HomeCyber BalkansCritical JPEG 2000 Library Vulnerabilities Allow Remote Code Execution by Attackers

Critical JPEG 2000 Library Vulnerabilities Allow Remote Code Execution by Attackers

Published on

spot_img

Researchers recently uncovered vulnerabilities in the Kakadu JPEG 2000 library that could potentially lead to remote code execution, utilizing a technique known as “Conditional Corruption” to exploit these vulnerabilities. This discovery sheds light on the intricate process of exploiting memory corruption vulnerabilities in server-side software, especially in unknown binaries and load-balanced environments.

The complexity of successfully exploiting these vulnerabilities lies in the challenge of preparing the heap and deploying Return-Oriented Programming (ROP) chains without vital information on the binary and environment. To tackle this issue, researchers developed a method called “Conditional Corruption” to exploit vulnerabilities in the Kakadu JPEG 2000 library, allowing for the creation of self-modifying images that trigger the desired impact.

By providing a technical overview of JPEG 2000, including its vulnerabilities and exploitation strategies, researchers used code snippets from Kakadu version 8.41 to demonstrate their findings and highlight the obstacles encountered during exploit development. The JPEG 2000 standard employs boxes to store metadata about an image in a hierarchical structure, with the actual image data residing in the codestream within a specific box within the larger file structure.

The vulnerability discovered in Kakadu’s JPEG 2000 decoder permits arbitrary file reads by exploiting Codestream fragmentation, resulting from an out-of-bounds write on the heap caused by signed integer multiplication. This flaw enables attackers to inject bytes from local files into the codestream of JPX images, facilitating data exfiltration and potential remote code execution by encoding the bytes into the image’s properties or pixels.

Researchers exploited the vulnerability in JPEG 2000 by manipulating tile data and comment markers to leak sensitive data within an image. Additionally, they used a jump table mechanism to encode leaked bytes into pixel values, allowing for data exfiltration and potential remote code execution. By addressing Kakadu’s default behavior of writing uninitialized tiles with 0x80 data, researchers could prevent unpredictable crashes and enable more reliable and predictable heap overflows.

Furthermore, attackers were able to discover a reliable heap overflow in Kakadu by exploiting a composition layer extensions box and utilizing a Kha-Kha slide to dynamically determine object alignment and avoid crashes, which increased exploit reliability significantly. Implementing a mechanism to check for invalid memory addresses and exit early helped prevent unintended targets from being exploited, ultimately enhancing the effectiveness of the attack.

Through leveraging file-read and memory-read primitives, researchers implemented conditional corruption to target a worker process reliably. This approach allowed them to gain a write-what-where primitive, locate global variables, hijack control flow, and execute arbitrary code without impacting users.

In conclusion, the exploration of vulnerabilities in the Kakadu JPEG 2000 library highlights the intricate process of exploiting memory corruption vulnerabilities in server-side software, shedding light on the challenges and innovative techniques used by researchers to achieve remote code execution.

Source link

Latest articles

Strengthening Cyber Resilience Through Supplier Management

 Recent data shows third-party and supply chain breaches — including software supply chain attacks...

A New Wave of Finance-Themed Scams

 The hyperconnected world has made it easier than ever for businesses and consumers...

New DroidLock malware locks Android devices and demands a ransom

 A newly discovered Android malware dubbed DroidLock can lock victims’ screens for ransom...

Hamas-Linked Hackers Probe Middle Eastern Diplomats

 A cyber threat group affiliated with Hamas has been conducting espionage across the...

More like this

Strengthening Cyber Resilience Through Supplier Management

 Recent data shows third-party and supply chain breaches — including software supply chain attacks...

A New Wave of Finance-Themed Scams

 The hyperconnected world has made it easier than ever for businesses and consumers...

New DroidLock malware locks Android devices and demands a ransom

 A newly discovered Android malware dubbed DroidLock can lock victims’ screens for ransom...