Vulnerabilities > CVE-2012-3756 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Quicktime

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
CWE-119
critical
nessus

Summary

Buffer overflow in Apple QuickTime before 7.7.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted rnet box in an MP4 movie file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_8_3.NASL
    descriptionThe remote host is running a version of Mac OS X 10.8.x that is prior to 10.8.3. The newer version contains multiple security-related fixes for the following components : - Apache - CoreTypes - International Components for Unicode - Identity Services - ImageIO - IOAcceleratorFamily - Kernel - Login Window - Messages - PDFKit - QuickTime - Security Note that the update also runs a malware removal tool that will remove the most common variants of malware.
    last seen2020-06-01
    modified2020-06-02
    plugin id65577
    published2013-03-15
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65577
    titleMac OS X 10.8.x < 10.8.3 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(65577);
      script_version("1.11");
      script_cvs_date("Date: 2018/07/14  1:59:36");
    
      script_cve_id(
        "CVE-2011-3058",
        "CVE-2012-2088",
        "CVE-2012-3749",
        "CVE-2012-3756",
        "CVE-2013-0963",
        "CVE-2013-0966",
        "CVE-2013-0967",
        "CVE-2013-0969",
        "CVE-2013-0970",
        "CVE-2013-0971",
        "CVE-2013-0976"
      );
      script_bugtraq_id(
        52762,
        54270,
        56361,
        56552,
        57598,
        58509,
        58512,
        58513,
        58515,
        58516,
        58517
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2013-03-14-1");
    
      script_name(english:"Mac OS X 10.8.x < 10.8.3 Multiple Vulnerabilities");
      script_summary(english:"Check the version of Mac OS X");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host is missing a Mac OS X update that fixes several
    security issues."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote host is running a version of Mac OS X 10.8.x that is prior
    to 10.8.3. The newer version contains multiple security-related fixes
    for the following components :
    
      - Apache
      - CoreTypes
      - International Components for Unicode
      - Identity Services
      - ImageIO
      - IOAcceleratorFamily
      - Kernel
      - Login Window
      - Messages
      - PDFKit
      - QuickTime
      - Security
    
    Note that the update also runs a malware removal tool that will remove
    the most common variants of malware."
      );
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-055/");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT5672");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/526003/30/0/threaded");
      script_set_attribute(attribute:"solution", value:"Upgrade to Mac OS X 10.8.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/03/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/15");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    
    if (ereg(pattern:"Mac OS X 10\.8($|\.[0-2]([^0-9]|$))", string:os)) security_hole(0);
    else exit(0, "The host is not affected as it is running "+os+".");
    
  • NASL familyWindows
    NASL idQUICKTIME_773.NASL
    descriptionThe version of QuickTime installed on the remote Windows host is older than 7.7.3 and therefore is reportedly affected by the following vulnerabilities : - A buffer overflow exists in the handling of REGION records in PICT files. (CVE-2011-1374) - A memory corruption issue exists in the handling of PICT files. (CVE-2012-3757) - A use-after-free issue exists in the QuickTime plugin
    last seen2020-06-01
    modified2020-06-02
    plugin id62890
    published2012-11-12
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62890
    titleQuickTime < 7.7.3 Multiple Vulnerabilities (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(62890);
      script_version("1.18");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id(
        "CVE-2011-1374",
        "CVE-2012-3751",
        "CVE-2012-3752",
        "CVE-2012-3753",
        "CVE-2012-3754",
        "CVE-2012-3755",
        "CVE-2012-3756",
        "CVE-2012-3757",
        "CVE-2012-3758"
      );
      script_bugtraq_id(
        56549,
        56550,
        56551,
        56552,
        56553,
        56556,
        56557,
        56563,
        56564
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2012-11-07-1");
      script_xref(name:"EDB-ID", value:"22855");
    
      script_name(english:"QuickTime < 7.7.3 Multiple Vulnerabilities (Windows)");
      script_summary(english:"Checks version of QuickTime on Windows");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains an application that may be affected
    by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of QuickTime installed on the remote Windows host is
    older than 7.7.3 and therefore is reportedly affected by the
    following vulnerabilities :
    
      - A buffer overflow exists in the handling of REGION
        records in PICT files. (CVE-2011-1374)
    
      - A memory corruption issue exists in the handling of
        PICT files. (CVE-2012-3757)
    
      - A use-after-free issue exists in the QuickTime plugin's
        handling of '_qtactivex_' parameters within an HTML 
        object element. (CVE-2012-3751)
    
