Vulnerabilities > CVE-2008-0234 - Buffer Errors vulnerability in Apple Quicktime 7.3.1.70/7.4

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
CWE-119
critical
nessus
exploit available

Summary

Buffer overflow in Apple Quicktime Player 7.3.1.70 and other versions before 7.4.1, when RTSP tunneling is enabled, allows remote attackers to execute arbitrary code via a long Reason-Phrase response to an rtsp:// request, as demonstrated using a 404 error message.

Vulnerable Configurations

Part Description Count
Application
Apple
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionQuicktime Player 7.3.1.70 rtsp Remote Buffer Overflow Exploit PoC. CVE-2008-0234. Remote exploit for windows platform
    fileexploits/windows/remote/4906.txt
    idEDB-ID:4906
    last seen2016-01-31
    modified2008-01-14
    platformwindows
    port
    published2008-01-14
    reporterLuigi Auriemma
    sourcehttps://www.exploit-db.com/download/4906/
    titleQuicktime Player 7.3.1.70 - rtsp Remote Buffer Overflow Exploit PoC
    typeremote
  • descriptionQuicktime Player <= 7.3.1.70 (rtsp) Buffer Overflow Vulnerability. CVE-2008-0234. Dos exploit for windows platform
    fileexploits/windows/dos/4885.txt
    idEDB-ID:4885
    last seen2016-01-31
    modified2008-01-10
    platformwindows
    port
    published2008-01-10
    reporterLuigi Auriemma
    sourcehttps://www.exploit-db.com/download/4885/
    titleQuicktime Player <= 7.3.1.70 rtsp Buffer Overflow Vulnerability
    typedos

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_QUICKTIME741.NASL
    descriptionThe version of QuickTime installed on the remote Mac OS X host is older than 7.4.1. Such versions contain a heap buffer overflow in the application
    last seen2020-06-01
    modified2020-06-02
    plugin id30203
    published2008-02-07
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30203
    titleQuickTime < 7.4.1 RTSP Response Long Reason-Phrase Arbitrary Remote Code Execution (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    if (!defined_func("bn_random")) exit(0);
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(30203);
      script_version("1.13");
    
      script_cve_id("CVE-2008-0234");
      script_bugtraq_id(27225);
    
      script_name(english:"QuickTime < 7.4.1 RTSP Response Long Reason-Phrase Arbitrary Remote Code Execution (Mac OS X)");
      script_summary(english:"Checks version of QuickTime on Mac OS X");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains an application that is affected by a
    buffer overflow vulnerability." );
     script_set_attribute(attribute:"description", value:
    "The version of QuickTime installed on the remote Mac OS X host is
    older than 7.4.1.  Such versions contain a heap buffer overflow in the
    application's handling of HTTP responses when RTSP tunneling is
    enabled.  If an attacker can trick a user to visit a specially crafted
    webpage, he may be able to to execute arbitrary code on the remote
    host subject to the user's privileges." );
     script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/486091" );
     script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=307407" );
     script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2008/Feb/msg00001.html" );
     script_set_attribute(attribute:"solution", value:
    "Either use QuickTime's Software Update preference to upgrade to the
    latest version or manually upgrade to QuickTime 7.4.1 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_cwe_id(119);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2008/02/07");
     script_set_attribute(attribute:"patch_publication_date", value: "2008/02/06");
     script_cvs_date("Date: 2018/07/14  1:59:35");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
    script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
      script_dependencies("macosx_Quicktime652.nasl");
      script_require_keys("MacOSX/QuickTime/Version");
      exit(0);
    }
    
    #
    
    include("global_settings.inc");
    
    
    ver = get_kb_item("MacOSX/QuickTime/Version");
    if (isnull(ver)) exit(0);
    
    iver = split(ver, sep:'.', keep:FALSE);
    for (i=0; i<max_index(iver); i++)
      iver[i] = int(iver[i]);
    
    if (
      iver[0] < 7 || 
      (
        iver[0] == 7 && 
        (
          iver[1] < 4 ||
          (iver[1] == 4 && iver[2] < 1)
        )
      )
    )
    {
      if (report_verbosity)
      {
        report = string(
          "\n",
          "Version ", ver, " of QuickTime is currently installed\n",
          "on the remote host.\n"
        );
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    
  • NASL familyWindows
    NASL idQUICKTIME_741.NASL
    descriptionThe version of QuickTime installed on the remote Windows host is older than 7.4.1. Such versions contain a heap-based buffer overflow in the application
    last seen2020-06-01
    modified2020-06-02
    plugin id30204
    published2008-02-07
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30204
    titleQuickTime < 7.4.1 RTSP Response Long Reason-Phrase Arbitrary Remote Code Execution (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(30204);
      script_version("1.13");
    
      script_cve_id("CVE-2008-0234");
      script_bugtraq_id(27225);
    
      script_name(english:"QuickTime < 7.4.1 RTSP Response Long Reason-Phrase Arbitrary Remote Code Execution (Windows)");
      script_summary(english:"Checks version of QuickTime on Windows");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains an application that is affected by a
    buffer overflow vulnerability." );
     script_set_attribute(attribute:"description", value:
    "The version of QuickTime installed on the remote Windows host is older
    than 7.4.1.  Such versions contain a heap-based buffer overflow in the
    application's handling of HTTP responses when RTSP tunneling is
    enabled.  If an attacker can trick a user into visiting a specially crafted
    webpage, arbitrary code could be executed on the remote host subject to the
    user's privileges." );
     script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/486091" );
     script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=307407" );
     script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2008/Feb/msg00001.html" );
     script_set_attribute(attribute:"solution", value:
    "Either use QuickTime's Software Update preference to upgrade to the
    latest version or manually upgrade to QuickTime 7.4.1 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_cwe_id(119);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2008/02/07");
     script_cvs_date("Date: 2018/07/25 18:58:06");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
    script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
      script_dependencies("quicktime_installed.nasl");
      script_require_keys("SMB/QuickTime/Version");
      exit(0);
    }
    
    #
    
    include("global_settings.inc");
    
    ver = get_kb_item("SMB/QuickTime/Version");
    if (isnull(ver)) exit(0);
    
    iver = split(ver, sep:'.', keep:FALSE);
    for (i=0; i<max_index(iver); i++)
      iver[i] = int(iver[i]);
    
    if (
      iver[0] < 7 || 
      (
        iver[0] == 7 && 
        (
          iver[1] < 4 ||
          (iver[1] == 4 && iver[2] < 1)
        )
      )
    )
    {
      if (report_verbosity)
      {
        report = string(
          "\n",
          "Version ", ver, " of QuickTime is currently installed\n",
          "on the remote host.\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }