ID

VAR-200801-0212


CVE

CVE-2008-0234


TITLE

Apple QuickTime RTSP Response message Reason-Phrase buffer overflow vulnerability

Trust: 0.8

sources: CERT/CC: VU#112179

DESCRIPTION

Buffer overflow in Apple Quicktime Player 7.3.1.70 and other versions before 7.4.1, when RTSP tunneling is enabled, allows remote attackers to execute arbitrary code via a long Reason-Phrase response to an rtsp:// request, as demonstrated using a 404 error message. Winodws Plate and Mac Edition QuickTime Are affected by this vulnerability. Also, iTunes Such QuickTime Systems that have installed software that uses Microsoft are also affected by this vulnerability. In addition, verification code that exploits this vulnerability has already been published. 2008/01/16 Apple Is Quicktime 7.4 Was released, but after confirming it based on the verification code for this case, Quicktime 7.3 The same phenomenon as the access violation that occurred in was confirmed. Care must be taken until a formal measure is released on this matter.Various web page content and Quicktime Crafted by a remote third party through a media link file RTSP stream Arbitrary code execution or denial of service due to user connection to (DoS) You can be attacked. Attackers can leverage this issue to execute arbitrary machine code in the context of the user running the affected application. Successful exploits will compromise the application and possibly the underlying computer. Failed attacks will likely cause denial-of-service conditions. NOTE: Additional information from the reporter indicates this issue affects QuickTime running on the following platforms: Microsoft Windows XP, Windows Vista, and Apple Mac OS X. Apple QuickTime is a multimedia playback software developed by Apple (Apple). The software is capable of handling multiple sources such as digital video, media segments, and more. If the user follows the rtsp:// connection and the server's port 554 is closed, Quicktime will automatically change the transmission method and try the HTTP protocol on port 80, and the LCD type screen will display the server's 404 error message. ---------------------------------------------------------------------- Want a new job? http://secunia.com/secunia_security_specialist/ http://secunia.com/hardcore_disassembler_and_reverse_engineer/ International Partner Manager - Project Sales in the IT-Security Industry: http://corporate.secunia.com/about_secunia/64/ ---------------------------------------------------------------------- TITLE: Apple TV Multiple Vulnerabilities SECUNIA ADVISORY ID: SA31034 VERIFY ADVISORY: http://secunia.com/advisories/31034/ CRITICAL: Highly critical IMPACT: System access WHERE: >From remote OPERATING SYSTEM: Apple TV 2.x http://secunia.com/product/19289/ DESCRIPTION: Some vulnerabilities have been reported in Apple TV, which can be exploited by malicious people to compromise a vulnerable system. 1) A boundary error in the handling of data reference atoms in movie files can be exploited to cause a buffer overflow. For more information see vulnerability #3 in: SA29650 2) A boundary error in the handling of "crgn" atoms in movie files can be exploited to cause a heap-based buffer overflow. For more information see vulnerability #5 in: SA29650 3) A boundary error in the handling of "chan" atoms in movie files can be exploited to cause a heap-based buffer overflow. For more information see vulnerability #6 in: SA29650 4) An error in the handling of "file:" URLs can be exploited to e.g. execute arbitrary programs. For more information: SA28423 6) A boundary error when processing compressed PICT images can be exploited to cause a buffer overflow. For more information see vulnerability #4 in: SA28502 SOLUTION: Update to version 2.1. PROVIDED AND/OR DISCOVERED BY: 1,6) Chris Ries of Carnegie Mellon University Computing Services. 2) Sanbin Li, reporting via ZDI. 3) An anonymous researcher, reporting via ZDI. 4) Independently discovered by: * Vinoo Thomas and Rahul Mohandas, McAfee Avert Labs * Petko D. (pdp) Petkov, GNUCITIZEN 5) Luigi Auriemma ORIGINAL ADVISORY: http://support.apple.com/kb/HT2304 OTHER REFERENCES: SA28423: http://secunia.com/advisories/28423/ SA28502: http://secunia.com/advisories/28502/ SA29293: http://secunia.com/advisories/29293/ SA29650: http://secunia.com/advisories/29650/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . ---------------------------------------------------------------------- A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched. sending a specially crafted reply containing an overly-long "Reason-Phrase". Successful exploitation may allow execution of arbitrary code, but requires that the user is e.g. tricked into opening a malicious QTL file or visiting a malicious web site. SOLUTION: Do not browse untrusted websites, open malicious .QTL files, or follow untrusted links

Trust: 2.88

sources: NVD: CVE-2008-0234 // CERT/CC: VU#112179 // JVNDB: JVNDB-2008-001017 // BID: 27225 // VULHUB: VHN-30359 // PACKETSTORM: 68131 // PACKETSTORM: 62662

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:eqversion:7.4

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.3.1.70

Trust: 1.6

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:applemodel:tvscope:ltversion:2.1

