-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1226
         (0Day) Apple QuickTime 'mvhd' Atom Heap Memory Corruption
                    Remote Code Execution Vulnerability
                               24 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Apple QuickTime
Publisher:         Zero Day Initiative
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        None
CVE Names:         CVE-2014-4979  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-14-264/

Comment: The Zero Day initiative has released the following advisory of a 
         currently unpatched vulnerability in Apple's QuickTime application.
         
         Currently the only mitigation available is to solely use QuickTime 
         with trusted media files.

- --------------------------BEGIN INCLUDED TEXT--------------------

(0Day) Apple QuickTime 'mvhd' Atom Heap Memory Corruption Remote Code Execution
Vulnerability

ZDI-14-264: July 23rd, 2014

CVE ID

    CVE-2014-4979 

CVSS Score

    6.8, (AV:N/AC:M/Au:N/C:P/I:P/A:P) 

Affected Vendors

    Apple

Affected Products

    QuickTime

TippingPoint IPS Customer Protection
TippingPoint IPS customers are protected against this vulnerability by Digital 
Vaccine protection filter ID 13489. For further product information on the 
TippingPoint IPS:

    http://www.tippingpoint.com 

Vulnerability Details


This vulnerability allows remote attackers to execute arbitrary code on 
vulnerable installations of Apple QuickTime. User interaction is required to 
exploit this vulnerability in that the target must visit a malicious page or 
open a malicious file.

The specific flaw exists within the 'mvhd' atom. By providing a malformed 
version and flags, an attacker is able to create controllable memory 
corruption, and trigger an arbitrary write operation. By exploiting this, an 
attacker could execute code in the context of the current user.

Vendor Response
Apple states:

This vulnerability is being disclosed publicly without a patch in accordance 
with the ZDI 180 day deadline.

12/20/2013 - Disclosed to vendor
12/20/2013 - acknowledgement from vendor
05/30/2014 - Reminded vendor of 180-day deadline, 06/18/2014
05/30/2014 - Vendor advised update scheduled for 09/2014
07/23/2014 - Public release of advisory

- -- Vendor Mitigation:

The vendor did not provide any mitigations.

- -- Mitigation:

Given the stated purpose of QuickTime, and the nature of the vulnerability, 
the only salient mitigation strategy is to restrict interaction with the 
application to trusted media files.

Disclosure Timeline

    2014-02-18 - Case submitted to the ZDI
    2014-07-23 - Public release of advisory

Credit
This vulnerability was discovered by:

    Andrea Micalizzi aka rgod

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=szdY
-----END PGP SIGNATURE-----