QuickTime < 7.7.2 Multiple Vulnerabilities (Windows) - Nessus

High   Plugin ID: 59113

This page contains detailed information about the QuickTime < 7.7.2 Multiple Vulnerabilities (Windows) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 59113
Name: QuickTime < 7.7.2 Multiple Vulnerabilities (Windows)
Filename: quicktime_772.nasl
Vulnerability Published: 2012-05-15
This Plugin Published: 2012-05-16
Last Modification Time: 2018-11-15
Plugin Version: 1.26
Plugin Type: local
Plugin Family: Windows
Dependencies: quicktime_installed.nasl
Required KB Items [?]: SMB/QuickTime/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2012-05-15
Patch Published: 2012-05-15
CVE [?]: CVE-2011-3458, CVE-2011-3459, CVE-2011-3460, CVE-2012-0265, CVE-2012-0658, CVE-2012-0659, CVE-2012-0660, CVE-2012-0661, CVE-2012-0663, CVE-2012-0664, CVE-2012-0665, CVE-2012-0666, CVE-2012-0667, CVE-2012-0668, CVE-2012-0669, CVE-2012-0670, CVE-2012-0671
CPE [?]: cpe:/a:apple:quicktime
Exploited by Malware: True

Synopsis

The remote Windows host contains an application that may be affected by multiple vulnerabilities.

Description

The version of QuickTime installed on the remote Windows host is older than 7.7.2 and may be affected by the following vulnerabilities :

- An uninitialized memory access issue exists in the handling of MP4 encoded files. (CVE-2011-3458)

- An off-by-one buffer overflow exists in the handling of rdrf atoms in QuickTime movie files. (CVE-2011-3459)

- A stack-based buffer overflow exists in the QuickTime plugin's handling of PNG files. (CVE-2011-3460)

- A stack-based buffer overflow exists in QuickTime's handling of file paths. (CVE-2012-0265)

- A buffer overflow exists in the handling of audio sample tables. (CVE-2012-0658)

- An integer overflow exists in the handling of MPEG files. (CVE-2012-0659)

- An integer underflow exists in QuickTime's handling of audio streams in MPEG files. (CVE-2012-0660)

- A use-after-free issue exists in the handling of JPEG2000 encoded movie files. (CVE-2012-0661)

- Multiple stack overflows exist in QuickTime's handling of TeXML files. (CVE-2012-0663)

- A heap overflow exists in QuickTime's handling of text tracks. (CVE-2012-0664)

- A heap overflow exists in the handling of H.264 encoded movie files. (CVE-2012-0665)

- A stack-based buffer overflow exists in the QuickTime plugin's handling of QTMovie objects. (CVE-2012-0666)

- A signedness issue exists in the handling of QTVR movie files. (CVE-2012-0667)

- A buffer overflow exists in QuickTime's handling of Sorenson encoded movie files. (CVE-2012-0669)

- An integer overflow exists in QuickTime's handling of sean atoms. (CVE-2012-0670)

- A memory corruption issue exists in the handling of .pict files. (CVE-2012-0671)

Solution

Upgrade to QuickTime 7.7.2 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the QuickTime < 7.7.2 Multiple Vulnerabilities (Windows) vulnerability:

  1. Metasploit: exploit/windows/fileformat/apple_quicktime_texml
    [Apple QuickTime TeXML Style Element Stack Buffer Overflow]
  2. Exploit-DB: exploits/windows/local/19433.rb
    [EDB-19433: Apple QuickTime - TeXML Stack Buffer Overflow (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the quicktime_772.nasl nessus plugin source code. This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(59113);
  script_version("1.26");
  script_cvs_date("Date: 2018/11/15 20:50:28");

