ID

VAR-200801-0015


CVE

CVE-2008-0036


TITLE

Apple QuickTime In PICT Buffer overflow vulnerability in image decoding

Trust: 0.8

sources: JVNDB: JVNDB-2008-001036

DESCRIPTION

Buffer overflow in Apple QuickTime before 7.4 allows remote attackers to execute arbitrary code via a crafted compressed PICT image, which triggers the overflow during decoding. Apple QuickTime is prone to a buffer-overflow vulnerability. An attacker can exploit this issue by enticing an unsuspecting user to open a specially crafted PICT file. Failed exploit attempts likely result in denial-of-service conditions. This issue affects versions prior to Apple QuickTime 7.4 running on Microsoft Windows Vista, Microsoft Windows XP SP2, and Mac OS X. If a user is tricked into opening a malicious PICT file, this overflow may be triggered, resulting in denial of service or execution of arbitrary instructions. I. Description Apple QuickTime 7.4 resolves multiple vulnerabilities in the way different types of image and media files are handled. Note that Apple iTunes installs QuickTime, so any system with iTunes is vulnerable. II. For further information, please see About the security content of QuickTime 7.4. III. Solution Upgrade QuickTime Upgrade to QuickTime 7.4. This and other updates for Mac OS X are available via Apple Update. Secure your web browser To help mitigate these and other vulnerabilities that can be exploited via a web browser, refer to Securing Your Web Browser. References * About the security content of the QuickTime 7.4 Update - <http://docs.info.apple.com/article.html?artnum=307301> * How to tell if Software Update for Windows is working correctly when no updates are available - <http://docs.info.apple.com/article.html?artnum=304263> * Apple - QuickTime - Download - <http://www.apple.com/quicktime/download/> * Mac OS X: Updating your software - <http://docs.info.apple.com/article.html?artnum=106704> * Securing Your Web Browser - <http://www.us-cert.gov/reading_room/securing_browser/> _________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA08-016A.html> _________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA08-016A Feedback VU#818697" in the subject. _________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. _________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> _________________________________________________________________ Revision History January 16, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBR45mevRFkHkM87XOAQLP6AgAj7J4sy83ZWEKfcDb2brgHptxAwqvArkZ HzV+5lGg1A86V4/MARlxXctWv5JH3e2knx5ZoMUN8napP9VEag2Ra68Zdh9lKu1S nfCRRwcIj38iakuv7xKrNt1AJHj3rHguzCjvWu8gHEJtlb15zqVr97Ci9LuNdLP3 W4hdsIxuzYQl7Ou5+j0Z9bhH1WWZRjmabsop+b0ApxeZI2F6mJn0rscRvxPQYBls ims6CP7YseK4+ElJHAMEJfW/6gPhwyedjgesd0jssYvhtYdufn4OCZvwL+p9QSlQ +E+UKcws4BHlEpg0dQhA13REQxwqqMgSWdm3NU8hbGdEJAJGH0cYNQ== =emKJ -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched. 2) An error exists in the processing of Macintosh Resources embedded in QuickTime movies. This can be exploited to cause a memory corruption via an overly large length value stored in the resource header in a specially crafted QuickTime movie file. QuickTime 7.4 for Leopard: http://www.apple.com/support/downloads/quicktime74forleopard.html QuickTime 7.4 for Tiger: http://www.apple.com/support/downloads/quicktime74fortiger.html QuickTime 7.4 for Panther: http://www.apple.com/support/downloads/quicktime74forpanther.html QuickTime 7.4 for Windows: http://www.apple.com/support/downloads/quicktime74forwindows.html PROVIDED AND/OR DISCOVERED BY: 1) The vendor credits Joe Schottman of Virginia Tech 2) Jun Mao, VeriSign iDefense Labs. ---------------------------------------------------------------------- Want a new job? http://secunia.com/secunia_security_specialist/ http://secunia.com/hardcore_disassembler_and_reverse_engineer/ International Partner Manager - Project Sales in the IT-Security Industry: http://corporate.secunia.com/about_secunia/64/ ---------------------------------------------------------------------- TITLE: Apple TV Multiple Vulnerabilities SECUNIA ADVISORY ID: SA31034 VERIFY ADVISORY: http://secunia.com/advisories/31034/ CRITICAL: Highly critical IMPACT: System access WHERE: >From remote OPERATING SYSTEM: Apple TV 2.x http://secunia.com/product/19289/ DESCRIPTION: Some vulnerabilities have been reported in Apple TV, which can be exploited by malicious people to compromise a vulnerable system. 1) A boundary error in the handling of data reference atoms in movie files can be exploited to cause a buffer overflow. For more information see vulnerability #3 in: SA29650 2) A boundary error in the handling of "crgn" atoms in movie files can be exploited to cause a heap-based buffer overflow. For more information see vulnerability #5 in: SA29650 3) A boundary error in the handling of "chan" atoms in movie files can be exploited to cause a heap-based buffer overflow. For more information see vulnerability #6 in: SA29650 4) An error in the handling of "file:" URLs can be exploited to e.g. execute arbitrary programs. For more more information see vulnerability #5 in: SA29293 5) A boundary error when handling RTSP replies can be exploited to cause a heap-based buffer overflow. For more information see vulnerability #4 in: SA28502 SOLUTION: Update to version 2.1. PROVIDED AND/OR DISCOVERED BY: 1,6) Chris Ries of Carnegie Mellon University Computing Services. 2) Sanbin Li, reporting via ZDI. 3) An anonymous researcher, reporting via ZDI. 4) Independently discovered by: * Vinoo Thomas and Rahul Mohandas, McAfee Avert Labs * Petko D. (pdp) Petkov, GNUCITIZEN 5) Luigi Auriemma ORIGINAL ADVISORY: http://support.apple.com/kb/HT2304 OTHER REFERENCES: SA28423: http://secunia.com/advisories/28423/ SA28502: http://secunia.com/advisories/28502/ SA29293: http://secunia.com/advisories/29293/ SA29650: http://secunia.com/advisories/29650/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.25

