ID

VAR-201110-0426


CVE

CVE-2011-3219


TITLE

Apple iTunes Used in CoreMedia Vulnerable to buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2011-002424

DESCRIPTION

Buffer overflow in CoreMedia, as used in Apple iTunes before 10.5, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with H.264 encoding. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the way Quicktime handles H.264 streams. When parsing the Sequence Parameter Set data for a H.264 stream it reads the frame cropping offset fields. When those fields contain incorrect data Quicktime will eventually write outside the buffer allocated for the movie stream. This can result in remote code execution under the context of the current user. Apple Mac OS X is prone to a buffer-overflow vulnerability that affects the CoreMedia component. Failed exploit attempts will likely result in a denial-of-service condition. A buffer overflow vulnerability exists in CoreMedia versions of Apple iTunes prior to 10.5. More details can be found at: http://support.apple.com/kb/HT4981 -- Disclosure Timeline: 2011-07-20 - Vulnerability reported to vendor 2011-10-26 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Damian Put -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi . Apple has released updates to address these vulnerabilities. I. Apple has released updates to address these vulnerabilities. II. III. This advisory describes any known issues related to the updates and the specific impacts for each vulnerability. Administrators are encouraged to note these issues and impacts and test for any potentially adverse effects before wide-scale deployment. IV. Please send email to <cert@cert.org> with "TA11-286A Feedback VU#421739" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. ____________________________________________________________________ Produced 2011 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> ____________________________________________________________________ Revision History October 13, 2011: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBTpb8zj/GkGVXE7GMAQI21Af/SHWzIangqPW9vtuG/MQWSBMy9nG4wIZS DUEAWBEMPTKF3fLrIy6TVpRLN3q/q4dCYXzM4lec4IzKvEbV/bUyg15xEfYdxB0v s/vARGNwf7tjSbjo+PaHLuSZ1HLn/GLO3CXaf+ut/Kb8y9Fsir5klMgrCX/N0JkY dLoV9R6zGs1aQzmF9ULB1IQ2/lUkg6CGnyARh0prfhRFwKfu7NZXb8yz5ex68q6V NF6j9l+XK0Cl4K7R+0ESD4e47jLCg6iN175O8VzrlxiRvBRAyTaFycdMB4uSkmii xu8SqU2QFhsIJy8J+i1Bb6kuWkaxAnUbxO4tRrmXoqTXl9m0CtpnWA== =3Wp2 -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- Ovum says ad hoc tools are out-dated. The best practice approach? Fast vulnerability intelligence, threat handling, and setup in one tool. Read the new report on the Secunia VIM: http://secunia.com/products/corporate/vim/ovum_2011_request/ ---------------------------------------------------------------------- TITLE: Apple iTunes Multiple Vulnerabilities SECUNIA ADVISORY ID: SA46339 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/46339/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=46339 RELEASE DATE: 2011-10-13 DISCUSS ADVISORY: http://secunia.com/advisories/46339/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/46339/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=46339 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Apple has reported multiple vulnerabilities in Apple iTunes, which can be exploited by malicious people to disclose sensitive information, manipulate certain data, conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, and compromise a user's system. Multiple vulnerabilities exist within the WebKit and ColorSync components. For more information: SA44375 (#8) SA45097 (#2) SA45325 SA45498 SA45698 (#2) SA46049 (#11) SA46171 (#6) 1) An error in the CoreFoundation component when handling string tokenization can be exploited to corrupt memory via a MitM (Man-in-the-Middle) attack. 2) An error in the CoreAudio component when handling Advanced Audio Coding (AAC) streams can be exploited to cause a buffer overflow. 4) Some errors in the WebKit component when using the AddressSanitizer can be exploited to corrupt memory. 5) Multiple unspecified errors in the WebKit component can be exploited to corrupt memory. SOLUTION: Update to version 10.5. