Rapid7 Vulnerability & Exploit Database

Apple QuickTime PICT PnSize Buffer Overflow

Back to Search

Apple QuickTime PICT PnSize Buffer Overflow

Disclosed
08/08/2011
Created
05/30/2018

Description

This module exploits a vulnerability in Apple QuickTime Player 7.60.92.0. When opening a .mov file containing a specially crafted PnSize value, an attacker may be able to execute arbitrary code.

Author(s)

  • MC <mc@metasploit.com>
  • corelanc0d3r <peter.ve@corelan.be>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/apple_quicktime_pnsize
msf exploit(apple_quicktime_pnsize) > show targets
    ...targets...
msf exploit(apple_quicktime_pnsize) > set TARGET < target-id >
msf exploit(apple_quicktime_pnsize) > show options
    ...show and set options...
msf exploit(apple_quicktime_pnsize) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;