Vulnerabilities > CVE-2013-1017 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Quicktime

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
microsoft
CWE-119
critical
nessus
exploit available
metasploit

Summary

Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted dref atoms in a movie file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionApple Quicktime 7 Invalid Atom Length Buffer Overflow. CVE-2013-1017. Remote exploit for windows platform
idEDB-ID:27012
last seen2016-02-03
modified2013-07-22
published2013-07-22
reportermetasploit
sourcehttps://www.exploit-db.com/download/27012/
titleApple Quicktime 7 Invalid Atom Length Buffer Overflow

Metasploit

Nessus

NASL familyWindows
NASL idQUICKTIME_774.NASL
descriptionThe version of QuickTime installed on the remote Windows host is older than 7.7.4. It is, therefore, reportedly affected by the following vulnerabilities : - Buffer overflow vulnerabilities exist in the handling of
last seen2020-06-01
modified2020-06-02
plugin id66636
published2013-05-28
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/66636
titleQuickTime < 7.7.4 Multiple Vulnerabilities (Windows)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(66636);
  script_version("1.11");
  script_cvs_date("Date: 2018/11/15 20:50:28");

  script_cve_id(
    "CVE-2013-0986",
    "CVE-2013-0987",
    "CVE-2013-0988",
    "CVE-2013-0989",
    "CVE-2013-1015",
    "CVE-2013-1016",
    "CVE-2013-1017",
    "CVE-2013-1018",
    "CVE-2013-1019",
    "CVE-2013-1020",
    "CVE-2013-1021",
    "CVE-2013-1022"
  );
  script_bugtraq_id(
    60092,
    60097,
    60098,
    60099,
    60100,
    60101,
    60102,
    60103,
    60104,
    60108,
    60109,
    60110
  );
  script_xref(name:"APPLE-SA", value:"APPLE-SA-2013-05-22-1");

  script_name(english:"QuickTime < 7.7.4 Multiple Vulnerabilities (Windows)");
  script_summary(english:"Checks version of QuickTime on Windows");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Windows host contains an application that may be affected
by multiple vulnerabilities."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The version of QuickTime installed on the remote Windows host is older
than 7.7.4.  It is, therefore, reportedly affected by the following
vulnerabilities :

  - Buffer overflow vulnerabilities exist in the handling of
    'dref' atoms, 'enof' atoms, 'mvhd' atoms, FPX files, MP3
    files, H.263 and H.264 encoded movie files, Sorenson
    encoded movie files, and  JPEG encoded data.
    (CVE-2013-0986, CVE-2013-0988, CVE-2013-0989,
    CVE-2013-1016, CVE-2013-1017, CVE-2013-1018,
    CVE-2013-1019, CVE-2013-1021, CVE-2013-1022)

  - Memory corruption vulnerabilities exist in the handling
    of QTIF files, TeXML files, and JPEG encoded data.
    (CVE-2013-0987, CVE-2013-1015, CVE-2013-1020)

Successful exploitation of these issues could result in program
termination or arbitrary code execution, subject to the user's
privileges."
  );
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-110/");
  script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-111/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-112/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-113/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-114/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-115/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-116/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-117/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-118/");
  script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-119/");
  script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT202735");
  script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2013/May/msg00001.html");
  script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/526669/30/0/threaded");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-080/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-13-110/");
  script_set_attribute(attribute:"solution", value:"Upgrade to QuickTime 7.7.4 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apple Quicktime 7 Invalid Atom Length Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/22");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/05/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/28");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");

  script_dependencies("quicktime_installed.nasl");
  script_require_keys("SMB/QuickTime/Version");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

kb_base = "SMB/QuickTime/";

version = get_kb_item_or_exit(kb_base+"Version");
path = get_kb_item_or_exit(kb_base+"Path");

version_ui = get_kb_item(kb_base+"Version_UI");
if (isnull(version_ui)) version_report = version;
else version_report = version_ui;

fixed_version = "7.74.80.86";
fixed_version_ui = "7.7.4 (1680.86)";

if (ver_compare(ver:version, fix:fixed_version) == -1)
{
  port = get_kb_item("SMB/transport");
  if (!port) port = 445;

  if (report_verbosity > 0)
  {
    report =
      '\n  Path              : '+path+
      '\n  Installed version : '+version_report+
      '\n  Fixed version     : '+fixed_version_ui+'\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
audit(AUDIT_INST_PATH_NOT_VULN, 'QuickTime Player', version_report, path);

Oval

accepted2013-07-29T04:00:45.407-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentApple QuickTime is installed
ovaloval:org.mitre.oval:def:12443
descriptionBuffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted dref atoms in a movie file.
familywindows
idoval:org.mitre.oval:def:16606
statusaccepted
submitted2013-05-28T13:13:14.598-04:00
titleBuffer overflow in Apple QuickTime before 7.7.4 via crafted dref atoms in a movie file
version6

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/122472/apple_quicktime_rdrf.rb.txt
idPACKETSTORM:122472
last seen2016-12-05
published2013-07-18
reporterJason Kratzer
sourcehttps://packetstormsecurity.com/files/122472/Apple-Quicktime-7-Invalid-Atom-Length-Buffer-Overflow.html
titleApple Quicktime 7 Invalid Atom Length Buffer Overflow

Saint

bid60097
descriptionQuickTime Movie File dref Atom Handling Buffer Overflow
idmisc_quicktime
osvdb93625
titlemovie1
typeclient

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 60097 CVE(CAN) ID: CVE-2013-1017 QuickTime是由苹果电脑所开发的一种多媒体架构,能够处理许多的数字视频、媒体段落、音效、文字、动画、音乐格式,以及交互式全景影像的数项类型。 Windows 7/Vista/XP平台上的QuickTime 7.7.4没有正确处理Alis记录内的如'rdrf'或'dref'的某些元素的数据长度,特制的.mov文件即可触发缓冲区溢出,造成任意代码执行。 0 Apple Quicktime &lt; 7.7.4 厂商补丁: Apple ----- Apple已经为此发布了一个安全公告(HT5770)以及相应补丁: HT5770:About the security content of QuickTime 7.7.4 链接:http://support.apple.com/kb/HT5770
idSSV:60929
last seen2017-11-19
modified2013-08-05
published2013-08-05
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-60929
titleApple QuickTime 畸形MOV文件处理缓冲区溢出漏洞(CVE-2013-1017)