Check Point Advisories

Apple QuickTime TeXML Color String Parsing Buffer Overflow (CVE-2012-0663)

Check Point Reference: CPAI-2012-330
Date Published: 4 Sep 2012
Severity: High
Last Updated: Tuesday 16 April, 2024
Source: CVE-2012-0663
Protection Provided by:

Security Gateway
R75

Who is Vulnerable? Apple Computer QuickTime prior to 7.7.2
Vulnerability Description A stack buffer overflow vulnerability has been reported in Apple QuickTime.
Vulnerability DetailsThe vulnerability is due to insufficient validation of a string length when processing certain elements inside QuickTime TeXML files. A remote attacker can exploit this issue by enticing a target user to open a specially crafted TeXML file. Successful exploitation could allow an attacker to execute arbitrary code in the security context of Apple QuickTime.

Protection Overview

This protection will detect and block the transferring of a malicious TeXML file.

In order for the protection to be activated, update your product to the latest update. For information on how to update , go to SBP-2006-05, Protection tab and select the version of your choice.

Security Gateway R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Apple QuickTime TeXML Color String Parsing Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all modules.

SmartView Tracker will log the following entries:
Attack Name: Apple QuickTime Protection Violation
Attack Information: Apple QuickTime TeXML Color String Parsing Buffer Overflow

×
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK