QuickTime RTSP URL Handler Buffer Overflow (Windows) - Nessus

Medium   Plugin ID: 24268

This page contains detailed information about the QuickTime RTSP URL Handler Buffer Overflow (Windows) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 24268
Name: QuickTime RTSP URL Handler Buffer Overflow (Windows)
Filename: quicktime_rtsp_url_handler_overflow.nasl
Vulnerability Published: 2007-01-01
This Plugin Published: 2007-02-02
Last Modification Time: 2018-11-15
Plugin Version: 1.23
Plugin Type: local
Plugin Family: Windows
Dependencies: quicktime_installed.nasl
Required KB Items [?]: SMB/QuickTime/Version

Vulnerability Information


Severity: Medium
Vulnerability Published: 2007-01-01
Patch Published: N/A
CVE [?]: CVE-2007-0015
CPE [?]: cpe:/a:apple:quicktime
Exploited by Malware: True

Synopsis

The remote version of QuickTime is affected by a buffer overflow vulnerability.

Description

A buffer overflow vulnerability exists in the RTSP URL handler in the version of QuickTime installed on the remote host. Using either HTML, JavaScript or a QTL file as an attack vector and an RTSP URL with a long path component, a remote attacker may be able to leverage this issue to execute arbitrary code on the remote host subject to the user's privileges.

Solution

Apply Apple's Security Update 2007-001, which is available via the 'Apple Software Update' application, installed with the most recent version of QuickTime or iTunes.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the QuickTime RTSP URL Handler Buffer Overflow (Windows) vulnerability:

  1. Metasploit: exploit/windows/browser/apple_quicktime_rtsp
    [Apple QuickTime 7.1.3 RTSP URI Buffer Overflow]
  2. Exploit-DB: exploits/windows/remote/16527.rb
    [EDB-16527: Apple QuickTime 7.1.3 - RTSP URI Buffer Overflow (Metasploit)]
  3. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)

Go back to menu.

Plugin Source


This is the quicktime_rtsp_url_handler_overflow.nasl nessus plugin source code. This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");

if (description)
{
  script_id(24268);
  script_version("1.23");

  script_cve_id("CVE-2007-0015");
  script_bugtraq_id(21829);
  script_xref(name:"CERT", value:"442497");

  script_name(english:"QuickTime RTSP URL Handler Buffer Overflow (Windows)");
  script_summary(english:"Checks version of QuickTime on Windows");
 
 script_set_attribute(attribute:"synopsis", value:
"The remote version of QuickTime is affected by a buffer overflow
vulnerability." );
 script_set_attribute(attribute:"description", value:
"A buffer overflow vulnerability exists in the RTSP URL handler in the
version of QuickTime installed on the remote host.  Using either HTML,
JavaScript or a QTL file as an attack vector and an RTSP URL with a 
long path component, a remote attacker may be able to leverage this 
issue to execute arbitrary code on the remote host subject to the 
user's privileges." );
  # http://applefun.blogspot.com/2007/01/moab-01-01-2007-apple-quicktime-rtsp.html
 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ebb12673" );
 script_set_attribute(attribute:"see_also", value:"http://projects.info-pull.com/moab/MOAB-01-01-2007.html" );
 script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=304989" );
 script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/Security-announce/2007/Jan/msg00000.html" );
 script_set_attribute(attribute:"see_also", value:"https://blogs.flexera.com/vulnerability-management/2007/01/quicktime-update-me-and-stay-vulnerable/" );
 script_set_attribute(attribute:"solution", value:
"Apply Apple's Security Update 2007-001, which is available via the
'Apple Software Update' application, installed with the most recent
version of QuickTime or iTunes." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
 script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"exploit_framework_core", value:"true");
 script_set_attribute(attribute:"exploited_by_malware", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'Apple QuickTime 7.1.3 RTSP URI Buffer Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'CANVAS');
 script_set_attribute(attribute:"plugin_publication_date", value: "2007/02/02");
 script_set_attribute(attribute:"vuln_publication_date", value: "2007/01/01");
 script_cvs_date("Date: 2018/11/15 20:50:28");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
script_end_attributes();

