2vc1cn22XODSXQV5x38zEd5RV1X/Crh3QcG/rSmhOKxckCJG5G4cRk9dNmdu vpaU3+cceDTWieSmgwZX0QRScqdn6+rMHzJqWnR8i1E+bfDKhB5fl4eB1IGmRnAk W4wZvUd06pMwSKm35d7whBBsiIz0gmIGz2Ktf7ft6wObHyy0Gq/eHWZFm2/VdX1p Z+gXnbKTsYsgSeE33IGqgbA6+yFpA41ueKqR6084n6aUWdpb7GHpTNI5v3h7Sq53 i3BxkfDIOpgHyd7/G/b1Rmmv9k6fO64GCyvvuxr6laIstfCPYqROoajx1tsFStU= =LmVu -----END PGP SIGNATURE-----

Trust: 3.15

sources: NVD: CVE-2011-3247 // JVNDB: JVNDB-2011-002688 // ZDI: ZDI-11-314 // BID: 50399 // BID: 50388 // VULHUB: VHN-51192 // PACKETSTORM: 106302 // PACKETSTORM: 106309 // PACKETSTORM: 106335

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:eqversion:7.6.1

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.2

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.5

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.6

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.8

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.5.5

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.7

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.6.9

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:6.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:5.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.1

Trust: 1.0

vendor:applemodel:quicktimescope:lteversion:7.7.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.1.70

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.4.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:4.1.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.6

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.5.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:5.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:3.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:5.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.2.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.3.0

Trust: 1.0

vendor:applemodel:quicktimescope:ltversion:7.7.1

Trust: 0.8

vendor:applemodel:quicktimescope: - version: -

Trust: 0.7

vendor:applemodel:quicktime playerscope:eqversion:7.6.8

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.7

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.6(1671)

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.6

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.4

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.2

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.5.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.4.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.4.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.7

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.64.17.73

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6.9

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.6

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.4

Trust: 0.6

vendor:applemodel:quicktime playerscope:neversion:7.7.1

Trust: 0.6

vendor:applemodel:quicktimescope:eqversion:7.7.0

Trust: 0.6

sources: ZDI: ZDI-11-314 // BID: 50399 // BID: 50388 // JVNDB: JVNDB-2011-002688 // CNNVD: CNNVD-201110-663 // NVD: CVE-2011-3247

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3247
value: HIGH

Trust: 1.0

NVD: CVE-2011-3247
value: HIGH

Trust: 0.8

ZDI: CVE-2011-3247
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201110-663
value: CRITICAL

Trust: 0.6

VULHUB: VHN-51192
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-3247
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2011-3247
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-51192
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-11-314 // VULHUB: VHN-51192 // JVNDB: JVNDB-2011-002688 // CNNVD: CNNVD-201110-663 // NVD: CVE-2011-3247

PROBLEMTYPE DATA

problemtype:CWE-189

Trust: 1.9

sources: VULHUB: VHN-51192 // JVNDB: JVNDB-2011-002688 // NVD: CVE-2011-3247

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 106309 // CNNVD: CNNVD-201110-663

TYPE

Boundary Condition Error

Trust: 0.6

sources: BID: 50399 // BID: 50388

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002688

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-51192

PATCH

title:HT5016url:http://support.apple.com/kb/HT5016

Trust: 1.5

sources: ZDI: ZDI-11-314 // JVNDB: JVNDB-2011-002688

EXTERNAL IDS

db:NVDid:CVE-2011-3247

Trust: 4.0

db:ZDIid:ZDI-11-314

Trust: 0.8

db:JVNDBid:JVNDB-2011-002688

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1090

Trust: 0.7

db:CNNVDid:CNNVD-201110-663

Trust: 0.7

db:SECUNIAid:46618

Trust: 0.7

db:NSFOCUSid:18072

Trust: 0.6

db:BIDid:50399

Trust: 0.4

db:BIDid:50388

Trust: 0.3

db:PACKETSTORMid:106309

Trust: 0.2

db:VULHUBid:VHN-51192

Trust: 0.1

db:PACKETSTORMid:106302

Trust: 0.1

db:PACKETSTORMid:106335

Trust: 0.1

sources: ZDI: ZDI-11-314 // VULHUB: VHN-51192 // BID: 50399 // BID: 50388 // JVNDB: JVNDB-2011-002688 // PACKETSTORM: 106302 // PACKETSTORM: 106309 // PACKETSTORM: 106335 // CNNVD: CNNVD-201110-663 // NVD: CVE-2011-3247

REFERENCES

url:http://support.apple.com/kb/ht5016

Trust: 3.2

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16071

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3247

Trust: 0.8

url:http://jvn.jp/cert/jvnvu784211

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3247

Trust: 0.8

url:http://www.apple.com/quicktime/

Trust: 0.6

url:http://secunia.com/advisories/46618

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18072

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2011-3247

Trust: 0.2

url:http://secunia.com/advisories/46618/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/46618/#comments

Trust: 0.1

url:http://secunia.com/products/corporate/vim/ovum_2011_request/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46618

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-314

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3223

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3228

Trust: 0.1

url:http://www.apple.com/quicktime/download/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3221

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3251

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3248

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3219

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3220

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3218

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3249

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3250

Trust: 0.1

sources: ZDI: ZDI-11-314 // VULHUB: VHN-51192 // BID: 50399 // BID: 50388 // JVNDB: JVNDB-2011-002688 // PACKETSTORM: 106302 // PACKETSTORM: 106309 // PACKETSTORM: 106335 // CNNVD: CNNVD-201110-663 // NVD: CVE-2011-3247

CREDITS

Luigi Auriemma

Trust: 1.0

sources: ZDI: ZDI-11-314 // BID: 50399

SOURCES

db:ZDIid:ZDI-11-314
db:VULHUBid:VHN-51192
db:BIDid:50399
db:BIDid:50388
db:JVNDBid:JVNDB-2011-002688
db:PACKETSTORMid:106302
db:PACKETSTORMid:106309
db:PACKETSTORMid:106335
db:CNNVDid:CNNVD-201110-663
db:NVDid:CVE-2011-3247

LAST UPDATE DATE

2025-04-11T21:58:18.752000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-11-314date:2011-10-27T00:00:00
db:VULHUBid:VHN-51192date:2017-09-19T00:00:00
db:BIDid:50399date:2011-10-27T00:00:00
db:BIDid:50388date:2011-10-26T00:00:00
db:JVNDBid:JVNDB-2011-002688date:2011-11-04T00:00:00
db:CNNVDid:CNNVD-201110-663date:2011-10-28T00:00:00
db:NVDid:CVE-2011-3247date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:ZDIid:ZDI-11-314date:2011-10-27T00:00:00
db:VULHUBid:VHN-51192date:2011-10-28T00:00:00
db:BIDid:50399date:2011-10-27T00:00:00
db:BIDid:50388date:2011-10-26T00:00:00
db:JVNDBid:JVNDB-2011-002688date:2011-11-04T00:00:00
db:PACKETSTORMid:106302date:2011-10-27T01:54:58
db:PACKETSTORMid:106309date:2011-10-27T22:12:46
db:PACKETSTORMid:106335date:2011-10-28T21:11:08
db:CNNVDid:CNNVD-201110-663date:2011-10-28T00:00:00
db:NVDid:CVE-2011-3247date:2011-10-28T02:49:52.943