ID

VAR-200407-0077


CVE

CVE-2004-0431


TITLE

Apple QuickTime contains an integer overflow in the "QuickTime.qts" extension

Trust: 0.8

sources: CERT/CC: VU#782958

DESCRIPTION

Integer overflow in Apple QuickTime (QuickTime.qts) before 6.5.1 allows attackers to execute arbitrary code via a large "number of entries" field in the sample-to-chunk table data for a .mov movie file, which leads to a heap-based buffer overflow. apple's QuickTime Exists in unspecified vulnerabilities.None. This issue can be triggered by a malformed .mov file and is reported to be exploitable to execute arbitrary code on Microsoft Windows platforms. This issue could also cause the player to crash on other platforms. Conflicting information has been released by the vendor that suggests that this issue will only result in a denial of service on Mac OS X. Apple QuickTime (QuickTime.qts) Heap Overflow Release Date: May 02, 2004 Date Reported: February 18, 2004 Severity: High (Code Execution) Vendor: Apple Systems Affected: Apple QuickTime 6.5 Apple iTunes 4.2.0.72 Description: The Apple QuickTime media player is used for playing, interacting with or viewing video, audio, VR or graphics files. Many popular web browsers, media players, and other applications use their libraries to play various QuickTime movie formats through their applications. The vulnerability allows a remote attacker to reliably overwrite heap memory with user-controlled data and execute arbitrary code within the SYSTEM context. This specific flaw exists within the QuickTime.qts file which many applications access QuickTime's functionality through. By specially crafting atoms within a movie file, a direct heap overwrite is triggered, and reliable code execution is then possible. Technical Details: The code in QuickTime.qts responsible for copying Sample-to-Chunk table entries from the 'stsc' atom data in a QuickTime-format movie into an array allocated on the heap. According to developer.apple.com, the format of the Sample-to-Chunk atom is as follows: Offset Type Description ------- ------- -------------------------------- 0000h DWORD atom size 0004h DWORD atom type tag ('stsc') 0008h BYTE version 0009h BYTE[3] flags 000Ch DWORD number of entries 0010h ... sample-to-chunk table data The heap block intended to hold the sample-to-chunk table data is allocated with a size equal to (number_of_entries + 2) * 16. By supplying the "number of entries" field with the value 0x0FFFFFFE or greater, an absolutely classic integer overflow results that causes an insufficiently-sized heap block to be allocated, resulting in an equally classic complete heap memory overwrite. It is difficult to express just how textbook this vulnerability scenario really is. Successful exploitation of the vulnerability is self-evident, and therefore no further discussion is warranted. It is our sincere hope that the vendor will make an earnest effort to increase the maturity of its security response capabilities, so that researchers will be encouraged to continue to work with them amicably on future security issues. Apple is doing a disservice to its customers by incorrectly labeling this vulnerability as a "crash bug" rather than stating correctly that attackers can compromise systems running the affected Apple software. References: QuickTime: QuickTime File Format http://developer.apple.com/documentation/QuickTime/QTFF/index.html Vendor Status: Apple has released a patch for this vulnerability. The patch is available via the Updates section of the affected applications. This vulnerability has been assigned the CVE identifier CAN-2004-0431. Credit: Karl Lynn Additional Research: Derek Soeder Greetings: Riley Hassell, Fuzen, Cubby, the ladies in the band MudBath, Zoe bird, Michelle L., and of course the entire staff at eEye. Copyright (c) 1998-2004 eEye Digital Security Permission is hereby granted for the redistribution of this alert electronically. It is not to be edited in any way without express consent of eEye. If you wish to reprint the whole or any part of this alert in any other medium excluding electronic medium, please email alert@eEye.com for permission. Disclaimer The information within this paper may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties with regard to this information. In no event shall the author be liable for any damages whatsoever arising out of or in connection with the use or spread of this information. Any use of this information is at the user's own risk. Feedback Please send suggestions, updates, and comments to: eEye Digital Security http://www.eEye.com info@eEye.com

Trust: 2.79

sources: NVD: CVE-2004-0431 // CERT/CC: VU#782958 // JVNDB: JVNDB-2004-000934 // BID: 10257 // VULHUB: VHN-8861 // PACKETSTORM: 33233

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:lteversion:6.5

Trust: 1.0

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:アップルmodel:quicktimescope:eqversion: -

Trust: 0.8

vendor:アップルmodel:quicktimescope:lteversion:6.5 and earlier

Trust: 0.8

vendor:applemodel:quicktimescope:eqversion:6.5

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:6.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:4.2.72

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:6.5.1

Trust: 0.3

sources: CERT/CC: VU#782958 // BID: 10257 // JVNDB: JVNDB-2004-000934 // CNNVD: CNNVD-200407-012 // NVD: CVE-2004-0431

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0431
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#782958
value: 27.00

Trust: 0.8

NVD: CVE-2004-0431
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200407-012
value: MEDIUM