      - A buffer overflow exists in the handling of the 
        transform attribute in text3GTrack elements in TeXML
        files. (CVE-2012-3758)
    
      - Multiple buffer overflows exist in the handling of
        style elements in TeXML files. (CVE-2012-3752)
    
      - A buffer overflow exists in the handling of MIME types.
        (CVE-2012-3753)
    
      - A use-after-free issue exists in the QuickTime ActiveX
        control's handling of the 'Clear()' method. 
        (CVE-2012-3754)
    
      - A buffer overflow exists in the handling of Targa image
        files. (CVE-2012-3755)
    
      - A buffer overflow exists in the handling of 'rnet' 
        boxes in MP4 files. (CVE-2012-3756)
    
    Successful exploitation of these issues could result in program
    termination or arbitrary code execution, subject to the user's
    privileges.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT202648");
      script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2012/Nov/msg00002.html");
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/524662/30/0/threaded");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to QuickTime 7.7.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apple QuickTime 7.7.2 MIME Type Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/11/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/11/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/11/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("quicktime_installed.nasl");
      script_require_keys("SMB/QuickTime/Version");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    kb_base = "SMB/QuickTime/";
    
    version = get_kb_item_or_exit(kb_base+"Version");
    path = get_kb_item_or_exit(kb_base+"Path");
    
    version_ui = get_kb_item(kb_base+"Version_UI");
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui;
    
    fixed_version = "7.73.80.64";
    fixed_version_ui = "7.7.3 (1680.64)";
    
    if (ver_compare(ver:version, fix:fixed_version) == -1)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : '+path+
          '\n  Installed version : '+version_report+
          '\n  Fixed version     : '+fixed_version_ui+'\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
      exit(0);
    }
    audit(AUDIT_INST_PATH_NOT_VULN, 'QuickTime Player', version_report, path);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2013-001.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 or 10.7 that does not have Security Update 2013-001 applied. This update contains numerous security-related fixes for the following components : - Apache - CoreTypes (10.7 only) - International Components for Unicode - Identity Services (10.7 only) - ImageIO - Messages Server (Server only) - PDFKit - Podcast Producer Server (Server only) - PostgreSQL (Server only) - Profile Manager (10.7 Server only) - QuickTime - Ruby (10.6 Server only) - Security - Software Update - Wiki Server (10.7 Server only) Note that the update also runs a malware removal tool that will remove the most common variants of malware.
    last seen2020-06-01
    modified2020-06-02
    plugin id65578
    published2013-03-15
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65578
    titleMac OS X Multiple Vulnerabilities (Security Update 2013-001)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(65578);
      script_version("1.18");
      script_cvs_date("Date: 2018/07/14  1:59:36");
    
      script_cve_id(
        "CVE-2011-3058",
        "CVE-2012-2088",
        "CVE-2012-3488",
        "CVE-2012-3489",
        "CVE-2012-3525",
        "CVE-2012-3756",
        "CVE-2013-0156",
        "CVE-2013-0333",
        "CVE-2013-0963",
        "CVE-2013-0966",
        "CVE-2013-0967",
        "CVE-2013-0971",
        "CVE-2013-0973"
      );
      script_bugtraq_id(
        52762,
        54270,
        55072,
        55074,
        55167,
        56552,
        57187,
        57575,
        57598,
        58509,
        58513,
        58514,
        58516
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2013-03-14-1");
    
      script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2013-001)");
      script_summary(english:"Check for the presence of Security Update 2013-001");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host is missing a Mac OS X update that fixes several
    security issues."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote host is running a version of Mac OS X 10.6 or 10.7 that
    does not have Security Update 2013-001 applied.  This update contains
    numerous security-related fixes for the following components :
    
      - Apache
      - CoreTypes (10.7 only)
      - International Components for Unicode
      - Identity Services (10.7 only)
      - ImageIO
      - Messages Server (Server only)
      - PDFKit
      - Podcast Producer Server (Server only)
      - PostgreSQL (Server only)
      - Profile Manager (10.7 Server only)
      - QuickTime
      - Ruby (10.6 Server only)
      - Security
      - Software Update
      - Wiki Server (10.7 Server only)
    
