QuickTime < 7.7.3 Multiple Vulnerabilities (Windows) - Nessus

High   Plugin ID: 62890

This page contains detailed information about the QuickTime < 7.7.3 Multiple Vulnerabilities (Windows) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 62890
Name: QuickTime < 7.7.3 Multiple Vulnerabilities (Windows)
Filename: quicktime_773.nasl
Vulnerability Published: 2012-11-07
This Plugin Published: 2012-11-12
Last Modification Time: 2019-12-04
Plugin Version: 1.18
Plugin Type: local
Plugin Family: Windows
Dependencies: quicktime_installed.nasl
Required KB Items [?]: SMB/QuickTime/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2012-11-07
Patch Published: 2012-11-07
CVE [?]: CVE-2011-1374, CVE-2012-3751, CVE-2012-3752, CVE-2012-3753, CVE-2012-3754, CVE-2012-3755, CVE-2012-3756, CVE-2012-3757, CVE-2012-3758
CPE [?]: cpe:/a:apple:quicktime
Exploited by Malware: True

Synopsis

The remote Windows host contains an application that may be affected by multiple vulnerabilities.

Description

The version of QuickTime installed on the remote Windows host is older than 7.7.3 and therefore is reportedly affected by the following vulnerabilities :

- A buffer overflow exists in the handling of REGION records in PICT files. (CVE-2011-1374)

- A memory corruption issue exists in the handling of PICT files. (CVE-2012-3757)

- A use-after-free issue exists in the QuickTime plugin's handling of '_qtactivex_' parameters within an HTML object element. (CVE-2012-3751)

- A buffer overflow exists in the handling of the transform attribute in text3GTrack elements in TeXML files. (CVE-2012-3758)

- Multiple buffer overflows exist in the handling of style elements in TeXML files. (CVE-2012-3752)

- A buffer overflow exists in the handling of MIME types. (CVE-2012-3753)

- A use-after-free issue exists in the QuickTime ActiveX control's handling of the 'Clear()' method. (CVE-2012-3754)

- A buffer overflow exists in the handling of Targa image files. (CVE-2012-3755)

- A buffer overflow exists in the handling of 'rnet' boxes in MP4 files. (CVE-2012-3756)

Successful exploitation of these issues could result in program termination or arbitrary code execution, subject to the user's privileges.

Solution

Upgrade to QuickTime 7.7.3 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the QuickTime < 7.7.3 Multiple Vulnerabilities (Windows) vulnerability:

  1. Metasploit: exploit/windows/browser/apple_quicktime_mime_type
    [Apple QuickTime 7.7.2 MIME Type Buffer Overflow]
  2. Metasploit: exploit/windows/browser/apple_quicktime_texml_font_table
    [Apple QuickTime 7.7.2 TeXML Style Element font-table Field Stack Buffer Overflow]
  3. Exploit-DB: exploits/windows/dos/22855.txt
    [EDB-22855: Apple QuickTime 7.7.2 - Targa image Buffer Overflow]
  4. Exploit-DB: exploits/windows/remote/22905.rb
    [EDB-22905: Apple QuickTime 7.7.2 - TeXML Style Element font-table Field Stack Buffer Overflow (Metasploit)]
  5. Exploit-DB: exploits/windows/remote/22973.rb
    [EDB-22973: Apple QuickTime 7.7.2 - MIME Type Buffer Overflow (Metasploit)]
  6. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/22855.tga
    [EDB-22855]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the quicktime_773.nasl nessus plugin source code. This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(62890);
  script_version("1.18");
  script_cvs_date("Date: 2019/12/04");

  script_cve_id(
    "CVE-2011-1374",
    "CVE-2012-3751",
    "CVE-2012-3752",
    "CVE-2012-3753",
    "CVE-2012-3754",
    "CVE-2012-3755",
    "CVE-2012-3756",
    "CVE-2012-3757",
    "CVE-2012-3758"
  );
  script_bugtraq_id(
    56549,
    56550,
    56551,
    56552,
    56553,
    56556,
    56557,
    56563,
    56564
  );
  script_xref(name:"APPLE-SA", value:"APPLE-SA-2012-11-07-1");
  script_xref(name:"EDB-ID", value:"22855");

  script_name(english:"QuickTime < 7.7.3 Multiple Vulnerabilities (Windows)");
  script_summary(english:"Checks version of QuickTime on Windows");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host contains an application that may be affected
by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of QuickTime installed on the remote Windows host is
older than 7.7.3 and therefore is reportedly affected by the
following vulnerabilities :

  - A buffer overflow exists in the handling of REGION
    records in PICT files. (CVE-2011-1374)

  - A memory corruption issue exists in the handling of
    PICT files. (CVE-2012-3757)

  - A use-after-free issue exists in the QuickTime plugin's
    handling of '_qtactivex_' parameters within an HTML 
    object element. (CVE-2012-3751)

  - A buffer overflow exists in the handling of the 
    transform attribute in text3GTrack elements in TeXML
    files. (CVE-2012-3758)

  - Multiple buffer overflows exist in the handling of
    style elements in TeXML files. (CVE-2012-3752)

  - A buffer overflow exists in the handling of MIME types.
    (CVE-2012-3753)

  - A use-after-free issue exists in the QuickTime ActiveX
    control's handling of the 'Clear()' method. 
    (CVE-2012-3754)

  - A buffer overflow exists in the handling of Targa image
    files. (CVE-2012-3755)

  - A buffer overflow exists in the handling of 'rnet' 
    boxes in MP4 files. (CVE-2012-3756)

Successful exploitation of these issues could result in program
termination or arbitrary code execution, subject to the user's
privileges.");
  script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT202648");
  script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2012/Nov/msg00002.html");
  script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/524662/30/0/threaded");
  script_set_attribute(attribute:"solution", value:
"Upgrade to QuickTime 7.7.3 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apple QuickTime 7.7.2 MIME Type Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/11/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/11/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/11/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("quicktime_installed.nasl");
  script_require_keys("SMB/QuickTime/Version");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

kb_base = "SMB/QuickTime/";

version = get_kb_item_or_exit(kb_base+"Version");
path = get_kb_item_or_exit(kb_base+"Path");

version_ui = get_kb_item(kb_base+"Version_UI");
if (isnull(version_ui)) version_report = version;
else version_report = version_ui;

fixed_version = "7.73.80.64";
fixed_version_ui = "7.7.3 (1680.64)";

if (ver_compare(ver:version, fix:fixed_version) == -1)
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Path              : '+path+
      '\n  Installed version : '+version_report+
      '\n  Fixed version     : '+fixed_version_ui+'\n';
    security_hole(port:get_kb_item("SMB/transport"), extra:report);
  }
  else security_hole(get_kb_item("SMB/transport"));
  exit(0);
}
audit(AUDIT_INST_PATH_NOT_VULN, 'QuickTime Player', version_report, path);

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/quicktime_773.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\quicktime_773.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/quicktime_773.nasl

Go back to menu.

How to Run


Here is how to run the QuickTime < 7.7.3 Multiple Vulnerabilities (Windows) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select QuickTime < 7.7.3 Multiple Vulnerabilities (Windows) plugin ID 62890.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl quicktime_773.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a quicktime_773.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - quicktime_773.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state quicktime_773.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: APPLE-SA | Apple Security Advisory:
  • 2012-11-07-1
See also: Similar and related Nessus plugins:
  • 65578 - Mac OS X Multiple Vulnerabilities (Security Update 2013-001)
  • 25123 - QuickTime < 7.1.6 quicktime.util.QTHandleRef toQTPointer Method Arbitrary Code Execution (Windows)
  • 29698 - QuickTime < 7.3.1 Multiple Vulnerabilities (Windows)
  • 45388 - QuickTime < 7.6.6 Multiple Vulnerabilities (Windows)
  • 48323 - QuickTime < 7.6.7 QuickTimeStreaming.qtx SMIL File Debug Logging Overflow (Windows)
  • 49260 - QuickTime < 7.6.8 Multiple Vulnerabilities (Windows)
  • 59113 - QuickTime < 7.7.2 Multiple Vulnerabilities (Windows)
  • 66636 - QuickTime < 7.7.4 Multiple Vulnerabilities (Windows)
  • 55764 - QuickTime < 7.7 Multiple Vulnerabilities (Windows)
  • 24268 - QuickTime RTSP URL Handler Buffer Overflow (Windows)
  • 11278 - Apple QuickTime/Darwin Streaming Server Multiple Remote Vulnerabilities
  • 25704 - QuickTime < 7.2 Multiple Vulnerabilities (Mac OS X)
  • 29699 - QuickTime < 7.3.1 Multiple Vulnerabilities (Mac OS X)
  • 45387 - QuickTime < 7.6.6 Multiple Vulnerabilities (Mac OS X)
  • 55763 - QuickTime < 7.7 Multiple Vulnerabilities (Mac OS X)
  • 102040 - Debian DLA-1042-1 : libquicktime security update
  • 97441 - Debian DLA-844-1 : libquicktime security update
  • 97498 - Debian DSA-3800-1 : libquicktime - security update
  • 25122 - Quicktime < 7.1.6 quicktime.util.QTHandleRef toQTPointer Method Arbitrary Code Execution (Mac OS X)
  • 97368 - openSUSE Security Update : libquicktime (openSUSE-2017-288)
  • 101282 - openSUSE Security Update : libquicktime (openSUSE-2017-785)
  • 97572 - SUSE SLED12 / SLES12 Security Update : libquicktime (SUSE-SU-2017:0610-1)
  • 101223 - SUSE SLED12 / SLES12 Security Update : libquicktime (SUSE-SU-2017:1769-1)
  • 102066 - SUSE SLED12 / SLES12 Security Update : libquicktime (SUSE-SU-2017:1986-1)
  • 140800 - Ubuntu 16.04 LTS : libquicktime vulnerabilities (USN-4545-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file quicktime_773.nasl version 1.18. For more plugins, visit the Nessus Plugin Library.

Go back to menu.