ID

VAR-200804-0032


CVE

CVE-2008-1019


TITLE

Apple QuickTime of quickTime.qts Heap overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2008-001279

DESCRIPTION

Heap-based buffer overflow in quickTime.qts in Apple QuickTime before 7.4.5 allows remote attackers to execute arbitrary code via a crafted PICT image file, related to an improperly terminated memory copy loop. User interaction is required to exploit this vulnerability in that the target must open a malicious file.The specific flaw exists in the quickTime.qts while parsing corrupted .pict files. The module contains a vulnerable memory copy loop which searches for a terminator value. When this value is changed or omitted, a heap corruption occurs allowing the execution of arbitrary code. These issues arise when the application handles specially crafted Java applets, image files, and movie files. Successful exploits may allow attackers to obtain sensitive information, gain remote unauthorized access in the context of a vulnerable user, and trigger a denial-of-service condition. Versions prior to QuickTime 7.4.5 are affected by these vulnerabilities. Apple QuickTime is a very popular multimedia player. ---------------------------------------------------------------------- A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched. 1) An implementation error in QuickTime for Java allows untrusted Java applets to deserialize objects provided by QTJava. This can be exploited to disclose sensitive information or execute arbitrary code e.g. when a user visits a malicious web page. 2) An unspecified error in the handling of external URLs embedded in movie files can lead to information disclosure. 3) An input validation error in the handling of data reference atoms within movie files can be exploited to cause a buffer overflow when a specially crafted movie is viewed. 4) An unspecified error in the handling of movie media tracks can be exploited to cause a memory corruption when a specially crafted movie is viewed. 5) A boundary error in the parsing of "crgn" atoms can be exploited to cause a heap-based buffer overflow when a specially crafted movie file is viewed. 6) A boundary error in the parsing of "chan" atoms can be exploited to cause a heap-based buffer overflow when a specially crafted movie file is viewed. NOTE: This vulnerability does not affect Mac OS X systems. 9) A boundary error in the handling of Animation codec content can be exploited to cause a heap-based buffer overflow when a specially crafted movie file is viewed. NOTE: This vulnerability does not affect Mac OS X systems. 10) A boundary error in the parsing of "obji" atoms can be exploited to cause a stack-based buffer overflow when a specially crafted QuickTime VR movie file is viewed. SOLUTION: Update to version 7.4.5. QuickTime 7.4.5 for Windows: http://www.apple.com/support/downloads/quicktime745forwindows.html QuickTime 7.4.5 for Leopard: http://www.apple.com/support/downloads/quicktime745forleopard.html QuickTime 7.4.5 for Panther: http://www.apple.com/support/downloads/quicktime745forpanther.html QuickTime 7.4.5 for Tiger: http://www.apple.com/support/downloads/quicktime745fortiger.html PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Adam Gowdiak 2) Jorge Escala of Open Tech Solutions, and Vinoo Thomas and Rahul Mohandas of McAfee Avert Labs 3) Chris Ries of Carnegie Mellon University Computing Services 5) Sanbin Li working with ZDI 6) An anonymous researcher working with ZDI 7) bugfree working with ZDI 8) Ruben Santamarta of Reversemode.com working with ZDI 9) An anonymous researcher working with ZDI 10) An anonymous researcher working with ZDI 11) Wei Wang of McAfee AVERT labs ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT1241 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://support.apple.com/kb/HT1241 -- Disclosure Timeline: 2008-02-07 - Vulnerability reported to vendor 2008-04-03 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * bugfree -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is being sent by 3Com for the sole use of the intended recipient(s) and may contain confidential, proprietary and/or privileged information. Any unauthorized review, use, disclosure and/or distribution by any recipient is prohibited. If you are not the intended recipient, please delete and/or destroy all copies of this message regardless of form and any included attachments and notify 3Com immediately by contacting the sender via reply e-mail or forwarding to 3Com at postmaster@3com.com. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA08-094A Apple Updates for Multiple Vulnerabilities Original release date: April 3, 2008 Last revised: -- Source: US-CERT Systems Affected * Apple Mac OS X running versions of QuickTime prior to 7.4.5 * Microsoft Windows running versions of QuickTime prior to 7.4.5 Overview Apple QuickTime contains multiple vulnerabilities as described in the Apple Knowledgebase article HT1241. I. Description Apple QuickTime 7.4.5 vulnerabilities in the way different types of image and media files are handled. An attacker could exploit these vulnerabilities by convincing a user to access a specially crafted image or media file that could be hosted on a web page. Note that Apple iTunes installs QuickTime, so any system with iTunes may be vulnerable. II. For further information, please see Apple knowledgebase article HT1241 about the security content of QuickTime 7.4.5 III. Solution Upgrade QuickTime Upgrade to QuickTime 7.4.5. Secure your web browser To help mitigate these and other vulnerabilities that can be exploited via a web browser, refer to Securing Your Web Browser. References * About the security content of the QuickTime 7.4.5 Update - <http://support.apple.com/kb/HT1241> * How to tell if Software Update for Windows is working correctly when no updates are available - <http://docs.info.apple.com/article.html?artnum=304263> * Apple - QuickTime - Download - <http://www.apple.com/quicktime/download/> * Mac OS X: Updating your software - <http://docs.info.apple.com/article.html?artnum=106704> * Securing Your Web Browser - <http://www.us-cert.gov/reading_room/securing_browser/> _________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA08-094A.html> _________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA08-094A Feedback VU#931547" in the subject. _________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. _________________________________________________________________ Produced 2008 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> ____________________________________________________________________ Revision History April 3, 2008: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBR/UvJvRFkHkM87XOAQIyFAf/RbzzemNIgWIg5js5px9a+1gdaGHxvu/5 SMLzPniRUcOHyKha655bTQSzmZ4bT/j2x24u8NYbZyiWcYphzFmrNTjHCEMs++QP iTRymTYMC1CthV7J2uFpvNGa9UrIcVmeSJjWJcVw7xdOi2JrcD3pHU62bN0aFNsX Qtm7w1SlYP0+1y7YzMNP1ZsbCsKBmRfs45x4U8AivZJ6Bewh5uUc0Ic8PGSeLSsA HUXUQW/ddJREf1TBqgTlDchPHH4s9W4DbjGEdApsIYQJUWOjvZBSeGNzOz4eRpT+ WwDoxQDkBYn7T/ooofDh49L30s5dL4PTvnrb6Btnxr5M0wxduAKOrA== =cONM -----END PGP SIGNATURE-----

Trust: 2.88

sources: NVD: CVE-2008-1019 // JVNDB: JVNDB-2008-001279 // ZDI: ZDI-08-014 // BID: 28583 // VULHUB: VHN-31144 // PACKETSTORM: 65158 // PACKETSTORM: 65206 // PACKETSTORM: 65178

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:lteversion:7.4.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.5

Trust: 0.8

vendor:applemodel:quicktimescope:ltversion:version

Trust: 0.8

vendor:applemodel:quicktimescope: - version: -

Trust: 0.7

vendor:applemodel:quicktimescope:eqversion:7.4.4

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.5

Trust: 0.3

vendor:applemodel:tvscope:eqversion:1.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1.70

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.6

Trust: 0.3

vendor:applemodel:tvscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.3

Trust: 0.3

vendor:applemodel:tvscope:neversion:2.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.4.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.3

sources: ZDI: ZDI-08-014 // BID: 28583 // JVNDB: JVNDB-2008-001279 // CNNVD: CNNVD-200804-064 // NVD: CVE-2008-1019

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-1019
value: MEDIUM

Trust: 1.0

NVD: CVE-2008-1019
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200804-064
value: MEDIUM

Trust: 0.6

VULHUB: VHN-31144
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2008-1019
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-31144
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-31144 // JVNDB: JVNDB-2008-001279 // CNNVD: CNNVD-200804-064 // NVD: CVE-2008-1019

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-31144 // JVNDB: JVNDB-2008-001279 // NVD: CVE-2008-1019

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 65206 // PACKETSTORM: 65178 // CNNVD: CNNVD-200804-064

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200804-064

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-001279

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-31144

PATCH

title:QuickTime 7.4.5url:http://support.apple.com/kb/HT1241

Trust: 1.5

title:QuickTime 7.4.5url:http://support.apple.com/kb/HT1241?viewlocale=ja_JP

Trust: 0.8

sources: ZDI: ZDI-08-014 // JVNDB: JVNDB-2008-001279

EXTERNAL IDS

db:NVDid:CVE-2008-1019

Trust: 3.6

db:ZDIid:ZDI-08-014

Trust: 2.8

db:BIDid:28583

Trust: 2.8

db:SECUNIAid:29650

Trust: 2.6

db:SECTRACKid:1019763

Trust: 2.5

db:USCERTid:TA08-094A

Trust: 2.0

db:VUPENid:ADV-2008-1078

Trust: 1.7

db:XFid:41609

Trust: 1.4

db:USCERTid:SA08-094A

Trust: 0.8

db:JVNDBid:JVNDB-2008-001279

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-267

Trust: 0.7

db:CNNVDid:CNNVD-200804-064

Trust: 0.7

db:BUGTRAQid:20080403 ZDI-08-014: APPLE QUICKTIME MULTIPLE OPCODE MEMORY CORRUPTION VULNERABILITIES

Trust: 0.6

db:ZDIid:ZDI-08-016

Trust: 0.3

db:ZDIid:ZDI-08-017

Trust: 0.3

db:ZDIid:ZDI-08-019

Trust: 0.3

db:ZDIid:ZDI-08-018

Trust: 0.3

db:ZDIid:ZDI-08-015

Trust: 0.3

db:PACKETSTORMid:65206

Trust: 0.2

db:VULHUBid:VHN-31144

Trust: 0.1

db:PACKETSTORMid:65158

Trust: 0.1

db:PACKETSTORMid:65178

Trust: 0.1

sources: ZDI: ZDI-08-014 // VULHUB: VHN-31144 // BID: 28583 // JVNDB: JVNDB-2008-001279 // PACKETSTORM: 65158 // PACKETSTORM: 65206 // PACKETSTORM: 65178 // CNNVD: CNNVD-200804-064 // NVD: CVE-2008-1019

REFERENCES

url:http://support.apple.com/kb/ht1241

Trust: 2.6

url:http://www.securityfocus.com/bid/28583

Trust: 2.5

url:http://securitytracker.com/id?1019763

Trust: 2.5

url:http://secunia.com/advisories/29650

Trust: 2.5

url:http://www.us-cert.gov/cas/techalerts/ta08-094a.html

Trust: 1.9

url:http://www.zerodayinitiative.com/advisories/zdi-08-014

Trust: 1.8

url:http://www.frsirt.com/english/advisories/2008/1078

Trust: 1.4

url:http://xforce.iss.net/xforce/xfdb/41609

Trust: 1.4

url:http://www.securityfocus.com/archive/1/490459/100/0/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2008/1078

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/41609

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1019

Trust: 0.8

url:http://jvn.jp/cert/jvnta08-094a/index.html

Trust: 0.8

url:http://jvn.jp/tr/trta08-094a

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-1019

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa08-094a.html

Trust: 0.8

url:http://www.securityfocus.com/archive/1/archive/1/490459/100/0/threaded

Trust: 0.6

url:http://www.apple.com/quicktime/

Trust: 0.3

url:/archive/1/490459

Trust: 0.3

url:/archive/1/490460

Trust: 0.3

url:/archive/1/490467

Trust: 0.3

url:/archive/1/490468

Trust: 0.3

url:/archive/1/490462

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-08-014/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-08-015/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-08-016/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-08-017/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-08-018/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-08-019/

Trust: 0.3

url:msg://bugtraq/of20940e04.5f875a74-on88257420.00774e09-86257420.00786dea@3com.com

Trust: 0.3

url:http://www.apple.com/support/downloads/quicktime745forpanther.html

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/5090/

Trust: 0.1

url:https://psi.secunia.com/?page=changelog

Trust: 0.1

url:https://psi.secunia.com/

Trust: 0.1

url:http://www.apple.com/support/downloads/quicktime745forleopard.html

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://www.apple.com/support/downloads/quicktime745forwindows.html

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/29650/

Trust: 0.1

url:http://www.apple.com/support/downloads/quicktime745fortiger.html

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1019

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=304263>

Trust: 0.1

url:http://www.apple.com/quicktime/download/>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta08-094a.html>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://support.apple.com/kb/ht1241>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=106704>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/reading_room/securing_browser/>

Trust: 0.1

sources: ZDI: ZDI-08-014 // VULHUB: VHN-31144 // BID: 28583 // JVNDB: JVNDB-2008-001279 // PACKETSTORM: 65158 // PACKETSTORM: 65206 // PACKETSTORM: 65178 // CNNVD: CNNVD-200804-064 // NVD: CVE-2008-1019

CREDITS

bugfree

Trust: 0.7

sources: ZDI: ZDI-08-014

SOURCES

db:ZDIid:ZDI-08-014
db:VULHUBid:VHN-31144
db:BIDid:28583
db:JVNDBid:JVNDB-2008-001279
db:PACKETSTORMid:65158
db:PACKETSTORMid:65206
db:PACKETSTORMid:65178
db:CNNVDid:CNNVD-200804-064
db:NVDid:CVE-2008-1019

LAST UPDATE DATE

2025-04-10T22:57:06.058000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-08-014date:2008-04-03T00:00:00
db:VULHUBid:VHN-31144date:2018-10-11T00:00:00
db:BIDid:28583date:2008-07-10T19:19:00
db:JVNDBid:JVNDB-2008-001279date:2008-04-28T00:00:00
db:CNNVDid:CNNVD-200804-064date:2008-09-05T00:00:00
db:NVDid:CVE-2008-1019date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:ZDIid:ZDI-08-014date:2008-04-03T00:00:00
db:VULHUBid:VHN-31144date:2008-04-04T00:00:00
db:BIDid:28583date:2008-04-03T00:00:00
db:JVNDBid:JVNDB-2008-001279date:2008-04-28T00:00:00
db:PACKETSTORMid:65158date:2008-04-04T20:56:23
db:PACKETSTORMid:65206date:2008-04-04T23:46:25
db:PACKETSTORMid:65178date:2008-04-04T21:57:46
db:CNNVDid:CNNVD-200804-064date:2008-04-04T00:00:00
db:NVDid:CVE-2008-1019date:2008-04-04T17:44:00