    Note that the update also runs a malware removal tool that will remove
    the most common variants of malware."
      );
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-055/");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT5672");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/526003/30/0/threaded");
      script_set_attribute(attribute:"solution", value:"Install Security Update 2013-001 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Ruby on Rails JSON Processor YAML Deserialization Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/03/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/03/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/15");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    if (!ereg(pattern:"Mac OS X 10\.[67]([^0-9]|$)", string:os)) audit(AUDIT_OS_NOT, "Mac OS X 10.6 / 10.7");
    else if ("Mac OS X 10.6" >< os && !ereg(pattern:"Mac OS X 10\.6($|\.[0-8]([^0-9]|$))", string:os)) exit(0, "The remote host uses a version of Mac OS X Snow Leopard later than 10.6.8.");
    else if ("Mac OS X 10.7" >< os && !ereg(pattern:"Mac OS X 10\.7($|\.[0-5]([^0-9]|$))", string:os)) exit(0, "The remote host uses a version of Mac OS X Lion later than 10.7.5.");
    
    packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    if (
      egrep(pattern:"^com\.apple\.pkg\.update\.security(\.10\.[67]\..+)?\.(2013\.00[1-9]|201[4-9]\.[0-9]+)(\.(snowleopard[0-9.]*|lion))?\.bom", string:packages)
    ) exit(0, "The host has Security Update 2013-001 or later installed and is therefore not affected.");
    else
    {
      if (report_verbosity > 0)
      {
        security_boms = egrep(pattern:"^com\.apple\.pkg\.update\.security", string:packages);
    
        report = '\n  Installed security updates : ';
        if (security_boms) report += str_replace(find:'\n', replace:'\n                               ', string:security_boms);
        else report += 'n/a';
        report += '\n';
    
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    

Oval

accepted2013-07-29T04:00:30.351-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentApple QuickTime is installed
ovaloval:org.mitre.oval:def:12443
descriptionBuffer overflow in Apple QuickTime before 7.7.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted rnet box in an MP4 movie file.
familywindows
idoval:org.mitre.oval:def:16065
statusaccepted
submitted2012-12-11T16:37:33.623-05:00
titleBuffer overflow in Apple QuickTime before 7.7.3 via a crafted rnet box in an MP4 movie file
version7

Seebug

  • bulletinFamilyexploit
    descriptionCVE ID: CVE-2012-3756 QuickTime是由苹果电脑所开发的一种多媒体架构,能够处理许多的数字视频、媒体段落、音效、文字、动画、音乐格式,以及交互式全景影像的数项类型。 QuickTime在处理特制PM4文件内的'rnet'框时存在缓冲区溢出漏洞,可导致应用意外终止或任意代码执行。 0 Apple Quicktime 7.x 厂商补丁: Apple ----- 请更新到QuickTime 7.7.3: APPLE-SA-2012-11-07-1:QuickTime 7.7.3 链接:http://www.apple.com/quicktime/download/
    idSSV:60457
    last seen2017-11-19
    modified2012-11-13
    published2012-11-13
    reporterRoot
    titleApple QuickTime 视频文件缓冲区溢出漏洞
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 56438 CVE ID: CVE-2011-1374,CVE-2012-3751,CVE-2012-3752,CVE-2012-3753,CVE-2012-3754,CVE-2012-3755,CVE-2012-3756,CVE-2012-3757,CVE-2012-3758 QuickTime是由苹果电脑所开发的一种多媒体架构,能够处理许多的数字视频、媒体段落、音效、文字、动画、音乐格式,以及交互式全景影像的数项类型。 QuickTime 7.7.3之前版本存在多个安全漏洞,在处理特制的文件时,可允许攻击者以当前登录用户权限执行任意代码。 1)在处理PICT文件时的边界错误可造成缓冲区溢出和内存破坏。 2)在处理HTML对象内的&quot;_qtactivex_&quot;参数时,存在释放后重用漏洞。 3)在处理&quot;text3GTrack&quot;元素的转换属性时存在边界错误,通过特制的TeXML文件,可造成缓冲区溢出。 4)在处理插件内的某些MIME类型时存在边界错误,可造成缓冲区溢出。 5)在处理&quot;Clear()&quot;方法时,ActiveX控件内存在释放后重用漏洞。 6)在处理Targa文件时存在边界错误,可造成缓冲区溢出。 7)在处理MP4文件的&quot;rnet&quot;框时,存在边界错误,可造成缓冲区溢出。 0 Apple Quicktime 7.x 厂商补丁: Apple ----- Apple已经为此发布了一个安全公告(HT5581)以及相应补丁: HT5581:About the security content of QuickTime 7.7.3 链接:http://support.apple.com/kb/HT5581
    idSSV:60456
    last seen2017-11-19
    modified2012-11-09
    published2012-11-09
    reporterRoot
    titleApple QuickTime 7.7.3之前版本多个任意代码执行漏洞