__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Apple QuickTime Integer Overflow [US-CERT Vulnerability Note VU#782958] May 4, 2004 18:00 GMT Number O-135 ______________________________________________________________________________ PROBLEM: Apple QuickTime contains an integer overflow vulnerability in the "QuickTime.qts" extension component. PLATFORM: QuickTime Version 6.5 DAMAGE: By convincing a user to execute a specially crafted QuickTime file, an attacker could cause QuickTime to crash or potentially execute arbitrary code. SOLUTION: Upgrade to QuickTime version 6.5.1. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. An attacker could cause QuickTime to crash ASSESSMENT: or potentially execute arbitrary code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/o-135.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/782958 CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2004-0431 ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#782958 *****] Vulnerability Note VU#782958 Apple QuickTime contains an integer overflow in the "QuickTime.qts" extension Overview Apple QuickTime contains an integer overflow vulnerability in the "QuickTime.qts" extension, which could result in arbitrary code execution. I. Description Apple's QuickTime Player is a player that allow users to view local and remote audio/video content. Other applications, such as web browsers, that wish to utilize QuickTime functionality must use the QuickTime extension (QuickTime.qts) component. This component contains an integer overflow vulnerability in the routine responsible for copying Sample-to-Chunk table entries into an array. According to the QuickTime File Format specification, a Sample-to-Chunk atom contains a 4-byte "number of entries" field specifying the count of entries in the sample-to-chunk-table. If the "number of entries" field contains an overly large value, an integer overflow could occur, which could allow an attacker to overwrite portions of heap memory. For more information on QuickTime atoms, please refer to Apple's QuickTime File Format specification. II. Impact By convincing a user to execute a specially crafted QuickTime file, an attacker could cause QuickTime to crash or potentially execute arbitrary code. III. Solution Upgrade Upgrade to QuickTime version 6.5.1. Systems Affected Vendor Status Date Updated Apple Computer Inc. Vulnerable 3-May-2004 References http://www.eeye.com/html/Research/Advisories/AD20040502.html http://secunia.com/advisories/11071/ http://www.securitytracker.com/alerts/2004/Apr/1010010.html http://www.securiteam.com/windowsntfocus/5NP020KCVU.html http://developer.apple.com/documentation/QuickTime/QTFF/index.html Credit This vulnerability was reported by eEye Digital Security. This document was written by Damon Morda. Other Information Date Public 02/18/2004 Date First Published 05/03/2004 03:30:59 PM Date Last Updated 05/04/2004 CERT Advisory CVE Name CAN-2004-0431 Metric 27.00 Document Revision 22 [***** End US-CERT Vulnerability Note VU#782958 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) O-125: Cisco Vulnerabilities in SNMP Message Processing O-126: Red Hat Updated Kernel Packages Fix Several Vulnerabilities O-127: Debian linux-kernel-2.4.16 Vulnerabilities O-128: Apache HTTP Server 2.0.49 Release Fixes Security Vulnerabilities O-129: Common Desktop Environment (CDE) dtlogin XDMCP parser Vulnerability O-130: Perl and ActivePerl win32_stat Buffer Overflow O-131: AIX Symlink and Buffer Overflow Vulnerabilities in LVM Commands O-132: BEA WebLogic Server and Express Certificate Spoofing Vulnerability O-133: Red Hat utempter Package Vulnerability O-134: Debian rsync