Executive Summary

Summary
Title Apple QuickTime RTSP Response message Reason-Phrase buffer overflow vulnerability
Informations
Name VU#112179 First vendor Publication 2008-01-10
Vendor VU-CERT Last vendor Modification 2008-02-07
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#112179

Apple QuickTime RTSP Response message Reason-Phrase buffer overflow vulnerability

Overview

Apple QuickTime contains a buffer overflow vulnerability that may allow a remote, unauthenticated attacker to cause a denial-of-service condition and possibly execute arbitrary code.

I. Description

Real Time Streaming Protocol (RTSP) is a protocol that is used by streaming media systems. Apple QuickTime Streaming Server and QuickTime Player both support RTSP.

Apple QuickTime contains a buffer overflow vulnerability in the way QuickTime handles RTSP response messages. For some RTSP Status-Codes, QuickTime displays the Reason-Phrase (see RFC 2326). When attempting to display a specially crafted Reason-Phrase, QuickTime Player crashes at a memory location that can be conrtrolled by an attacker.

This vulnerability may be exploited by convincing a user to connect to a specially crafted RTSP stream. Note that QuickTime is a component of Apple iTunes, therefore iTunes installations are also affected by this vulnerability. Apple Mac OS X and Microsoft Windows versions of QuickTime are affected.

We are aware of publicly available proof-of-concept code for this vulnerability.

II. Impact

By convincing a user to connect to a specially crafted RTSP stream, a remote attacker may be able to cause a denial of service or execute arbitrary code on a vulnerable system. An attacker can use various types of web page content, including a QuickTime Media Link file, to cause a user to load an RTSP stream.

III. Solution

Apple has released QuickTime 7.4.1 to address this issue.

Uninstall QuickTime

Until updates are available, uninstalling QuickTime will mitigate this vulnerability. Note that uninstalling QuickTime will make applications that rely on QuickTime (such as iTunes) fail to run or run with limited functionality.

Block the rtsp:// protocol

Blocking the RTSP protocol with proxy or firewall rules may help mitigate this vulnerability.

  • Blocking outbound access to 554/tcp and 6970-6999/udp may partially mitigate this vulnerability. Since RTSP may use a variety of port numbers, blocking the protocol based on a particular port may not be sufficient.
  • Content-filtering, proxy servers and application firewalls may also be used to block the RTSP protocol.

Secure your web browser

Follow the guidelines described in the Securing Your Web Browser document. These guidelines include several mitigations against this vulnerability, such as disabling downloads from untrusted sites in Internet Explorer on Microsoft Windows systems and disabling the option to Open "safe" files after downloading in Safari on Apple Mac systems.

Disable the QuickTime ActiveX controls in Internet Explorer

The QuickTime ActiveX controls can be disabled in Internet Explorer by setting the kill bit for the following CLSIDs:
    {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B}
    {4063BE15-3B08-470D-A0D5-B37161CFFD69}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for these controls:
    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{02BF25D5-8C17-4B23-BC80-D3488ABDDC6B}]
    "Compatibility Flags"=dword:00000400

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{4063BE15-3B08-470D-A0D5-B37161CFFD69}]
    "Compatibility Flags"=dword:00000400
Disable the QuickTime plug-in for Mozilla-based browsers

Users of Mozilla-based browsers such as Firefox can disable the QuickTime plugin, as specified in the PluginDoc article Uninstalling Plugins, or by using the NoScript plugin.

Disable the RTSP protocol handler

Mac OS X users can disable the RTSP protocol handler by editing the ~/Library/Preferences/com.apple.LaunchServices.plist file with Property List Editor. Change the LSHandlerRoleAll value associated with the rtspLSHanlderURLScheme to something other than com.apple.quicktimeplayer. This process can be simplified by using an application such as RCDefaultApp. Microsoft Windows users should not need to make any changes, as QuickTime does not appear to register itself as the handler for the RTSP protocol on Windows systems.

Disable file association for QuickTime files

Disable the file association for QuickTime file types to help prevent windows applications from using Apple QuickTime to open QuickTime files. This can be accomplished by deleting the following registry keys:
    HKEY_CLASSES_ROOTQuickTime.*
This will remove the association for approximately 32 file types that are configured to open with the QuickTime Player software.

Disable QuickTime as the RTSP protocol handler on OS X

To disable the RTSP registered protocol handler in OS X open ~/Library/Preferences/com.apple.LaunchServices.plist and look through a
hundred or more entries to find RTSP and change it to something else.

Disable JavaScript

For instructions on how to disable JavaScript, please refer to the Securing Your Web Browser document. This can help prevent some attack techniques that use the QuickTime plug-in or ActiveX control.

Do not access QuickTime files from untrusted sources

Attackers may host malicious QuickTime files on web sites. In order to convince users to visit their sites, those attackers often use a variety of techniques to create misleading links including URL encoding, IP address variations, long URLs, and intentional misspellings. Do not click on unsolicited links received in email, instant messages, web forums, or internet relay chat (IRC) channels. Type URLs directly into the browser to avoid these misleading links. While these are generally good security practices, following these behaviors will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting.

Systems Affected

VendorStatusDate Updated
Apple Computer, Inc.Vulnerable10-Jan-2008

References


http://docs.info.apple.com/article.html?artnum=307407
http://www.milw0rm.com/exploits/4885
http://www.milw0rm.com/exploits/4906
http://tools.ietf.org/html/rfc2326
http://noscript.net/features#contentblocking
http://www.us-cert.gov/reading_room/securing_browser/
http://plugindoc.mozdev.org/faqs/uninstall.html
http://support.microsoft.com/kb/240797
http://secunia.com/advisories/28423/

Credit

This vulnerability was disclosed by Luigi Auriemma.

This document was written by Ryan Giobbi, Chris Taschner, Will Dorman and Art Manion.

Other Information

Date Public01/10/2008
Date First Published01/10/2008 06:08:09 PM
Date Last Updated02/07/2008
CERT Advisory 
CVE NameCVE-2008-0234
US-CERT Technical Alerts 
Metric13.47
Document Revision28

Original Source

Url : http://www.kb.cert.org/vuls/id/112179

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2008-06-17 Name : Buffer overflow in Apple Quicktime Player
File : nvt/smbcl_CVE-2008-0234.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40382 Apple QuickTime RTSP Response Long Reason-Phrase Arbitrary Remote Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Apple QuickTime HTTP error response buffer overflow
RuleID : 13516 - Revision : 12 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2008-02-07 Name : The remote Mac OS X host contains an application that is affected by a buffer...
File : macosx_Quicktime741.nasl - Type : ACT_GATHER_INFO
2008-02-07 Name : The remote Windows host contains an application that is affected by a buffer ...
File : quicktime_741.nasl - Type : ACT_GATHER_INFO