Trust: 0.8

vendor:applemodel:quicktimescope:lteversion:4.0 from 7.4

Trust: 0.8

vendor:applemodel:tvscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:tvscope:eqversion:1.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1.70

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:tvscope:neversion:2.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.4.1

Trust: 0.3

sources: CERT/CC: VU#112179 // BID: 27225 // JVNDB: JVNDB-2008-001017 // CNNVD: CNNVD-200801-182 // NVD: CVE-2008-0234

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-0234
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#112179
value: 13.47

Trust: 0.8

NVD: CVE-2008-0234
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200801-182
value: CRITICAL

Trust: 0.6

VULHUB: VHN-30359
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2008-0234
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2008-0234
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-30359
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#112179 // VULHUB: VHN-30359 // JVNDB: JVNDB-2008-001017 // CNNVD: CNNVD-200801-182 // NVD: CVE-2008-0234

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-30359 // JVNDB: JVNDB-2008-001017 // NVD: CVE-2008-0234

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200801-182

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200801-182

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-001017

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-30359

PATCH

title:QuickTime - ダウンロードurl:http://www.apple.com/jp/quicktime/download/

Trust: 0.8

title:QuickTime 7.4.1url:http://docs.info.apple.com/article.html?artnum=307407-en

Trust: 0.8

title:Apple TV 2.1url:http://support.apple.com/kb/HT2304

Trust: 0.8

title:Apple TV 2.1url:http://support.apple.com/kb/HT2304?locale=ja_JP

Trust: 0.8

title:QuickTime 7.4.1url:http://docs.info.apple.com/article.html?artnum=307407

Trust: 0.8

sources: JVNDB: JVNDB-2008-001017

EXTERNAL IDS

db:CERT/CCid:VU#112179

Trust: 3.7

db:SECUNIAid:28423

Trust: 3.5

db:BIDid:27225

Trust: 2.8

db:NVDid:CVE-2008-0234

Trust: 2.8

db:EXPLOIT-DBid:4906

Trust: 2.5

db:EXPLOIT-DBid:4885

Trust: 2.5

db:SECTRACKid:1019178

Trust: 2.5

db:SECUNIAid:31034

Trust: 1.8

db:VUPENid:ADV-2008-2064

Trust: 1.7

db:VUPENid:ADV-2008-0107

Trust: 1.7

db:SREASONid:3537

Trust: 1.7

db:XFid:39601

Trust: 1.4

db:JVNDBid:JVNDB-2008-001017

Trust: 0.8

db:CNNVDid:CNNVD-200801-182

Trust: 0.7

db:MILW0RMid:4885

Trust: 0.6

db:MILW0RMid:4906

Trust: 0.6

db:BUGTRAQid:20080111 RE: RE: BUFFER-OVERFLOW IN QUICKTIME PLAYER 7.3.1.70

Trust: 0.6

db:BUGTRAQid:20080110 RE: BUFFER-OVERFLOW IN QUICKTIME PLAYER 7.3.1.70

Trust: 0.6

db:BUGTRAQid:20080114 RE: [FULL-DISCLOSURE] BUFFER-OVERFLOW IN QUICKTIME PLAYER 7.3.1.70

Trust: 0.6

db:BUGTRAQid:20080112 RE: BUFFER-OVERFLOW IN QUICKTIME PLAYER 7.3.1.70

Trust: 0.6

db:BUGTRAQid:20080112 RE: RE: BUFFER-OVERFLOW IN QUICKTIME PLAYER 7.3.1.70

Trust: 0.6

db:BUGTRAQid:20080110 BUFFER-OVERFLOW IN QUICKTIME PLAYER 7.3.1.70

Trust: 0.6

db:BUGTRAQid:20080111 RE: BUFFER-OVERFLOW IN QUICKTIME PLAYER 7.3.1.70

Trust: 0.6

db:APPLEid:APPLE-SA-2008-07-10

Trust: 0.6

db:APPLEid:APPLE-SA-2008-02-06

Trust: 0.6

db:NSFOCUSid:11373

Trust: 0.6

db:SEEBUGid:SSVID-65116

Trust: 0.1

db:VULHUBid:VHN-30359

Trust: 0.1

db:PACKETSTORMid:68131

Trust: 0.1

db:PACKETSTORMid:62662

Trust: 0.1

sources: CERT/CC: VU#112179 // VULHUB: VHN-30359 // BID: 27225 // JVNDB: JVNDB-2008-001017 // PACKETSTORM: 68131 // PACKETSTORM: 62662 // CNNVD: CNNVD-200801-182 // NVD: CVE-2008-0234

REFERENCES

url:http://www.kb.cert.org/vuls/id/112179

Trust: 2.9

url:http://www.securityfocus.com/bid/27225

Trust: 2.5

url:http://secunia.com/advisories/28423/

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2008/feb/msg00001.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2008//jul/msg00000.html

