Vulnerabilities > CVE-2008-1585 - Improper Input Validation vulnerability in Apple Quicktime

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
apple
CWE-20
nessus

Summary

Apple QuickTime before 7.5 uses the url.dll!FileProtocolHandler handler for unrecognized URIs in qt:next attributes within SMIL text in video files, which sends these URIs to explorer.exe and thereby allows remote attackers to execute arbitrary programs, as originally demonstrated by crafted file: URLs.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_QUICKTIME75.NASL
    descriptionThe version of QuickTime installed on the remote Mac OS X host is older than 7.5. Such versions contain several vulnerabilities : - There is a heap-based buffer overflow in QuickTime
    last seen2020-06-01
    modified2020-06-02
    plugin id33131
    published2008-06-10
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33131
    titleQuickTime < 7.5 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33131);
      script_version("1.16");
    
      script_cve_id(
        "CVE-2008-1582",
        "CVE-2008-1583",
        "CVE-2008-1584",
        "CVE-2008-1585"
      );
      script_bugtraq_id(29619, 29648, 29650, 29652, 29654);
      script_xref(name:"Secunia", value:"29293");
    
      script_name(english:"QuickTime < 7.5 Multiple Vulnerabilities (Mac OS X)");
      script_summary(english:"Checks version of QuickTime on Mac OS X");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains an application that is affected by
    multiple vulnerabilities." );
     script_set_attribute(attribute:"description", value:
    "The version of QuickTime installed on the remote Mac OS X host is
    older than 7.5.  Such versions contain several vulnerabilities :
    
      - There is a heap-based buffer overflow in QuickTime's
        handling of PICT image files that could result in a
        program crash or arbitrary code execution
        (CVE-2008-1583).
    
      - There is a memory corruption issue in QuickTime's
        handling of AAC-encoded media content that could
        result in a program crash or arbitrary code execution
        (CVE-2008-1582).
    
      - There is a stack-based buffer overflow in QuickTime's
        handling of Indeo video codec content that could
        result in a program crash or arbitrary code execution
        (CVE-2008-1584).
    
      - There is a URL handling issue in QuickTime's handling
        of 'file:' URLs that may allow launching of arbitrary
        applications (CVE-2008-1585)." );
     script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT1991" );
     script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-08-037" );
     script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-08-038" );
     script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/493247/30/0/threaded" );
     script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/493248/30/0/threaded" );
     script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2008/Jun/msg00000.html" );
     script_set_attribute(attribute:"solution", value:
    "Either use QuickTime's Software Update preference to upgrade to the
    latest version or manually upgrade to QuickTime 7.5 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(20, 119, 399);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2008/06/10");
     script_set_attribute(attribute:"patch_publication_date", value: "2008/06/09");
    script_cvs_date("Date: 2018/07/14  1:59:35");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
    script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
      script_dependencies("macosx_Quicktime652.nasl");
      script_require_keys("MacOSX/QuickTime/Version");
      exit(0);
    }
    
    #
    
    include("global_settings.inc");
    
    ver = get_kb_item("MacOSX/QuickTime/Version");
    if (isnull(ver)) exit(0);
    
    iver = split(ver, sep:'.', keep:FALSE);
    for (i=0; i<max_index(iver); i++)
      iver[i] = int(iver[i]);
    
    if (
      iver[0] < 7 || 
      (iver[0] == 7 && iver[1] < 5)
    )
    {
      if (report_verbosity)
      {
        report = string(
          "\n",
          "QuickTime ", ver, " is currently installed on the remote host.\n"
        );
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    
  • NASL familyWindows
    NASL idQUICKTIME_75.NASL
    descriptionThe version of QuickTime installed on the remote Windows host is older than 7.5. Such versions contain several vulnerabilities : - There are two heap-based buffer overflows in QuickTime
    last seen2020-06-01
    modified2020-06-02
    plugin id33130
    published2008-06-10
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33130
    titleQuickTime < 7.5 Multiple Vulnerabilities (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33130);
      script_version("1.17");
    
      script_cve_id("CVE-2008-1581", "CVE-2008-1582", "CVE-2008-1583", "CVE-2008-1584", "CVE-2008-1585");
      script_bugtraq_id(29648, 29649, 29650, 29652, 29654);
      script_xref(name:"Secunia", value:"29293");
    
      script_name(english:"QuickTime < 7.5 Multiple Vulnerabilities (Windows)");
      script_summary(english:"Checks version of QuickTime on Windows");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains an application that is affected by
    multiple vulnerabilities." );
     script_set_attribute(attribute:"description", value:
    "The version of QuickTime installed on the remote Windows host is older
    than 7.5.  Such versions contain several vulnerabilities :
    
      - There are two heap-based buffer overflows in QuickTime's
        handling of PICT image files that could result in a
        program crash or arbitrary code execution
        (CVE-2008-1581 and CVE-2008-1583).
    
      - There is a memory corruption issue in QuickTime's
        handling of AAC-encoded media content that could
        result in a program crash or arbitrary code execution
        (CVE-2008-1582).
    
      - There is a stack-based buffer overflow in QuickTime's
        handling of Indeo video codec content that could
        result in a program crash or arbitrary code execution
        (CVE-2008-1584).
    
      - There is a URL handling issue in QuickTime's handling
        of 'file:' URLs that may allow launching of arbitrary
        applications (CVE-2008-1585)." );
     script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2008-9/advisory/" );
     script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/493225/30/0/threaded" );
     script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-08-037" );
     script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-08-038" );
     script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/493247/30/0/threaded" );
     script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/493248/30/0/threaded" );
     script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT1991" );
     script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2008/Jun/msg00000.html" );
     script_set_attribute(attribute:"solution", value:
    "Either use QuickTime's Software Update preference to upgrade to the
    latest version or manually upgrade to QuickTime 7.5 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(20, 119, 399);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2008/06/10");
     script_cvs_date("Date: 2018/11/15 20:50:28");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
    script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
      script_dependencies("quicktime_installed.nasl");
      script_require_keys("SMB/QuickTime/Version");
      exit(0);
    }
    
    #
    
    include("global_settings.inc");
    
    ver = get_kb_item("SMB/QuickTime/Version");
    if (isnull(ver)) exit(0);
    
    iver = split(ver, sep:'.', keep:FALSE);
    for (i=0; i<max_index(iver); i++)
      iver[i] = int(iver[i]);
    
    if (
      iver[0] < 7 || 
      (iver[0] == 7 && iver[1] <= 4)
    )
    {
      if (report_verbosity)
      {
        report = string(
          "\n",
          "QuickTime ", ver, " is currently installed on the remote host.\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 29619 CVE(CAN) ID: CVE-2008-1581,CVE-2008-1582,CVE-2008-1583,CVE-2008-1584,CVE-2008-1585 Apple QuickTime是一款非常流行的多媒体播放器。 QuickTime的7.5之前版本存在多个安全漏洞,允许用户通过畸形的媒体文件获得敏感信息或完全入侵用户系统。 CVE-2008-1581 QuickTime在处理PICT图形中的PixData结构时存在堆溢出漏洞,如果用户受骗打开了恶意的PICT图形的话就会导致播放器终止或执行任意指令。 CVE-2008-1582 QuickTime处理AAC编码的媒体内存时存在内存破坏漏洞,如果用户受骗打开了恶意的媒体文件的话就会导致播放器终止或执行任意指令。 CVE-2008-1583 QuickTime处理PICT图形时存在堆溢出漏洞,如果用户受骗打开了恶意的PICT图形的话就会导致播放器终止或执行任意代码。 CVE-2008-1584 QuickTime处理Indeo音频codec内容时存在栈溢出,如果用户查看的电影文件中包含有Indeo音频codec内容的话会导致播放器终止或执行任意指令。 CVE-2008-1585 QuickTime没有正确的处理file: URL,当用户在播放器中播放恶意的QuickTime内容时可能会启动任意应用程序和文件。 Apple QuickTime Player &lt; 7.5 Apple ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.apple.com target=_blank>http://www.apple.com</a>
idSSV:3395
last seen2017-11-19
modified2008-06-11
published2008-06-11
reporterRoot
titleApple QuickTime Player 7.5修复多个安全漏洞