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: 1) Reported by the vendor. The vendor also credits: 2) Luigi Auriemma via ZDI. 3) Damian Put via ZDI. 4) Cris Neckar, Adam Barth, and Abhishek Arya (Inferno), Google Chrome Security Team. The vendor provides a bundled list of credits for vulnerabilities in #5: * Cris Neckar, Google Chrome Security Team * Abhishek Arya (Inferno), Google Chrome Security Team * SkyLined, Google Chrome Security Team * Raman Tenneti and Philip Rogers, Google * Sadrul Habib Chowdhury, Chromium development community * Cris Neckar and Abhishek Arya (Inferno), Google Chrome Security Team * Dimitri Glazkov, Kent Tamura, Dominic Cooney, Chromium development community * Martin Barbella * Slawomir Blazek * vkouchna ORIGINAL ADVISORY: http://support.apple.com/kb/HT4981 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-10-26-1 QuickTime 7.7.1 QuickTime 7.7.1 is now available and addresses the following: QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in QuickTime's handling of H.264 encoded movie files. For OS X Lion systems, this issue is addressed in OS X Lion v10.7.2. CVE-ID CVE-2011-3219 : Damian Put working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to the disclosure of memory contents Description: An uninitialized memory access issue existed in QuickTime's handling of URL data handlers within movie files. For OS X Lion systems, this issue is addressed in OS X Lion v10.7.2. CVE-ID CVE-2011-3220 : Luigi Auriemma working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An implementation issue existed in QuickTime's handling of the atom hierarchy within a movie file. For OS X Lion systems, this issue is addressed in OS X Lion v10.7.2. CVE-ID CVE-2011-3221 : an anonymous researcher working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: An attacker in a privileged network position may inject script in the local domain when viewing template HTML Description: A cross-site scripting issue existed in QuickTime Player's "Save for Web" export. The template HTML files generated by this feature referenced a script file from a non-encrypted origin. An attacker in a privileged network position may be able to inject malicious scripts in the local domain if the user views a template file locally. This issue is addressed by removing the reference to an online script. This issue does not affect OS X Lion systems. CVE-ID CVE-2011-3218 : Aaron Sigel of vtty.com QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted FlashPix file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in QuickTime's handling of FlashPix files. For OS X Lion systems, this issue is addressed in OS X Lion v10.7.2. CVE-ID CVE-2011-3222 : Damian Put working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in QuickTime's handling of FLIC files. For OS X Lion systems, this issue is addressed in OS X Lion v10.7.2. CVE-ID CVE-2011-3223 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in QuickTime's handling of movie files. For OS X Lion systems, these issues are addressed in OS X Lion v10.7.2. CVE-ID CVE-2011-3228 : Apple QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted PICT file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow issue existed in the handling of PICT files. CVE-ID CVE-2011-3247 : Luigi Auriemma working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A signedness issue existed in the handling of font tables embedded in QuickTime movie files. CVE-ID CVE-2011-3248 : Luigi Auriemma working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow issue existed in the handling of FLC encoded movie files. CVE-ID CVE-2011-3249 : Matt 'j00ru' Jurczyk working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow issue existed in the handling of JPEG2000 encoded movie files. CVE-ID CVE-2011-3250 : Luigi Auriemma working with TippingPoint's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of TKHD atoms in QuickTime movie files. CVE-ID CVE-2011-3251 : Damian Put working with TippingPoint's Zero Day Initiative QuickTime 7.7.1 may be obtained from the QuickTime Downloads site: http://www.apple.com/quicktime/download/ The download file is named: "QuickTimeInstaller.exe" Its SHA-1 digest is: 9bf0e5da752663d1b8d8a415f938dc2d3b04eee5 Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin) iQEcBAEBAgAGBQJOqH2VAAoJEGnF2JsdZQeecGQIAIY4HmK221wqZEuxnTFYZdnv CFnX2vc1cn22XODSXQV5x38zEd5RV1X/Crh3QcG/rSmhOKxckCJG5G4cRk9dNmdu vpaU3+cceDTWieSmgwZX0QRScqdn6+rMHzJqWnR8i1E+bfDKhB5fl4eB1IGmRnAk W4wZvUd06pMwSKm35d7whBBsiIz0gmIGz2Ktf7ft6wObHyy0Gq/eHWZFm2/VdX1p Z+gXnbKTsYsgSeE33IGqgbA6+yFpA41ueKqR6084n6aUWdpb7GHpTNI5v3h7Sq53 i3BxkfDIOpgHyd7/G/b1Rmmv9k6fO64GCyvvuxr6laIstfCPYqROoajx1tsFStU= =LmVu -----END PGP SIGNATURE-----

Trust: 2.97

sources: NVD: CVE-2011-3219 // JVNDB: JVNDB-2011-002424 // ZDI: ZDI-11-303 // BID: 50068 // VULHUB: VHN-51164 // PACKETSTORM: 106264 // PACKETSTORM: 105790 // PACKETSTORM: 105723 // PACKETSTORM: 106335