Trust: 0.6

VULHUB: VHN-8861
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2004-0431
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-8861
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#782958 // VULHUB: VHN-8861 // JVNDB: JVNDB-2004-000934 // CNNVD: CNNVD-200407-012 // NVD: CVE-2004-0431

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2004-000934 // NVD: CVE-2004-0431

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 33233 // CNNVD: CNNVD-200407-012

TYPE

Boundary Condition Error

Trust: 0.9

sources: BID: 10257 // CNNVD: CNNVD-200407-012

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-8861

PATCH

title:top pageurl:https://www.apple.com/

Trust: 0.8

sources: JVNDB: JVNDB-2004-000934

EXTERNAL IDS

db:NVDid:CVE-2004-0431

Trust: 3.7

db:CERT/CCid:VU#782958

Trust: 3.3

db:SECTRACKid:1010010

Trust: 0.8

db:SECUNIAid:11071

Trust: 0.8

db:JVNDBid:JVNDB-2004-000934

Trust: 0.8

db:CNNVDid:CNNVD-200407-012

Trust: 0.7

db:XFid:16026

Trust: 0.6

db:BUGTRAQid:20040502 EEYE: APPLE QUICKTIME (QUICKTIME.QTS) HEAP OVERFLOW

Trust: 0.6

db:NTBUGTRAQid:20040502 EEYE: APPLE QUICKTIME (QUICKTIME.QTS) HEAP OVERFLOW

Trust: 0.6

db:APPLEid:APPLE-SA-2004-04-30

Trust: 0.6

db:BIDid:10257

Trust: 0.4

db:PACKETSTORMid:33233

Trust: 0.2

db:VULHUBid:VHN-8861

Trust: 0.1

sources: CERT/CC: VU#782958 // VULHUB: VHN-8861 // BID: 10257 // JVNDB: JVNDB-2004-000934 // PACKETSTORM: 33233 // CNNVD: CNNVD-200407-012 // NVD: CVE-2004-0431

REFERENCES

url:http://www.kb.cert.org/vuls/id/782958

Trust: 2.5

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/16026

Trust: 1.9

url:http://marc.info/?l=bugtraq&m=108360110618389&w=2

Trust: 1.8

url:http://marc.info/?l=ntbugtraq&m=108356485013237&w=2

Trust: 1.8

url:http://lists.apple.com/mhonarc/security-announce/msg00048.html

Trust: 1.7

url:http://www.eeye.com/html/research/advisories/ad20040502.html

Trust: 1.1

url:http://developer.apple.com/documentation/quicktime/qtff/index.html

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2004-0431

Trust: 0.9

url:http://secunia.com/advisories/11071/

Trust: 0.8

url:http://www.securitytracker.com/alerts/2004/apr/1010010.html

Trust: 0.8

url:http://www.securiteam.com/windowsntfocus/5np020kcvu.html

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/16026

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=ntbugtraq&m=108356485013237&w=2

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=108360110618389&w=2

Trust: 0.6

url:http://marc.info/?l=bugtraq&m=108360110618389&w=2

Trust: 0.1

url:http://marc.info/?l=ntbugtraq&m=108356485013237&w=2

Trust: 0.1

url:http://www.eeye.com

Trust: 0.1

sources: CERT/CC: VU#782958 // VULHUB: VHN-8861 // BID: 10257 // JVNDB: JVNDB-2004-000934 // PACKETSTORM: 33233 // CNNVD: CNNVD-200407-012 // NVD: CVE-2004-0431

CREDITS

Eeye Digital Security

Trust: 0.6

sources: CNNVD: CNNVD-200407-012

SOURCES

db:CERT/CCid:VU#782958
db:VULHUBid:VHN-8861
db:BIDid:10257
db:JVNDBid:JVNDB-2004-000934
db:PACKETSTORMid:33233
db:CNNVDid:CNNVD-200407-012
db:NVDid:CVE-2004-0431

LAST UPDATE DATE

2024-08-14T14:29:28.398000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#782958date:2004-05-04T00:00:00
db:VULHUBid:VHN-8861date:2017-07-11T00:00:00
db:BIDid:10257date:2009-07-12T04:07:00
db:JVNDBid:JVNDB-2004-000934date:2024-06-07T08:59:00
db:CNNVDid:CNNVD-200407-012date:2005-10-20T00:00:00
db:NVDid:CVE-2004-0431date:2017-07-11T01:30:09.510

SOURCES RELEASE DATE

db:CERT/CCid:VU#782958date:2004-05-03T00:00:00
db:VULHUBid:VHN-8861date:2004-07-07T00:00:00
db:BIDid:10257date:2004-04-30T00:00:00
db:JVNDBid:JVNDB-2004-000934date:2024-06-07T00:00:00
db:PACKETSTORMid:33233date:2004-05-04T02:52:16
db:CNNVDid:CNNVD-200407-012date:2004-04-30T00:00:00
db:NVDid:CVE-2004-0431date:2004-07-07T04:00:00