Check Point Advisories

Apple QuickTime TeXML Color String Parsing Buffer Overflow (CVE-2012-0663)

Check Point Reference: CPAI-2012-330
Date Published: 3 Sep 2012
Severity: High
Last Updated: Thursday 18 February, 2016
Source:
Industry Reference:CVE-2012-0663
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable?
Vulnerability Description A stack buffer overflow vulnerability has been reported in Apple QuickTime. The vulnerability is due to insufficient validation of a string length when processing certain elements inside QuickTime TeXML files. A remote attacker can exploit this issue by enticing a target user to open a specially crafted TeXML file. Successful exploitation could allow an attacker to execute arbitrary code in the security context of Apple QuickTime.

Protection Overview

This protection will detect and block the transferring of a malicious TeXML.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Apple QuickTime TeXML Color String Parsing Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Apple QuickTime Protection Violation.
Attack Information:  Apple QuickTime TeXML color string parsing buffer overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK