Advisory Details

August 31st, 2010

Apple QuickTime ActiveX _Marshaled_pUnk Remote Code Execution Vulnerability

ZDI-10-168
ZDI-CAN-823

CVE ID CVE-2010-1818
CVSS SCORE 9.0, AV:N/AC:L/Au:N/C:P/I:P/A:C
AFFECTED VENDORS Apple
AFFECTED PRODUCTS Quicktime
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['10407']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the QTPlugin.ocx ActiveX control. The plugin accepts a parameter named _Marshaled_pUnk that it uses as a valid pointer. By specifying invalid values an attacker can force the application to jump to a controlled location in memory. This can be exploited to execute remote code under the context of the user running the web browser.

ADDITIONAL DETAILS Apple has issued an update to correct this vulnerability. More details can be found at:
http://support.apple.com/kb/HT4339
DISCLOSURE TIMELINE
  • 2010-06-30 - Vulnerability reported to vendor
  • 2010-08-31 - Coordinated public release of advisory
CREDIT HBelite
BACK TO ADVISORIES