Vulnerabilities > CVE-2008-1020 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Quicktime

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
apple
CWE-119
nessus

Summary

Heap-based buffer overflow in quickTime.qts in Apple QuickTime before 7.4.5 on Windows allows remote attackers to execute arbitrary code via a crafted PICT image file with Kodak encoding, related to error checking and error messages.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idQUICKTIME_745.NASL
    descriptionThe version of QuickTime installed on the remote Windows host is older than 7.4.5. Such versions contain several vulnerabilities : - Untrusted Java applets may obtain elevated privileges (CVE-2008-1013). - Downloading a movie file may lead to information disclosure (CVE-2008-1014). - Viewing a specially crafted movie file may lead to a program crash or arbitrary code execution (CVE-2008-1015, CVE-2008-1016, CVE-2008-1017, CVE-2008-1018, CVE-2008-1021, CVE-2008-1022). - Opening a specially crafted PICT image file may lead to a program crash or arbitrary code execution (CVE-2008-1019, CVE-2008-1020, CVE-2008-1023).
    last seen2020-06-01
    modified2020-06-02
    plugin id31735
    published2008-04-03
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31735
    titleQuickTime < 7.4.5 Multiple Vulnerabilities (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31735);
      script_version("1.13");
    
      if (NASL_LEVEL >= 3004)
      {
        script_cve_id("CVE-2008-1013", "CVE-2008-1014", "CVE-2008-1015", "CVE-2008-1016", "CVE-2008-1017",
                      "CVE-2008-1018", "CVE-2008-1019", "CVE-2008-1020", "CVE-2008-1021", "CVE-2008-1022",
                      "CVE-2008-1023");
        script_bugtraq_id(28583);
      }
     script_xref(name:"Secunia", value:"29650");
    
      script_name(english:"QuickTime < 7.4.5 Multiple Vulnerabilities (Windows)");
      script_summary(english:"Checks version of QuickTime on Windows");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains an application that is affected by
    multiple vulnerabilities." );
     script_set_attribute(attribute:"description", value:
    "The version of QuickTime installed on the remote Windows host is older
    than 7.4.5.   Such versions contain several vulnerabilities :
    
      - Untrusted Java applets may obtain elevated privileges
        (CVE-2008-1013).
    
      - Downloading a movie file may lead to information 
        disclosure (CVE-2008-1014).
    
      - Viewing a specially crafted movie file may lead to a
        program crash or arbitrary code execution
        (CVE-2008-1015, CVE-2008-1016, CVE-2008-1017, 
        CVE-2008-1018, CVE-2008-1021, CVE-2008-1022).
    
      - Opening a specially crafted PICT image file may lead 
        to a program crash or arbitrary code execution
        (CVE-2008-1019, CVE-2008-1020, CVE-2008-1023)." );
     script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT1241" );
     script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c815ff7d" );
     script_set_attribute(attribute:"solution", value:
    "Either use QuickTime's Software Update preference to upgrade to the
    latest version or manually upgrade to QuickTime 7.4.5 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(20, 94, 119, 200);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2008/04/03");
     script_cvs_date("Date: 2018/09/17 21:46:53");
    
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
    script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
      script_dependencies("quicktime_installed.nasl");
      script_require_keys("SMB/QuickTime/Version");
      exit(0);
    }
    
    #
    
    include("global_settings.inc");
    
    ver = get_kb_item("SMB/QuickTime/Version");
    if (isnull(ver)) exit(0);
    
    iver = split(ver, sep:'.', keep:FALSE);
    for (i=0; i<max_index(iver); i++)
      iver[i] = int(iver[i]);
    