Trust: 1.7

url:http://www.securitytracker.com/id?1019178

Trust: 1.7

url:http://secunia.com/advisories/28423

Trust: 1.7

url:http://secunia.com/advisories/31034

Trust: 1.7

url:http://securityreason.com/securityalert/3537

Trust: 1.7

url:http://www.milw0rm.com/exploits/4885

Trust: 1.4

url:http://www.milw0rm.com/exploits/4906

Trust: 1.4

url:http://www.frsirt.com/english/advisories/2008/0107

Trust: 1.4

url:http://xforce.iss.net/xforce/xfdb/39601

Trust: 1.4

url:http://docs.info.apple.com/article.html?artnum=307407

Trust: 1.1

url:http://www.securityfocus.com/archive/1/486091/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/486114/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/486174/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/486161/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/486268/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/486241/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/486238/100/0/threaded

Trust: 1.1

url:https://www.exploit-db.com/exploits/4885

Trust: 1.1

url:https://www.exploit-db.com/exploits/4906

Trust: 1.1

url:http://www.vupen.com/english/advisories/2008/0107

Trust: 1.1

url:http://www.vupen.com/english/advisories/2008/2064/references

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/39601

Trust: 1.1

url:http://tools.ietf.org/html/rfc2326

Trust: 0.8

url:http://noscript.net/features#contentblocking

Trust: 0.8

url:http://www.us-cert.gov/reading_room/securing_browser/

Trust: 0.8

url:http://plugindoc.mozdev.org/faqs/uninstall.html

Trust: 0.8

url:http://support.microsoft.com/kb/240797

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0234

Trust: 0.8

url:http://jvn.jp/cert/jvnvu%23112179/index.html

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0234

Trust: 0.8

url:http://securitytracker.com/id?1019178

Trust: 0.8

url:http://www.cyberpolice.go.jp/important/2008/20080207_164356.html

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2008/2064/references

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/486268/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/486241/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/486238/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/486174/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/486161/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/486114/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/486091/100/0/threaded

Trust: 0.6

url:http://www.nsfocus.net/vulndb/11373

Trust: 0.6

url:http://www.apple.com/quicktime/

Trust: 0.3

url:/archive/1/486091

Trust: 0.3

url:/archive/1/486238

Trust: 0.3

url:/archive/1/486186

Trust: 0.3

url:/archive/1/486114

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/advisories/31034/

Trust: 0.1

url:http://secunia.com/advisories/28502/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://support.apple.com/kb/ht2304

Trust: 0.1

url:http://secunia.com/product/19289/

Trust: 0.1

url:http://secunia.com/advisories/29293/

Trust: 0.1

url:http://secunia.com/secunia_security_specialist/

Trust: 0.1

url:http://corporate.secunia.com/about_secunia/64/

Trust: 0.1

url:http://secunia.com/advisories/29650/

Trust: 0.1

url:http://secunia.com/product/5090/

Trust: 0.1

url:https://psi.secunia.com/?page=changelog

Trust: 0.1

url:https://psi.secunia.com/

Trust: 0.1

url:http://aluigi.altervista.org/adv/quicktimebof-adv.txt

Trust: 0.1

sources: CERT/CC: VU#112179 // VULHUB: VHN-30359 // BID: 27225 // JVNDB: JVNDB-2008-001017 // PACKETSTORM: 68131 // PACKETSTORM: 62662 // CNNVD: CNNVD-200801-182 // NVD: CVE-2008-0234

CREDITS

Luigi Auriemma aluigi@pivx.com

Trust: 0.6

sources: CNNVD: CNNVD-200801-182

SOURCES

db:CERT/CCid:VU#112179
db:VULHUBid:VHN-30359
db:BIDid:27225
db:JVNDBid:JVNDB-2008-001017
db:PACKETSTORMid:68131
db:PACKETSTORMid:62662
db:CNNVDid:CNNVD-200801-182
db:NVDid:CVE-2008-0234

LAST UPDATE DATE

2025-04-10T22:57:06.114000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#112179date:2008-02-07T00:00:00
db:VULHUBid:VHN-30359date:2018-10-15T00:00:00
db:BIDid:27225date:2008-07-10T19:19:00
db:JVNDBid:JVNDB-2008-001017date:2008-07-28T00:00:00
db:CNNVDid:CNNVD-200801-182date:2009-02-26T00:00:00
db:NVDid:CVE-2008-0234date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:CERT/CCid:VU#112179date:2008-01-10T00:00:00
db:VULHUBid:VHN-30359date:2008-01-11T00:00:00
db:BIDid:27225date:2008-01-10T00:00:00
db:JVNDBid:JVNDB-2008-001017date:2008-01-25T00:00:00
db:PACKETSTORMid:68131date:2008-07-11T22:41:13
db:PACKETSTORMid:62662date:2008-01-16T05:28:37
db:CNNVDid:CNNVD-200801-182date:2008-01-11T00:00:00
db:NVDid:CVE-2008-0234date:2008-01-11T02:46:00