what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-135

Zero Day Initiative Advisory 12-135
Posted Aug 3, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-135 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way Apple QuickTime handles movies with the jpeg2k codec. When the size for a sample defined in the stsz atom is too big the QuickTime player fails to allocate the required memory for that sample. A pointer to the previous sample data still exists after the previous sample got freed. This pointer normally gets updated to point to the current sample data, but this does not happen when the allocation fails. The QuickTime player then re-uses the stale pointer and a use-after-free situation occurs. This can lead to remote code execution under that context of the current process.

tags | advisory, remote, arbitrary, code execution
systems | apple
advisories | CVE-2012-0661
SHA-256 | 09e42dfec87839316c3fa4944a3bae8125996c32c045c1e6fe4f1e71fe9cdf07

Zero Day Initiative Advisory 12-135

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-135 : Apple QuickTime JPEG2k Sample Size Atom Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-135
August 3, 2012

- -- CVE ID:
CVE-2012-0661

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
Apple

- -- Affected Products:
Apple QuickTime

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple QuickTime. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within the way Apple QuickTime handles movies with
the jpeg2k codec. When the size for a sample defined in the stsz atom is
too big the QuickTime player fails to allocate the required memory for that
sample. A pointer to the previous sample data still exists after the
previous sample got freed. This pointer normally gets updated to point to
the current sample data, but this does not happen when the allocation
fails. The QuickTime player then re-uses the stale pointer and a
use-after-free situation occurs. This can lead to remote code execution
under that context of the current process.

- -- Vendor Response:
Apple has issued an update to correct this vulnerability. More details can
be found at:

http://support.apple.com/kb/HT1222


- -- Disclosure Timeline:
2011-11-29 - Vulnerability reported to vendor
2012-08-03 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Damian Put

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUBwsnlVtgMGTo1scAQKEnwf9GAYOfc9ZSFXF6Im/trySm24x08qSirsT
8BFtEPk/7Sn6rBT5ml/kQx4XAmJCKfHz9vyYzmj5m9FF2xrdh2YPHOapkLI3yg4K
JSoGfeHUP3nzVTAWUp+jXj3+OoM0XBA8illhCfGyOTe7juSV5T3BSXCIkOPdkWoD
vw/tm811JUm9i7ek2eQyd8HM4WfI+PcdcSBwFLmzF6y0voV7Q/DSwwZ3D/Wof/bF
KjprrQn5soKuxMeDt7F6x49L65SDeozdZLiBVk44USeykYWWATheF39WudQ2t+Mi
90sgcExl0hPpMz3eHKpFJ//KloamgJLnSTqPdmIM6Xs0BPrSLlqing==
=sIB5
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close