AFFECTED PRODUCTS

vendor:applemodel:itunesscope:eqversion:8.0.1

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:8.0.0

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:8.2.1

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:8.2

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:8.0.2

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:8.1

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:7.7.1

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:7.7.0

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:8.1.1

Trust: 1.6

vendor:applemodel:itunesscope:eqversion:7.7

Trust: 1.6

vendor:applemodel:quicktimescope: - version: -

Trust: 1.5

vendor:applemodel:itunesscope:eqversion:10.2

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:10.1

Trust: 1.3

vendor:applemodel:itunesscope:eqversion:4.6

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.4

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:9.0.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:6.0.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:6.0.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:10.1.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:6.0.3

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:10.3.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.5

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.6.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.3.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.6.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:10.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:6.0.4.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.7

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.4.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.2.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:6.0.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.4.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.5

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.6

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:5.0.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:10.0.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.4.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.0.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.1.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.1.0

Trust: 1.0

vendor:applemodel:itunesscope:lteversion:10.4.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:10.4

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:9.2.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:6.0.5

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.0.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.7.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:9.0.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.6.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:5.0.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.5.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.0.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.3.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:9.0.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:9.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.3.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.5.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.4.3

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.7.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.1.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.9.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.8.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.6.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:5.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:6.0.4

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:10.1.2

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.7.1

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.0.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:9.0.3

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:4.2.0

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:10.3

Trust: 1.0

vendor:applemodel:itunesscope:eqversion:7.0.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.6.8

Trust: 0.8

vendor:applemodel:mac os xscope:ltversion:v10.7.2

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.6.8

Trust: 0.8

vendor:applemodel:mac os x serverscope:ltversion:v10.7.2

Trust: 0.8

vendor:applemodel:itunesscope:ltversion:10.5

Trust: 0.8

vendor:applemodel:quicktime playerscope:eqversion:7.6.8

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.7

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.6(1671)

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.5.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1.70

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.7

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.64.17.73

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.9

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.2.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.7.1

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.7.2

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.7.2

Trust: 0.3

vendor:applemodel:itunesscope:neversion:10.5

Trust: 0.3

sources: ZDI: ZDI-11-303 // BID: 50068 // JVNDB: JVNDB-2011-002424 // CNNVD: CNNVD-201110-232 // NVD: CVE-2011-3219

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3219
value: HIGH

Trust: 1.0

NVD: CVE-2011-3219
value: HIGH

Trust: 0.8

ZDI: CVE-2011-3219
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201110-232
value: CRITICAL

Trust: 0.6

VULHUB: VHN-51164
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-3219
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2011-3219
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-51164
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-11-303 // VULHUB: VHN-51164 // JVNDB: JVNDB-2011-002424 // CNNVD: CNNVD-201110-232 // NVD: CVE-2011-3219

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-51164 // JVNDB: JVNDB-2011-002424 // NVD: CVE-2011-3219

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 106264 // CNNVD: CNNVD-201110-232

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201110-232

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002424

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-51164

PATCH

title:HT4981url:http://support.apple.com/kb/HT4981

Trust: 1.5

title:HT5002url:http://support.apple.com/kb/HT5002

Trust: 0.8

sources: ZDI: ZDI-11-303 // JVNDB: JVNDB-2011-002424

EXTERNAL IDS

db:NVDid:CVE-2011-3219

Trust: 3.7

db:ZDIid:ZDI-11-303

Trust: 1.1

db:OSVDBid:76374

Trust: 1.1

db:USCERTid:TA11-286A

Trust: 0.9

db:JVNDBid:JVNDB-2011-002424

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1314

Trust: 0.7

db:CNNVDid:CNNVD-201110-232

Trust: 0.7

db:SECUNIAid:46339

Trust: 0.7

db:APPLEid:APPLE-SA-2011-10-11-1

Trust: 0.6

db:NSFOCUSid:18056

Trust: 0.6

db:NSFOCUSid:17909

Trust: 0.6

db:BIDid:50068

Trust: 0.4

db:PACKETSTORMid:106335

Trust: 0.2

db:PACKETSTORMid:106264

Trust: 0.2

db:VULHUBid:VHN-51164

Trust: 0.1

db:PACKETSTORMid:105790

Trust: 0.1

db:PACKETSTORMid:105723

Trust: 0.1

sources: ZDI: ZDI-11-303 // VULHUB: VHN-51164 // BID: 50068 // JVNDB: JVNDB-2011-002424 // PACKETSTORM: 106264 // PACKETSTORM: 105790 // PACKETSTORM: 105723 // PACKETSTORM: 106335 // CNNVD: CNNVD-201110-232 // NVD: CVE-2011-3219

