__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Apple QuickTime RTSP Content-Type Vulnerability [US-CERT Vulnerability Note VU#659761] November 26, 2007 19:00 GMT Number S-060 ______________________________________________________________________________ PROBLEM: Apple QuickTime contains a stack buffer overflow vulnerability that may allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service condition. PLATFORM: Apple QuickTime DAMAGE: Mmay allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service condition. SOLUTION: There is no practical solution to this problem at this current time. Please see the bulletin below for workarounds. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. May allow a remote, unauthenticated ASSESSMENT: attacker to execute arbitrary code or cause a denial of service condition. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-060.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/659761 ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#659761 *****] Vulnerability Note VU#659761 Apple QuickTime RTSP Content-Type header stack buffer overflow Overview Apple QuickTime contains a stack buffer overflow vulnerability that may allow a remote, unauthenticated attacker to execute arbitrary code or cause a denial of service condition. I. Description Real Time Streaming Protocol (RTSP) is a protocol that is used by streaming media systems. The Apple QuickTime Streaming Server and QuickTime player both support for RTSP. Apple QuickTime contains a stack buffer overflow vulnerability in the way QuickTime handles the RTSP Content-Type header. This vulnerability may be exploited by convincing a user to connect to a specially crafted RTSP stream. Note that QuickTime is a component of Apple iTunes, therefore iTunes installations are also affected by this vulnerability. We are aware of publicly available exploit code for this vulnerability. II. Impact By convincing a user to connect to a specially crafted RTSP stream, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. An attacker can use various types of web page content, including a QuickTime Media Link file, to cause a user to load an RTSP stream. III. Solution We are currently unaware of a practical solution to this problem. Please consider the following workarounds. Note that these workarounds will not address the vulnerability, but they may help block certain attack vectors for the vulnerability. Block the rtsp:// protocol Blocking the RTSP protocol with proxy or firewall rules may help mitigate this vulnerability. Note that RTSP (default 554/tcp and 6970-6999/udp) may use a variety of port numbers, so blocking the protocol based on a particular port may not be sufficient. Disable the QuickTime ActiveX controls in Internet Explorer The QuickTime ActiveX controls can be disabled in Internet Explorer by setting the kill bit for the following CLSIDs: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} {4063BE15-3B08-470D-A0D5-B37161CFFD69} More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for these controls: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\ {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B}] "Compatibility Flags"=dword:00000400 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility \{4063BE15-3B08-470D-A0D5-B37161CFFD69}] "Compatibility Flags"=dword:00000400 Disable the QuickTime plug-in for Mozilla-based browsers Users of Mozilla-based browsers, such as Firefox can disable the QuickTime plugin, as specified in the PluginDoc article Uninstalling Plugins. Disable file association for QuickTime files Disable the file association for QuickTime file types to help prevent windows applications from using Apple QuickTime to open QuickTime files. This can be accomplished by deleting the following registry keys: HKEY_CLASSES_ROOT\QuickTime.* This will remove the association for approximately 32 file types that are configured to open with the QuickTime Player software. Disable JavaScript For instructions on how to disable JavaScript, please refer to the Securing Your Web Browser document. This can help prevent some attack techniques that use the QuickTime plug-in or ActiveX control. Do not access QuickTime files from untrusted sources Attackers may host malicious QuickTime files on web sites. In order to convince users to visit their sites, those attackers often use a variety of techniques to create misleading links including URL encoding, IP address variations, long URLs, and intentional misspellings. Do not click on unsolicited links received in email, instant messages, web forums, or internet relay chat (IRC) channels. Type URLs directly into the browser to avoid these misleading links. While these are generally good security practices, following these behaviors will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting. Systems Affected Vendor Status Date Updated Apple Computer, Inc. Vulnerable 24-Nov-2007 References http://www.cert.org/tech_tips/securing_browser/ http://www.beskerming.com/security/2007/11/25/74/QuickTime_-_Remote_hacker _automatic_control http://www.milw0rm.com/exploits/4648 http://tools.ietf.org/html/rfc2326 http://tools.ietf.org/html/rfc2326#section-12.16 http://www.apple.com/quicktime/technologies/streaming/ http://www.gnucitizen.org/blog/backdooring-mp3-files/ http://developer.apple.com/quicktime/icefloe/dispatch028.html http://www.apple.com/quicktime/resources/qt/us/proxy/ Credit This vulnerability was publicly disclosed by Krystian Kloskowski. This document was written by Ryan Giobbi and Will Dormann. Other Information Date Public 11/23/2007 Date First Published 11/24/2007 12:03:55 PM Date Last Updated 11/26/2007 CERT Advisory CVE Name Metric 40.32 Document Revision 45 [***** End US-CERT Vulnerability Note VU#659761 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-050: Horde3 Vulnerabilities S-051: Perl-Compatible Regular Expression (PCRE) Security Update S-052: Ruby Security Update S-053: Vulnerability in Windows URI Handling S-054: Vulnerability in DNS S-055: HP OpenView Operations (OVO) Running on HP-UX and Solaris Vulnerability S-056: Apple Security Update 2007-008 S-057: Samba Security Update S-058: HP-UX Running Java JRE and JDK S-059: util-linux Security Update