lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 3 Aug 2012 19:55:14 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
  "'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
CC: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-135 : Apple QuickTime JPEG2k Sample Size Atom Remote Code
 Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-135 : Apple QuickTime JPEG2k Sample Size Atom Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-135
August  3, 2012

- -- CVE ID:
CVE-2012-0661

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
Apple

- -- Affected Products:
Apple QuickTime

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple QuickTime.  User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within the way Apple QuickTime handles movies with
the jpeg2k codec. When the size for a sample defined in the stsz atom is
too big the QuickTime player fails to allocate the required memory for that
sample. A pointer to the previous sample data still exists after the
previous sample got freed. This pointer normally gets updated to point to
the current sample data, but this does not happen when the allocation
fails. The QuickTime player then re-uses the stale pointer and a
use-after-free situation occurs. This can lead to remote code execution
under that context of the current process.

- -- Vendor Response:
Apple has issued an update to correct this vulnerability. More details can
be found at:

http://support.apple.com/kb/HT1222


- -- Disclosure Timeline:
2011-11-29 - Vulnerability reported to vendor
2012-08-03 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Damian Put

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUBwsnlVtgMGTo1scAQKEnwf9GAYOfc9ZSFXF6Im/trySm24x08qSirsT
8BFtEPk/7Sn6rBT5ml/kQx4XAmJCKfHz9vyYzmj5m9FF2xrdh2YPHOapkLI3yg4K
JSoGfeHUP3nzVTAWUp+jXj3+OoM0XBA8illhCfGyOTe7juSV5T3BSXCIkOPdkWoD
vw/tm811JUm9i7ek2eQyd8HM4WfI+PcdcSBwFLmzF6y0voV7Q/DSwwZ3D/Wof/bF
KjprrQn5soKuxMeDt7F6x49L65SDeozdZLiBVk44USeykYWWATheF39WudQ2t+Mi
90sgcExl0hPpMz3eHKpFJ//KloamgJLnSTqPdmIM6Xs0BPrSLlqing==
=sIB5
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