REFERENCES

url:http://support.apple.com/kb/ht4981

Trust: 2.6

url:http://lists.apple.com/archives/security-announce/2011//oct/msg00000.html

Trust: 1.7

url:http://support.apple.com/kb/ht5016

Trust: 1.4

url:http://lists.apple.com/archives/security-announce/2011//oct/msg00003.html

Trust: 1.1

url:http://support.apple.com/kb/ht5002

Trust: 1.1

url:http://osvdb.org/76374

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a17228

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3219

Trust: 0.8

url:http://jvn.jp/cert/jvnta11-286a

Trust: 0.8

url:http://jvn.jp/cert/jvnvu706419

Trust: 0.8

url:http://jvn.jp/cert/jvnvu971123

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3219

Trust: 0.8

url:http://www.us-cert.gov/cas/techalerts/ta11-286a.html

Trust: 0.8

url:http://secunia.com/advisories/46339

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18056

Trust: 0.6

url:http://www.nsfocus.net/vulndb/17909

Trust: 0.6

url:http://www.apple.com/itunes/

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

url:/archive/1/520068

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-11-303/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-3219

Trust: 0.2

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-303

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta11-286a.html>

Trust: 0.1

url:http://support.apple.com/kb/ht1338>

Trust: 0.1

url:http://support.apple.com/kb/ht5002>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/advisories/46339/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=46339

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/46339/

Trust: 0.1

url:http://secunia.com/products/corporate/vim/ovum_2011_request/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3223

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3228

Trust: 0.1

url:http://www.apple.com/quicktime/download/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3221

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3251

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3248

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3220

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3218

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3249

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3250

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3247

Trust: 0.1

sources: ZDI: ZDI-11-303 // VULHUB: VHN-51164 // BID: 50068 // JVNDB: JVNDB-2011-002424 // PACKETSTORM: 106264 // PACKETSTORM: 105790 // PACKETSTORM: 105723 // PACKETSTORM: 106335 // CNNVD: CNNVD-201110-232 // NVD: CVE-2011-3219

CREDITS

Damian Put

Trust: 0.7

sources: ZDI: ZDI-11-303

SOURCES

db:ZDIid:ZDI-11-303
db:VULHUBid:VHN-51164
db:BIDid:50068
db:JVNDBid:JVNDB-2011-002424
db:PACKETSTORMid:106264
db:PACKETSTORMid:105790
db:PACKETSTORMid:105723
db:PACKETSTORMid:106335
db:CNNVDid:CNNVD-201110-232
db:NVDid:CVE-2011-3219

LAST UPDATE DATE

2024-11-23T21:16:55.238000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-11-303date:2011-10-26T00:00:00
db:VULHUBid:VHN-51164date:2017-09-19T00:00:00
db:BIDid:50068date:2015-03-19T09:10:00
db:JVNDBid:JVNDB-2011-002424date:2011-10-21T00:00:00
db:CNNVDid:CNNVD-201110-232date:2011-10-13T00:00:00
db:NVDid:CVE-2011-3219date:2024-11-21T01:30:00.527

SOURCES RELEASE DATE

db:ZDIid:ZDI-11-303date:2011-10-26T00:00:00
db:VULHUBid:VHN-51164date:2011-10-12T00:00:00
db:BIDid:50068date:2011-10-11T00:00:00
db:JVNDBid:JVNDB-2011-002424date:2011-10-21T00:00:00
db:PACKETSTORMid:106264date:2011-10-26T23:12:17
db:PACKETSTORMid:105790date:2011-10-14T05:50:20
db:PACKETSTORMid:105723date:2011-10-12T05:48:44
db:PACKETSTORMid:106335date:2011-10-28T21:11:08
db:CNNVDid:CNNVD-201110-232date:2011-10-13T00:00:00
db:NVDid:CVE-2011-3219date:2011-10-12T18:55:01.847