sources: NVD: CVE-2008-0036 // JVNDB: JVNDB-2008-001036 // BID: 27300 // VULHUB: VHN-30161 // PACKETSTORM: 62716 // PACKETSTORM: 62685 // PACKETSTORM: 68131

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:lteversion:7.3

Trust: 1.8

vendor:applemodel:tvscope:ltversion:2.1

Trust: 0.8

vendor:applemodel:quicktimescope:eqversion:7.3

Trust: 0.6

vendor:applemodel:tvscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:tvscope:eqversion:1.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:tvscope:neversion:2.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.4

Trust: 0.3

sources: BID: 27300 // JVNDB: JVNDB-2008-001036 // CNNVD: CNNVD-200801-217 // NVD: CVE-2008-0036

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-0036
value: MEDIUM

Trust: 1.0

NVD: CVE-2008-0036
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200801-217
value: MEDIUM

Trust: 0.6

VULHUB: VHN-30161
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2008-0036
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-30161
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-30161 // JVNDB: JVNDB-2008-001036 // CNNVD: CNNVD-200801-217 // NVD: CVE-2008-0036

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-30161 // JVNDB: JVNDB-2008-001036 // NVD: CVE-2008-0036

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 62716 // CNNVD: CNNVD-200801-217

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200801-217

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-001036

PATCH

title:Apple TV 2.1url:http://support.apple.com/kb/HT2304

Trust: 0.8

title:QuickTime 7.4url:http://docs.info.apple.com/article.html?artnum=307301-en

Trust: 0.8

title:QuickTime 7.4url:http://docs.info.apple.com/article.html?artnum=307301-ja

Trust: 0.8

title:Apple TV 2.1url:http://support.apple.com/kb/HT2304?locale=ja_JP

Trust: 0.8

title:TA08-016Aurl:http://software.fujitsu.com/jp/security/vulnerabilities/ta08-016a.html

Trust: 0.8

sources: JVNDB: JVNDB-2008-001036

EXTERNAL IDS

db:NVDid:CVE-2008-0036

Trust: 2.8

db:USCERTid:TA08-016A

Trust: 2.6

db:SECUNIAid:28502

Trust: 2.6

db:SECTRACKid:1019221

Trust: 2.5

db:BIDid:27300

Trust: 2.2

db:VUPENid:ADV-2008-0148

Trust: 1.7

db:SECUNIAid:31034

Trust: 1.2

db:VUPENid:ADV-2008-2064

Trust: 1.1

db:XFid:39698

Trust: 0.8

db:USCERTid:SA08-016A

Trust: 0.8

db:JVNDBid:JVNDB-2008-001036

Trust: 0.8

db:CNNVDid:CNNVD-200801-217

Trust: 0.7

db:APPLEid:APPLE-SA-2008-01-15

Trust: 0.6

db:CERT/CCid:TA08-016A

Trust: 0.6

db:XFid:39695

Trust: 0.6

db:NSFOCUSid:11389

Trust: 0.6

db:BIDid:27298

Trust: 0.6

db:VULHUBid:VHN-30161

Trust: 0.1

db:PACKETSTORMid:62716

Trust: 0.1

db:PACKETSTORMid:62685

Trust: 0.1

db:PACKETSTORMid:68131

Trust: 0.1

sources: VULHUB: VHN-30161 // BID: 27300 // JVNDB: JVNDB-2008-001036 // PACKETSTORM: 62716 // PACKETSTORM: 62685 // PACKETSTORM: 68131 // CNNVD: CNNVD-200801-217 // NVD: CVE-2008-0036

