__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Apple Quicktime Vulnerability [US-CERT Vulnerability Note VU#751808] September 14, 2007 18:00 GMT Number R-349 ______________________________________________________________________________ PROBLEM: This vulnerability may allow an attacker to pass arbitrary commands to other applications. PLATFORM: Plugins in Internet Explorer, Safari, and Netscape-compatible browsers. DAMAGE: Allows remote code execution. SOLUTION: See below workaround. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. Allows remote code execution. ASSESSMENT: ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-349.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/751808 ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#751808 *****] Vulnerability Note VU#751808 Apple QuickTime remote command execution vulnerability Overview Apple QuickTime contains a vulnerability that may allow an attacker to pass arbitrary commands to other applications. I. Description Apple QuickTime is a media player that is available for Microsoft Windows and Apple OS X. Apple QuickTime includes browser plugins for Internet Explorer, Safari, and Netscape-compatible browsers. QuickTime includes the ability for developers to control how QuickTime movies are launched, what controls are displayed to the user, and other actions. To specify these parameters, developers can create QuickTime link (.qtl) files. QuickTime link files can be embedded in web pages and launched automatically when a user visits a website. The qtnext parameter can be used in QuickTime link files to specify the url of a multimedia file to load and play. The multimedia file may be hosted on a web page or stored locally. Apple QuickTime incorrectly determines the command line used to launch the default web browser on Microsoft Windows systems. Rather than using the ShellExecute method, QuickTime determines the default handler for .HTM files and then crafts its own command line for the registered application. Any protective flags in the registered file handler are stripped out by QuickTime. Current proof-of-concept code targets systems where Mozilla Firefox is the default handler for .HTM files. Other applications are also affected by this vulnerability, although the impact may vary based on what command line parameters the application accepts. II. Impact By convincing a user to open a specially crafted QuickTime file, a remote, unauthenticated attacker may be able execute arbitrary commands on a vulnerable system. III. Solution We are currently unaware of a practical solution to this problem. Please consider the following workarounds. Restrict access to QuickTime Movies Until updates are available, administrators and users are encouraged to view only trusted QuickTime movies. Some web sites may allow users to upload QuickTime movies that exploit this vulnerability. Workarounds for users Using the NoScript Firefox extension to whitelist web sites that can run scripts and access installed plugins may may mitigate this vulnerability. See the NoScript FAQ for more information. Workarounds for administrators Proxy servers or intrusion prevention systems may be able to filter QuickTime files and partially mitigate this vulnerability. Note that this workaround is not likely to mitigate or stop all attack vectors. Systems Affected Vendor Status Date Updated Apple Computer, Inc. Vulnerable 13-Sep-2007 References http://www.gnucitizen.org/blog/0day-quicktime-pwns-firefox http://developer.apple.com/quicktime/quicktimeintro/tools/embed2.html http://noscript.net/features#contentblocking http://noscript.net http://msdn2.microsoft.com/en-us/library/ms647732.aspx http://support.microsoft.com/kb/224816 Credit This vulnerability was disclosed by pdp on the GNUCITIZEN website. This document was written by Ryan Giobbi and Will Dormann. Other Information Date Public 09/12/2007 Date First Published 09/13/2007 05:00:24 PM Date Last Updated 09/13/2007 CERT Advisory CVE Name Metric 35.11 Document Revision 26 [***** End US-CERT Vulnerability Note VU#751808 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-339: Quiksoft EasyMauil SMTP ActiveX Vulnerabilities R-340: Vulnerability in Microsoft Agent R-341: Vulnerability in Crystal Reports for Visual Studio R-342: Cisco Video Surveillance IP Gateway and Services Platform Authentication Vulnerabilities R-343: Vulnerability in MSN Messenger and Windows Live Messenger R-344: Vulnerability in Windows Services for UNIX R-345: ClamAV Vulnerabilities R-346: krb5 Vulnerability R-347: xorg-server Vulnerability R-348: Kernel Security Update