  script_cve_id(
    "CVE-2011-3458",
    "CVE-2011-3459",
    "CVE-2011-3460",
    "CVE-2012-0265",
    "CVE-2012-0658",
    "CVE-2012-0659",
    "CVE-2012-0660",
    "CVE-2012-0661",
    "CVE-2012-0663",
    "CVE-2012-0664",
    "CVE-2012-0665",
    "CVE-2012-0666",
    "CVE-2012-0667",
    "CVE-2012-0668",
    "CVE-2012-0669",
    "CVE-2012-0670",
    "CVE-2012-0671"
  );
  script_bugtraq_id(
    53465,
    53467,
    53469,
    53571,
    53574,
    53576,
    53577,
    53578,
    53579,
    53580,
    53582,
    53583,
    53584
  );
  script_xref(name:"EDB-ID", value:"19433");

  script_name(english:"QuickTime < 7.7.2 Multiple Vulnerabilities (Windows)");
  script_summary(english:"Checks version of QuickTime on Windows");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The remote Windows host contains an application that may be affected
by multiple vulnerabilities."
  );
  script_set_attribute(attribute:"description", value:
"The version of QuickTime installed on the remote Windows host is
older than 7.7.2 and may be affected by the following
vulnerabilities :

  - An uninitialized memory access issue exists in the
    handling of MP4 encoded files. (CVE-2011-3458)

  - An off-by-one buffer overflow exists in the handling of
    rdrf atoms in QuickTime movie files. (CVE-2011-3459)

  - A stack-based buffer overflow exists in the QuickTime
    plugin's handling of PNG files. (CVE-2011-3460)

  - A stack-based buffer overflow exists in QuickTime's
    handling of file paths. (CVE-2012-0265)

  - A buffer overflow exists in the handling of audio sample
    tables. (CVE-2012-0658)

  - An integer overflow exists in the handling of MPEG
    files. (CVE-2012-0659)

  - An integer underflow exists in QuickTime's handling of
    audio streams in MPEG files. (CVE-2012-0660)

  - A use-after-free issue exists in the handling of
    JPEG2000 encoded movie files. (CVE-2012-0661)

  - Multiple stack overflows exist in QuickTime's handling
    of TeXML files. (CVE-2012-0663)

  - A heap overflow exists in QuickTime's handling of text
    tracks. (CVE-2012-0664)

  - A heap overflow exists in the handling of H.264 encoded
    movie files. (CVE-2012-0665)

  - A stack-based buffer overflow exists in the QuickTime
    plugin's handling of QTMovie objects. (CVE-2012-0666)

  - A signedness issue exists in the handling of QTVR movie
    files. (CVE-2012-0667)

  - A buffer overflow exists in QuickTime's handling of
    Sorenson encoded movie files. (CVE-2012-0669)

  - An integer overflow exists in QuickTime's handling of
    sean atoms. (CVE-2012-0670)

  - A memory corruption issue exists in the handling of
    .pict files. (CVE-2012-0671)");

  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-075/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-076/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-077/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-078/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-095/");
  script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-12-103/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-105/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-107/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-108/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-109/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-125/");
  script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-12-130/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-12-153/");
  script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/523524/30/0/threaded");
  script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT202472");
  script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2012/May/msg00005.html");
  script_set_attribute(attribute:"solution", value:"Upgrade to QuickTime 7.7.2 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apple QuickTime TeXML Style Element Stack Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/05/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/05/16");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");

  script_dependencies("quicktime_installed.nasl");
  script_require_keys("SMB/QuickTime/Version");

  exit(0);
}


include("global_settings.inc");
include("misc_func.inc");
include("audit.inc");

kb_base = "SMB/QuickTime/";

version = get_kb_item_or_exit(kb_base+"Version");
version_ui = get_kb_item(kb_base+"Version_UI");

if (isnull(version_ui)) version_report = version;
else version_report = version_ui;

fixed_version = "7.72.80.56";
fixed_version_ui = "7.7.2 (1680.56)";

if (ver_compare(ver:version, fix:fixed_version) == -1)
{
  if (report_verbosity > 0)
  {
    path = get_kb_item(kb_base+"Path");
    if (isnull(path)) path = 'n/a';

    report =
      '\n  Path              : '+path+
      '\n  Installed version : '+version_report+
      '\n  Fixed version     : '+fixed_version_ui+'\n';
    security_hole(port:get_kb_item("SMB/transport"), extra:report);
  }
  else security_hole(get_kb_item("SMB/transport"));
  exit(0);
}
audit(AUDIT_INST_VER_NOT_VULN, 'QuickTime Player', version_report);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/quicktime_772.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\quicktime_772.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/quicktime_772.nasl

Go back to menu.

