Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27515
HistoryJan 09, 2012 - 12:00 a.m.

ZDI-12-004 : Apple Quicktime JPEG2000 COD Remote Code Execution Vulnerability

2012-01-0900:00:00
vulners.com
19

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-004 : Apple Quicktime JPEG2000 COD Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-004
January 5, 2012

  • – CVE ID:
    CVE-2011-3250

  • – CVSS:
    7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

  • – Affected Vendors:

Apple

  • – Affected Products:

Apple Quicktime 7.3

  • – TippingPoint(TM) IPS Customer Protection:
    TippingPoint IPS customers have been protected against this
    vulnerability by Digital Vaccine protection filter ID 11901.
    For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

  • – Vulnerability Details:
    This vulnerability allows remote attackers to execute arbitrary code on
    vulnerable installations of Apple QuickTime. User interaction is
    required to exploit this vulnerability in that the target must visit a
    malicious page or open a malicious file.

The flaw exists within the JP2Deco component which is used when handling
an mjp2 sample. This sample format (JPEG2000) has a required COD marker
segment (0xff52) followed by a COD length value. When extracting the
contents of this section the application subtracts from this length
before passing it into a call to memcpy. A remote attacker can exploit
this error to execute arbitrary code under the context of the user.

  • – Vendor Response:

Apple has issued an update to correct this vulnerability. More details
can be found at:

http://support.apple.com/kb/HT5016

  • – Disclosure Timeline:
    2011-07-25 - Vulnerability reported to vendor

2012-01-05 - Coordinated public release of advisory

  • – Credit:
    This vulnerability was discovered by:
  • Luigi Auriemma

  • Anonymous

  • – About the Zero Day Initiative (ZDI):
    Established by TippingPoint, The Zero Day Initiative (ZDI) represents
    a best-of-breed model for rewarding security researchers for responsibly
    disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPBhHlAAoJEFVtgMGTo1schioH/RHh+UajY4pSdW4vgVZC2bfn
nuWWLeoQPUq/Q/7Rl0mSatsJYEGJ7AqkPXIIK3YqCgvVpRnTdLNLxY99ebS6mg5B
+91YoaWq5XKo4O6Ka4ev9Aijy66qrT3Gqf8hzFbWxqJ30ZYmLj67yQ2glzxZioGh
tePNxGCbI5xUe0vMByPSHJPdbO3eJsAyERlbeeR9rYIJG2RhadJVeKg2xWio1wU6
Zja6Uukc16oW+WixhO8jMZ3fVsN2DnEGSsHlYAkNDQYKGI54it3UfovE24Lo4Asm
9Jyw2vtFwxYwJ5zpztE7J3oVx1+HHWHRvogyda6j3zNl4dDlf3+llknQhJSRBQw=
=69ah
-----END PGP SIGNATURE-----