Executive Summary

Summary
Title Apple QuickTime RTSP Buffer Overflow
Informations
Name TA07-334A First vendor Publication 2007-11-30
Vendor US-CERT Last vendor Modification 2007-11-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apple QuickTime contains a buffer overflow vulnerability in the way QuickTime processes Real Time Streaming Protocol (RTSP) streams.
Exploitation of this vulnerability could allow an attacker to execute arbitrary code.

I. Description

Apple QuickTime contains a stack buffer overflow vulnerability in the way QuickTime handles the RTSP Content-Type header. Most versions of QuickTime prior to and including 7.3 running on all supported Apple Mac OS X and Microsoft Windows platforms are vulnerable. Since QuickTime is a component of Apple iTunes, iTunes installations are also affected by this vulnerability.

An attacker could exploit this vulnerability by convincing a user to access a specially crafted HTML document such as a web page or email message. The HTML document could use a variety of techniques to cause QuickTime to load a specially crafted RTSP stream. Common web browsers, including Microsoft Internet Explorer, Mozilla Firefox, and Apple Safari can be used to pass RTSP streams to QuickTime, exploit the vulnerability, and execute arbitrary code.

Exploit code for this vulnerability was first posted publicly on November 25, 2007.

II. Impact

This vulnerability could allow a remote, unauthenticated attacker to execute arbitrary code or commands and cause a denial-of-service condition.

III. Solution

As of November 30, 2007, a QuickTime update for this vulnerability is not available. To block attack vectors, consider the following workarounds.

Block the rtsp:// protocol

Using a proxy or firewall capable of recognizing and blocking RTSP traffic can mitigate this vulnerability. Known public exploit code for this vulnerability uses the default RTSP port 554/tcp, however RTSP can use a variety of ports.

Disable file association for QuickTime files

Disable the file association for QuickTime file types. This can be accomplished by deleting the following registry keys:
HKEY_CLASSES_ROOT\QuickTime.*

This will remove the association for approximately 32 file types that are configured to open with QuickTime Player.

Disable the QuickTime ActiveX controls in Internet Explorer

The QuickTime ActiveX controls can be disabled in Internet Explorer by setting the kill bit for the following CLSIDs:
{02BF25D5-8C17-4B23-BC80-D3488ABDDC6B}
{4063BE15-3B08-470D-A0D5-B37161CFFD69}

More information about how to set the kill bit is available in Microsoft Knolwedgebase Article 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for these controls:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{02BF25D5-8C17-4B23-BC80-D3488ABDDC6B}]
"Compatibility Flags"=dword:00000400

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{4063BE15-3B08-470D-A0D5-B37161CFFD69}]
"Compatibility Flags"=dword:00000400

Disable the QuickTime plug-in for Mozilla-based browsers

Users of Mozilla-based browsers, such as Firefox can disable the QuickTime plugin, as specified in the PluginDoc article Uninstalling Plugins.

Disable JavaScript

For instructions on how to disable JavaScript, please refer to the Securing Your Web Browser document. This can help prevent some attack techniques that use the QuickTime plug-in or ActiveX control.

Secure your web browser

To help mitigate these and other vulnerabilities that can be exploited via a web browser, refer to Securing Your Web Browser.

Do not access QuickTime files from untrusted sources

Do not open QuickTime files from any untrusted sources, including unsolicited files or links received in email, instant messages, web forums, or internet relay chat (IRC) channels.

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA07-334A.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 180
Application 1

SAINT Exploits

Description Link
QuickTime RTSP Content-Type header buffer overflow More info here

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-08 (win32codecs)
File : nvt/glsa_200803_08.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40876 Apple QuickTime RTSP Content-Type Header Processing Overflow

A buffer overflow exists in Quicktime. Quicktime fails to validate RTSP stream Content-Type headers resulting in a stack overflow. With a specially crafted RTSP stream, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Apple Quicktime UDP RTSP sdp type buffer overflow attempt
RuleID : 12742 - Revision : 11 - Type : SERVER-OTHER
2014-01-10 Apple Quicktime TCP RTSP sdp type buffer overflow attempt
RuleID : 12741 - Revision : 16 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2008-03-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-08.nasl - Type : ACT_GATHER_INFO
2007-12-14 Name : The remote Mac OS X host contains an application that is affected by multiple...
File : macosx_Quicktime731.nasl - Type : ACT_GATHER_INFO
2007-12-14 Name : The remote Windows host contains an application that is affected by multiple ...
File : quicktime_731.nasl - Type : ACT_GATHER_INFO