How to Run


Here is how to run the QuickTime < 7.7.2 Multiple Vulnerabilities (Windows) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select QuickTime < 7.7.2 Multiple Vulnerabilities (Windows) plugin ID 59113.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl quicktime_772.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a quicktime_772.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - quicktime_772.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state quicktime_772.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 57797 - Mac OS X 10.7.x < 10.7.3 Multiple Vulnerabilities (BEAST)
  • 59066 - Mac OS X 10.7.x < 10.7.4 Multiple Vulnerabilities (BEAST)
  • 62214 - Mac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST)
  • 57798 - Mac OS X Multiple Vulnerabilities (Security Update 2012-001) (BEAST)
  • 59067 - Mac OS X Multiple Vulnerabilities (Security Update 2012-002) (BEAST)
  • 62213 - Mac OS X Multiple Vulnerabilities (Security Update 2012-004) (BEAST)
  • 25123 - QuickTime < 7.1.6 quicktime.util.QTHandleRef toQTPointer Method Arbitrary Code Execution (Windows)
  • 29698 - QuickTime < 7.3.1 Multiple Vulnerabilities (Windows)
  • 45388 - QuickTime < 7.6.6 Multiple Vulnerabilities (Windows)
  • 48323 - QuickTime < 7.6.7 QuickTimeStreaming.qtx SMIL File Debug Logging Overflow (Windows)
  • 49260 - QuickTime < 7.6.8 Multiple Vulnerabilities (Windows)
  • 62890 - QuickTime < 7.7.3 Multiple Vulnerabilities (Windows)
  • 66636 - QuickTime < 7.7.4 Multiple Vulnerabilities (Windows)
  • 55764 - QuickTime < 7.7 Multiple Vulnerabilities (Windows)
  • 24268 - QuickTime RTSP URL Handler Buffer Overflow (Windows)
  • 11278 - Apple QuickTime/Darwin Streaming Server Multiple Remote Vulnerabilities
  • 25704 - QuickTime < 7.2 Multiple Vulnerabilities (Mac OS X)
  • 29699 - QuickTime < 7.3.1 Multiple Vulnerabilities (Mac OS X)
  • 45387 - QuickTime < 7.6.6 Multiple Vulnerabilities (Mac OS X)
  • 55763 - QuickTime < 7.7 Multiple Vulnerabilities (Mac OS X)
  • 102040 - Debian DLA-1042-1 : libquicktime security update
  • 97441 - Debian DLA-844-1 : libquicktime security update
  • 97498 - Debian DSA-3800-1 : libquicktime - security update
  • 25122 - Quicktime < 7.1.6 quicktime.util.QTHandleRef toQTPointer Method Arbitrary Code Execution (Mac OS X)
  • 97368 - openSUSE Security Update : libquicktime (openSUSE-2017-288)
  • 101282 - openSUSE Security Update : libquicktime (openSUSE-2017-785)
  • 97572 - SUSE SLED12 / SLES12 Security Update : libquicktime (SUSE-SU-2017:0610-1)
  • 101223 - SUSE SLED12 / SLES12 Security Update : libquicktime (SUSE-SU-2017:1769-1)
  • 102066 - SUSE SLED12 / SLES12 Security Update : libquicktime (SUSE-SU-2017:1986-1)
  • 140800 - Ubuntu 16.04 LTS : libquicktime vulnerabilities (USN-4545-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file quicktime_772.nasl version 1.26. For more plugins, visit the Nessus Plugin Library.

Go back to menu.