-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0788
Apple QuickTime ActiveX _Marshaled_pUnk Remote Code Execution Vulnerability
                             1 September 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           QuickTime
Publisher:         Zero Day Initiative
Operating System:  Windows
                   Mac OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        None
CVE Names:         CVE-2010-1818  

Original Bulletin: 
   http://www.zerodayinitiative.com/advisories/ZDI-10-168

Comment: While there is no update as yet to correct this vulnerability, Apple 
         has stated that they are aware of the issue and are working on a 
         solution. Users should always take care to only open QuickTime videos 
         from trusted sources.

- --------------------------BEGIN INCLUDED TEXT--------------------

ZDI-10-168: Apple QuickTime ActiveX _Marshaled_pUnk Remote Code Execution 
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-168
August 31, 2010

- -- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

- -- Affected Vendors:
Apple

- -- Affected Products:
Apple Quicktime

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10407. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Quicktime. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the QTPlugin.ocx ActiveX control. The
plugin accepts a parameter named _Marshaled_pUnk that it uses as a valid
pointer. By specifying invalid values an attacker can force the
application to jump to a controlled location in memory. This can be
exploited to execute remote code under the context of the user running
the web browser.

- -- Vendor Response:
Apple states:
This issue has been publicly disclosed by an independent researcher.
Update from Apple is still in progress.

- -- Disclosure Timeline:
2010-06-30 - Vulnerability reported to vendor
2010-08-31 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
    * HBelite

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFMfbgk/iFOrG6YcBERApxYAKCePmjT2aYerSk+g8+eYrljJkQ96ACfcQ57
zhevowFcu2BO2p3DApebCW8=
=jWVj
-----END PGP SIGNATURE-----