REFERENCES

url:http://www.us-cert.gov/cas/techalerts/ta08-016a.html

Trust: 2.5

url:http://www.securitytracker.com/id?1019221

Trust: 2.5

url:http://secunia.com/advisories/28502

Trust: 2.5

url:http://docs.info.apple.com/article.html?artnum=307301

Trust: 2.1

url:http://www.securityfocus.com/bid/27300

Trust: 1.9

url:http://lists.apple.com/archives/security-announce/2008/jan/msg00001.html

Trust: 1.7

url:http://www.frsirt.com/english/advisories/2008/0148

Trust: 1.4

url:http://lists.apple.com/archives/security-announce/2008//jul/msg00000.html

Trust: 1.1

url:http://secunia.com/advisories/31034

Trust: 1.1

url:http://www.vupen.com/english/advisories/2008/0148

Trust: 1.1

url:http://www.vupen.com/english/advisories/2008/2064/references

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/39698

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0036

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/39698

Trust: 0.8

url:http://jvn.jp/cert/jvnta08-016a/index.html

Trust: 0.8

url:http://jvn.jp/tr/trta08-016a

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0036

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa08-016a.html

Trust: 0.8

url:http://www.cyberpolice.go.jp/important/2008/20080117_135357.html

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/39695

Trust: 0.6

url:http://www.securityfocus.com/bid/27298

Trust: 0.6

url:http://www.nsfocus.net/vulndb/11389

Trust: 0.6

url:http://www.apple.com/quicktime/

Trust: 0.3

url:http://www.apple.com/swupdates/

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/advisories/28502/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/about_secunia_advisories/

Trust: 0.2

url:http://docs.info.apple.com/article.html?artnum=304263>

Trust: 0.1

url:http://www.apple.com/quicktime/download/>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta08-016a.html>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=307301>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=106704>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/reading_room/securing_browser/>

Trust: 0.1

url:http://www.apple.com/support/downloads/quicktime74forleopard.html

Trust: 0.1

url:http://www.apple.com/support/downloads/quicktime74forwindows.html

Trust: 0.1

url:http://secunia.com/product/5090/

Trust: 0.1

url:http://dvlabs.tippingpoint.com/advisory/tpti-08-01

Trust: 0.1

url:https://psi.secunia.com/?page=changelog

Trust: 0.1

url:https://psi.secunia.com/

Trust: 0.1

url:http://www.apple.com/support/downloads/quicktime74fortiger.html

Trust: 0.1

url:http://www.apple.com/support/downloads/quicktime74forpanther.html

Trust: 0.1

url:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=642

Trust: 0.1

url:http://secunia.com/advisories/31034/

Trust: 0.1

url:http://secunia.com/advisories/28423/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://support.apple.com/kb/ht2304

Trust: 0.1

url:http://secunia.com/product/19289/

Trust: 0.1

url:http://secunia.com/advisories/29293/

Trust: 0.1

url:http://secunia.com/secunia_security_specialist/

Trust: 0.1

url:http://corporate.secunia.com/about_secunia/64/

Trust: 0.1

url:http://secunia.com/advisories/29650/

Trust: 0.1

sources: VULHUB: VHN-30161 // BID: 27300 // JVNDB: JVNDB-2008-001036 // PACKETSTORM: 62716 // PACKETSTORM: 62685 // PACKETSTORM: 68131 // CNNVD: CNNVD-200801-217 // NVD: CVE-2008-0036

CREDITS

Chris Ries

Trust: 0.6

sources: CNNVD: CNNVD-200801-217

SOURCES

db:VULHUBid:VHN-30161
db:BIDid:27300
db:JVNDBid:JVNDB-2008-001036
db:PACKETSTORMid:62716
db:PACKETSTORMid:62685
db:PACKETSTORMid:68131
db:CNNVDid:CNNVD-200801-217
db:NVDid:CVE-2008-0036

LAST UPDATE DATE

2025-04-10T22:57:06.852000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-30161date:2017-08-08T00:00:00
db:BIDid:27300date:2008-07-10T19:19:00
db:JVNDBid:JVNDB-2008-001036date:2008-07-28T00:00:00
db:CNNVDid:CNNVD-200801-217date:2009-02-26T00:00:00
db:NVDid:CVE-2008-0036date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:VULHUBid:VHN-30161date:2008-01-16T00:00:00
db:BIDid:27300date:2008-01-15T00:00:00
db:JVNDBid:JVNDB-2008-001036date:2008-01-30T00:00:00
db:PACKETSTORMid:62716date:2008-01-17T05:49:01
db:PACKETSTORMid:62685date:2008-01-17T04:45:41
db:PACKETSTORMid:68131date:2008-07-11T22:41:13
db:CNNVDid:CNNVD-200801-217date:2008-01-15T00:00:00
db:NVDid:CVE-2008-0036date:2008-01-16T03:00:00