 
  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");
 
  script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");

  script_dependencies("quicktime_installed.nasl");
  script_require_keys("SMB/QuickTime/Version");

  exit(0);
}


include("global_settings.inc");


ver_ui = get_kb_item("SMB/QuickTime/Version_UI");
ver = get_kb_item("SMB/QuickTime/Version");
if (isnull(ver)) exit(0);

iver = split(ver, sep:'.', keep:FALSE);
for (i=0; i<max_index(iver); i++)
  iver[i] = int(iver[i]);

if (
  iver[0] < 7 || 
  (
    iver[0] == 7 && 
    (
      iver[1] < 1 ||
      (
        iver[1] == 1 &&
        (
          iver[2] < 3 ||
          (iver[2] == 3 && iver[3] < 191)
        )
      )
    )
  )
)
{
  if (report_verbosity > 0 && ver_ui)
  {
    report = string(
      "\n",
      "QuickTime ", ver_ui, " is currently installed on the remote host.\n"
    );
    security_warning(port:get_kb_item("SMB/transport"), extra:report);
  }
  else security_warning(get_kb_item("SMB/transport"));
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/quicktime_rtsp_url_handler_overflow.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\quicktime_rtsp_url_handler_overflow.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/quicktime_rtsp_url_handler_overflow.nasl

Go back to menu.

How to Run


Here is how to run the QuickTime RTSP URL Handler Buffer Overflow (Windows) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select QuickTime RTSP URL Handler Buffer Overflow (Windows) plugin ID 24268.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl quicktime_rtsp_url_handler_overflow.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a quicktime_rtsp_url_handler_overflow.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - quicktime_rtsp_url_handler_overflow.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state quicktime_rtsp_url_handler_overflow.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: See also: Similar and related Nessus plugins:
  • 24234 - Mac OS X Security Update 2007-001
  • 25123 - QuickTime < 7.1.6 quicktime.util.QTHandleRef toQTPointer Method Arbitrary Code Execution (Windows)
  • 29698 - QuickTime < 7.3.1 Multiple Vulnerabilities (Windows)
  • 45388 - QuickTime < 7.6.6 Multiple Vulnerabilities (Windows)
  • 48323 - QuickTime < 7.6.7 QuickTimeStreaming.qtx SMIL File Debug Logging Overflow (Windows)
  • 49260 - QuickTime < 7.6.8 Multiple Vulnerabilities (Windows)
  • 59113 - QuickTime < 7.7.2 Multiple Vulnerabilities (Windows)
  • 62890 - QuickTime < 7.7.3 Multiple Vulnerabilities (Windows)
  • 66636 - QuickTime < 7.7.4 Multiple Vulnerabilities (Windows)
  • 55764 - QuickTime < 7.7 Multiple Vulnerabilities (Windows)
  • 11278 - Apple QuickTime/Darwin Streaming Server Multiple Remote Vulnerabilities
  • 25704 - QuickTime < 7.2 Multiple Vulnerabilities (Mac OS X)
  • 29699 - QuickTime < 7.3.1 Multiple Vulnerabilities (Mac OS X)
  • 45387 - QuickTime < 7.6.6 Multiple Vulnerabilities (Mac OS X)
  • 55763 - QuickTime < 7.7 Multiple Vulnerabilities (Mac OS X)
  • 102040 - Debian DLA-1042-1 : libquicktime security update
  • 97441 - Debian DLA-844-1 : libquicktime security update
  • 97498 - Debian DSA-3800-1 : libquicktime - security update
  • 25122 - Quicktime < 7.1.6 quicktime.util.QTHandleRef toQTPointer Method Arbitrary Code Execution (Mac OS X)
  • 97368 - openSUSE Security Update : libquicktime (openSUSE-2017-288)
  • 101282 - openSUSE Security Update : libquicktime (openSUSE-2017-785)
  • 97572 - SUSE SLED12 / SLES12 Security Update : libquicktime (SUSE-SU-2017:0610-1)
  • 101223 - SUSE SLED12 / SLES12 Security Update : libquicktime (SUSE-SU-2017:1769-1)
  • 102066 - SUSE SLED12 / SLES12 Security Update : libquicktime (SUSE-SU-2017:1986-1)
  • 140800 - Ubuntu 16.04 LTS : libquicktime vulnerabilities (USN-4545-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file quicktime_rtsp_url_handler_overflow.nasl version 1.23. For more plugins, visit the Nessus Plugin Library.

Go back to menu.