    if (
      iver[0] < 7 || 
      (
        iver[0] == 7 && 
        (
          iver[1] < 4 ||
          (iver[1] == 4 && iver[2] < 5)
        )
      )
    )
    {
      if (report_verbosity)
      {
        report = string(
          "\n",
          "Version ", ver, " of QuickTime is currently installed\n",
          "on the remote host.\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_QUICKTIME745.NASL
    descriptionThe version of QuickTime installed on the remote Mac OS X host is older than 7.4.5. Such versions contain several vulnerabilities : - Untrusted Java applets may obtain elevated privileges (CVE-2008-1013). - Downloading a movie file may lead to information disclosure (CVE-2008-1014). - Viewing a specially crafted movie file may lead to a program crash or arbitrary code execution (CVE-2008-1015, CVE-2008-1016, CVE-2008-1017, CVE-2008-1018, CVE-2008-1021, CVE-2008-1022). - Opening a specially crafted PICT image file may lead to a program crash or arbitrary code execution (CVE-2008-1019, CVE-2008-1020, CVE-2008-1023).
    last seen2020-06-01
    modified2020-06-02
    plugin id31736
    published2008-04-03
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31736
    titleQuickTime < 7.4.5 Multiple Vulnerabilities (Mac OS X)

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 28583 CVE(CAN) ID: CVE-2008-1013,CVE-2008-1014,CVE-2008-1015,CVE-2008-1016,CVE-2008-1017,CVE-2008-1018,CVE-2008-1019,CVE-2008-1020,CVE-2008-1021,CVE-2008-1022,CVE-2008-1023 Apple QuickTime是一款非常流行的多媒体播放器。 QuickTime的7.4.5之前版本存在多个安全漏洞,允许用户通过畸形的媒体文件获得敏感信息或完全入侵用户系统。 CVE-2008-1013 QuickTime实现Java方式中的漏洞允许不可信任的Java applet还原序列化QTJava所提供的对象。如果用户受骗访问了包含有恶意Java applet的网页的话,就可能导致泄露敏感信息或以当前用户的权限执行任意代码。 CVE-2008-1014 特制的QuickTime电影可能自动打开外部URL,导致信息泄露。 CVE-2008-1015 QuickTime处理数据引用原子的方式可能触发缓冲区溢出,如果用户观看了恶意的电影文件就会导致播放器意外终止或执行任意代码。 CVE-2008-1016 QuickTime处理电影媒体音轨时存在内存破坏漏洞,如果用户观看了恶意的电影文件就会导致播放器意外终止或执行任意代码。 CVE-2008-1017 QuickTime解析crgn原子时存在堆溢出漏洞,如果用户观看了恶意的电影文件就会导致播放器意外终止或执行任意代码。 CVE-2008-1018 QuickTime解析chan原子时存在堆溢出漏洞,如果用户观看了恶意的电影文件就会导致播放器意外终止或执行任意代码。 CVE-2008-1019 QuickTime处理PICT记录时存在堆溢出漏洞,如果用户查看了特制的PICT图形文件就会导致播放器意外终止或执行任意代码。 CVE-2008-1020 QuickTime在PICT图形处理期间处理错误消息的方式存在堆溢出漏洞,如果用户查看了特制的PICT图形文件就会导致播放器意外终止或执行任意代码。 CVE-2008-1021 QuickTime处理Animation codec内容可能导致堆溢出,如果用户观看了带有Animation codec内容的恶意电影文件的话,就会导致播放器意外终止或执行任意代码。 CVE-2008-1022 QuickTime解析obji原子的方式存在栈溢出漏洞。如果用户查看了特制的QuickTime VR电影文件的话,就会导致播放器意外终止或执行任意代码。 CVE-2008-1023 QuickTime解析Clip opcode可能导致堆溢出漏洞,如果用户查看了特制的PICT图形文件就会导致播放器意外终止或执行任意代码。 Apple QuickTime Player &lt;= 7.4.1 Apple ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.apple.com target=_blank>http://www.apple.com</a>
idSSV:3128
last seen2017-11-19
modified2008-04-09
published2008-04-09
reporterRoot
titleApple QuickTime多个远程安全漏洞