2010
12.08

Zero Day Initiative Advisory 10-262 – This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within how the application parses directBitsRect records within a .pict file. When decompressing data within this structure, the application will allocate space for the target buffer using fields described within the file and then use a different length to decompress the total data from the file. This can lead to code execution under the context of the application.

Continued here:
Zero Day Initiative Advisory 10-262

No Comment.

Add Your Comment

You must be logged in to post a comment.