Check Point Advisories

Apple QuickTime PICT Image PnSize Opcode Stack Buffer Overflow (CVE-2011-0257)

Check Point Reference: CPAI-2011-474
Date Published: 1 Nov 2011
Severity: High
Last Updated: Tuesday 14 April, 2015
Source:
Industry Reference:CVE-2011-0257
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable?
Vulnerability Description A remote code execution vulnerability has been reported in Apple QuickTime media player. The vulnerability is due to improper boundary check that leads to a buffer overflow. A remote attacker may exploit this vulnerability by enticing a target user to open a specially crafted PICT file using a vulnerable version of QuickTime. Successful exploitation may lead to arbitrary code execution in the security context of the logged in user. An unsuccessful attempt will terminate the application, resulting in a denial of service condition.

Protection Overview

This protection will detect and block the transferring of malicious PICT files.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Apple QuickTime PICT Image PnSize Opcode Stack Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Apple QuickTime Protection Violation.
Attack Information:  Apple QuickTime PICT image PnSize opcode stack buffer overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK