Advertisement






Apple Mac OS X ImageIO Framework JPEG2000 Remote Code Execution

CVE Category Price Severity
CVE-2010-0505 CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer Not specified High
Author Risk Exploitation Type Date
N/A High Remote 2010-04-07
CPE
cpe:cpe:/o:apple:mac_os_x
CVSS EPSS EPSSP
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2010040053

Below is a copy:

ZDI-10-058: Apple Mac OS X ImageIO Framework JPEG2000 Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-058
April 5, 2010

-- CVE ID:
CVE-2010-0505

-- Affected Vendors:
Apple

-- Affected Products:
Apple OS X

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9599. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Mac OS X. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within the Apple ImageIO framework during the
parsing of malformed JPEG2000 files. The function
CGImageReadGetBytesAtOffset can utilize miscalculated values during a
memmove operation that will result in an exploitable heap corruption
allowing attackers to execute arbitrary code under the context of the
current user.

-- Vendor Response:
Apple has issued an update to correct this vulnerability. More
details can be found at:

http://support.apple.com/kb/HT4077

-- Disclosure Timeline:
2010-02-02 - Vulnerability reported to vendor
2010-04-05 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * 85319bb6e6ab398b334509c50afce5259d42756e

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum