ID

VAR-200806-0187


CVE

CVE-2008-1584


TITLE

Apple QuickTime "file: URL" arbitrary code execution

Trust: 0.8

sources: CERT/CC: VU#132419

DESCRIPTION

Stack-based buffer overflow in Indeo.qtx in Apple QuickTime before 7.5 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via crafted Indeo video codec content in a movie file. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of Quicktime files that utilize the Indeo video codec. A lack of proper bounds checking within Indeo.qtx can result in a stack based buffer overflow leading to arbitrary code execution under the context of the currently logged in user. These issues arise when the application handles specially crafted PICT image files, Indeo video content, movie files, 'file:' URIs, and AAC-encoded media. Successful exploits may allow attackers to gain remote unauthorized access in the context of a vulnerable user; failed exploits will cause denial-of-service conditions. Versions prior to QuickTime 7.5 are affected. ---------------------------------------------------------------------- Want a new job? http://secunia.com/secunia_security_specialist/ http://secunia.com/hardcore_disassembler_and_reverse_engineer/ International Partner Manager - Project Sales in the IT-Security Industry: http://corporate.secunia.com/about_secunia/64/ ---------------------------------------------------------------------- TITLE: Apple QuickTime Multiple Vulnerabilities SECUNIA ADVISORY ID: SA29293 VERIFY ADVISORY: http://secunia.com/advisories/29293/ CRITICAL: Highly critical IMPACT: System access WHERE: >From remote SOFTWARE: Apple QuickTime 7.x http://secunia.com/product/5090/ DESCRIPTION: Some vulnerabilities have been reported in Apple QuickTime, which can be exploited by malicious people to compromise a user's system. 1) A boundary error when parsing packed scanlines from a PixData structure in a PICT file can be exploited to cause a heap-based buffer overflow via a specially crafted PICT file. 5) An error in the handling of "file:" URLs can be exploited to e.g. SOLUTION: Update to version 7.5 (via Software Update or Apple Downloads. See vendor's advisory for details). PROVIDED AND/OR DISCOVERED BY: 1) Dyon Balding, Secunia Research 2) Independently discovered by: * Dave Soldera, NGS Software * Jens Alfke 3) Liam O Murchu, Symantec 4) An anonymous researcher, reported via ZDI 5) Independently discovered by: * Vinoo Thomas and Rahul Mohandas, McAfee Avert Labs * Petko D. (pdp) Petkov, GNUCITIZEN ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT1991 Secunia Research: http://secunia.com/secunia_research/2008-9/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://support.apple.com/kb/HT1222 -- Disclosure Timeline: 2008-02-07 - Vulnerability reported to vendor 2008-06-10 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Anonymous -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is being sent by 3Com for the sole use of the intended recipient(s) and may contain confidential, proprietary and/or privileged information. Any unauthorized review, use, disclosure and/or distribution by any recipient is prohibited. If you are not the intended recipient, please delete and/or destroy all copies of this message regardless of form and any included attachments and notify 3Com immediately by contacting the sender via reply e-mail or forwarding to 3Com at postmaster@3com.com. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA08-162C Apple Quicktime Updates for Multiple Vulnerabilities Original release date: June 10, 2008 Last revised: -- Source: US-CERT Systems Affected * Apple Mac OS X running versions of QuickTime prior to 7.5 * Microsoft Windows running versions of QuickTime prior to 7.5 Overview Apple QuickTime contains multiple vulnerabilities as described in the Apple Knowledgebase article HT1991. I. Apple QuickTime 7.5 addresses these vulnerabilities. Note that Apple iTunes for Windows installs QuickTime, so any system with iTunes may be vulnerable. II. For further information, please see Apple knowledgebase article HT1991 about the security content of QuickTime 7.5 III. Solution Upgrade QuickTime Upgrade to QuickTime 7.5. This and other updates for Mac OS X are available via Apple Update. Secure your web browser To help mitigate these and other vulnerabilities that can be exploited via a web browser, refer to Securing Your Web Browser. IV. References * About the security content of the QuickTime 7.5 Update - <http://support.apple.com/kb/HT1991> * How to tell if Software Update for Windows is working correctly when no updates are available - <http://docs.info.apple.com/article.html?artnum=304263> * Apple - QuickTime - Download - <http://www.apple.com/quicktime/download/> * Mac OS X: Updating your software - <http://docs.info.apple.com/article.html?artnum=106704> * Securing Your Web Browser - <http://www.us-cert.gov/reading_room/securing_browser/> * US-CERT Vulnerability Notes for QuickTime 7.5 - <http://www.kb.cert.org/vuls/byid?searchview&query=apple_quicktime_7.5> ____________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA08-162C.html> ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA08-162C Feedback VU#132419" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. ____________________________________________________________________ Produced 2008 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> ____________________________________________________________________ Revision History June 10, 2008: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBSE7bhHIHljM+H4irAQKGtQf/bW1M/gN6V35MDqIGFK3PbaIXBqnhtFws xPl6zNdWmYVCHid6u0aZ+UYE+AESK3Qw3DdiwLRr3X9R4hoGmRUGiedv4h0owQTb Rij3K5simf2vbNBsVopFNeVnokOowkcRYUk/n0QnGn5FUnwDeKutrMwXQ94As/Y3 8z/VsKpwqjScHgedT6Hv67f8E6kSma4BBcK2NlRC9VMTWN2oUD7MDI/BSp5kcqaM TJfBJzqsWUywWRP3Bi8PYOLYbmC5Qj7nirl0lzCjJdNiS/GKUnT4LezHTlVhVOv5 FTnkO25morpDQph2+oBi6o+lCOBu6G6RtfQ7u15CGDCeZyme2B79eg== =e01A -----END PGP SIGNATURE-----

Trust: 3.87

sources: NVD: CVE-2008-1584 // CERT/CC: VU#132419 // JVNDB: JVNDB-2008-001438 // ZDI: ZDI-08-037 // BID: 29619 // BID: 29652 // VULHUB: VHN-31709 // PACKETSTORM: 67149 // PACKETSTORM: 67170 // PACKETSTORM: 67176

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:lteversion:7.4.5

Trust: 1.0

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:applemodel:quicktimescope:ltversion:7.5

Trust: 0.8

vendor:applemodel:quicktimescope: - version: -

Trust: 0.7

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.1.4

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.1.2

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.4.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.1.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:neversion:7.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.2

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.3.1.70

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.4

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.3

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.1.6

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.3.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.1.3

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.0.4

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.1.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.4.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.6

vendor:applemodel:quicktimescope:eqversion:7.4.5

Trust: 0.6

sources: CERT/CC: VU#132419 // ZDI: ZDI-08-037 // BID: 29619 // BID: 29652 // JVNDB: JVNDB-2008-001438 // CNNVD: CNNVD-200806-144 // NVD: CVE-2008-1584

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-1584
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#132419
value: 18.25

Trust: 0.8

NVD: CVE-2008-1584
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200806-144
value: MEDIUM

Trust: 0.6

VULHUB: VHN-31709
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2008-1584
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-31709
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#132419 // VULHUB: VHN-31709 // JVNDB: JVNDB-2008-001438 // CNNVD: CNNVD-200806-144 // NVD: CVE-2008-1584

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-31709 // JVNDB: JVNDB-2008-001438 // NVD: CVE-2008-1584

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 67176 // CNNVD: CNNVD-200806-144

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200806-144

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-001438

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-31709

PATCH

title:QuickTime 7.5url:http://support.apple.com/kb/HT1991

Trust: 0.8

title:QuickTime 7.5url:http://support.apple.com/kb/HT1991?locale=ja_JP

Trust: 0.8

title:TA08-162Curl:http://software.fujitsu.com/jp/security/vulnerabilities/ta08-162c.html

Trust: 0.8

title:Apple has issued an update to correct this vulnerability.url:http://support.apple.com/kb/HT1222

Trust: 0.7

sources: ZDI: ZDI-08-037 // JVNDB: JVNDB-2008-001438

EXTERNAL IDS

db:NVDid:CVE-2008-1584

Trust: 3.9

db:ZDIid:ZDI-08-037

Trust: 3.1

db:BIDid:29619

Trust: 2.8

db:USCERTid:TA08-162C

Trust: 2.6

db:SECUNIAid:29293

Trust: 2.6

db:SECTRACKid:1020216

Trust: 2.5

db:BIDid:29652

Trust: 2.0

db:VUPENid:ADV-2008-1776

Trust: 1.7

db:XFid:42947

Trust: 1.4

db:CERT/CCid:VU#132419

Trust: 1.1

db:USCERTid:SA08-162C

Trust: 0.8

db:JVNDBid:JVNDB-2008-001438

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-297

Trust: 0.7

db:CNNVDid:CNNVD-200806-144

Trust: 0.7

db:CERT/CCid:TA08-162C

Trust: 0.6

db:APPLEid:APPLE-SA-2008-06-09

Trust: 0.6

db:BUGTRAQid:20080610 ZDI-08-037: APPLE QUICKTIME INDEO VIDEO BUFFER OVERFLOW VULNERABILITY

Trust: 0.6

db:ZDIid:ZDI-08-038

Trust: 0.3

db:PACKETSTORMid:67170

Trust: 0.2

db:VULHUBid:VHN-31709

Trust: 0.1

db:PACKETSTORMid:67149

Trust: 0.1

db:PACKETSTORMid:67176

Trust: 0.1

sources: CERT/CC: VU#132419 // ZDI: ZDI-08-037 // VULHUB: VHN-31709 // BID: 29619 // BID: 29652 // JVNDB: JVNDB-2008-001438 // PACKETSTORM: 67149 // PACKETSTORM: 67170 // PACKETSTORM: 67176 // CNNVD: CNNVD-200806-144 // NVD: CVE-2008-1584

REFERENCES

url:http://www.securityfocus.com/bid/29619

Trust: 2.5

url:http://www.us-cert.gov/cas/techalerts/ta08-162c.html

Trust: 2.5

url:http://secunia.com/advisories/29293

Trust: 2.5

url:http://support.apple.com/kb/ht1991

Trust: 2.4

url:http://lists.apple.com/archives/security-announce/2008/jun/msg00000.html

Trust: 1.7

url:http://www.securityfocus.com/bid/29652

Trust: 1.7

url:http://www.zerodayinitiative.com/advisories/zdi-08-037/

Trust: 1.7

url:http://www.securitytracker.com/id?1020216

Trust: 1.7

url:http://www.frsirt.com/english/advisories/2008/1776/references

Trust: 1.4

url:http://xforce.iss.net/xforce/xfdb/42947

Trust: 1.4

url:http://www.securityfocus.com/archive/1/493247/100/0/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2008/1776/references

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/42947

Trust: 1.1

url:about vulnerability notes

Trust: 0.8

url:contact us about this vulnerability

Trust: 0.8

url:provide a vendor statement

Trust: 0.8

url:http://support.apple.com/kb/ht1222

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1584

Trust: 0.8

url:http://jvn.jp/cert/jvnta08-162c/index.html

Trust: 0.8

url:http://jvn.jp/tr/trta08-162c/index.html

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-1584

Trust: 0.8

url:http://securitytracker.com/alerts/2008/jun/1020216.html

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa08-162c.html

Trust: 0.8

url:http://www.zerodayinitiative.com/advisories/zdi-08-037

Trust: 0.7

url:http://www.apple.com/quicktime/

Trust: 0.6

url:/archive/1/493247

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/493247/100/0/threaded

Trust: 0.6

url:/archive/1/493225

Trust: 0.3

url:/archive/1/493248

Trust: 0.3

url:http://secunia.com/secunia_research/2008-9/advisory/

Trust: 0.3

url:http://www.kb.cert.org/vuls/id/132419

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-08-038

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/5090/

Trust: 0.1

url:http://secunia.com/secunia_research/2008-9/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://secunia.com/advisories/29293/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/secunia_security_specialist/

Trust: 0.1

url:http://corporate.secunia.com/about_secunia/64/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1584

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=304263>

Trust: 0.1

url:http://www.kb.cert.org/vuls/byid?searchview&query=apple_quicktime_7.5>

Trust: 0.1

url:http://www.apple.com/quicktime/download/>

Trust: 0.1

url:http://support.apple.com/kb/ht1991>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta08-162c.html>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=106704>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/reading_room/securing_browser/>

Trust: 0.1

sources: CERT/CC: VU#132419 // ZDI: ZDI-08-037 // VULHUB: VHN-31709 // BID: 29619 // BID: 29652 // JVNDB: JVNDB-2008-001438 // PACKETSTORM: 67149 // PACKETSTORM: 67170 // PACKETSTORM: 67176 // CNNVD: CNNVD-200806-144 // NVD: CVE-2008-1584

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-08-037

SOURCES

db:CERT/CCid:VU#132419
db:ZDIid:ZDI-08-037
db:VULHUBid:VHN-31709
db:BIDid:29619
db:BIDid:29652
db:JVNDBid:JVNDB-2008-001438
db:PACKETSTORMid:67149
db:PACKETSTORMid:67170
db:PACKETSTORMid:67176
db:CNNVDid:CNNVD-200806-144
db:NVDid:CVE-2008-1584

LAST UPDATE DATE

2025-04-10T22:57:06.283000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#132419date:2008-06-10T00:00:00
db:ZDIid:ZDI-08-037date:2008-06-10T00:00:00
db:VULHUBid:VHN-31709date:2018-10-11T00:00:00
db:BIDid:29619date:2008-06-11T17:22:00
db:BIDid:29652date:2008-06-11T19:32:00
db:JVNDBid:JVNDB-2008-001438date:2008-07-03T00:00:00
db:CNNVDid:CNNVD-200806-144date:2008-09-11T00:00:00
db:NVDid:CVE-2008-1584date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:CERT/CCid:VU#132419date:2008-06-10T00:00:00
db:ZDIid:ZDI-08-037date:2008-06-10T00:00:00
db:VULHUBid:VHN-31709date:2008-06-10T00:00:00
db:BIDid:29619date:2008-06-10T00:00:00
db:BIDid:29652date:2008-06-09T00:00:00
db:JVNDBid:JVNDB-2008-001438date:2008-07-03T00:00:00
db:PACKETSTORMid:67149date:2008-06-11T00:36:08
db:PACKETSTORMid:67170date:2008-06-11T02:45:18
db:PACKETSTORMid:67176date:2008-06-11T03:00:24
db:CNNVDid:CNNVD-200806-144date:2008-06-10T00:00:00
db:NVDid:CVE-2008-1584date:2008-06-10T18:32:00