__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Apple QuickTime RTSP Response Vulnerability [US-CERT Vulnerability Note VU#112179] January 11, 2008 19:00 GMT Number S-109 ______________________________________________________________________________ PROBLEM: Apple QuickTime contains a buffer overflow vulnerability that may allow a remote, unauthenticated attacker to cause a denial-of-service condition and possibly execute arbitrary code. PLATFORM: Apple QuickTime DAMAGE: May allow a remote, unauthenticated attacker to cause a denial-of-service condition and possible execute arbitrary code. SOLUTION: There currently is no practical solution to this problem. Please see the temporary fixes in the bulletin below. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. May allow a remote, unauthenticated ASSESSMENT: attacker to cause a denial-of-service condition and possible execute arbitrary code. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/s-109.shtml ORIGINAL BULLETIN: http://www.kb.cert.org/vuls/id/112179 ______________________________________________________________________________ [***** Start US-CERT Vulnerability Note VU#112179 *****] Vulnerability Note VU#112179 Apple QuickTime RTSP Response message Reason-Phrase buffer overflow vulnerability Overview Apple QuickTime contains a buffer overflow vulnerability that may allow a remote, unauthenticated attacker to cause a denial-of-service condition and possibly execute arbitrary code. I. Description Real Time Streaming Protocol (RTSP) is a protocol that is used by streaming media systems. Apple QuickTime Streaming Server and QuickTime Player both support RTSP. Apple QuickTime contains a buffer overflow vulnerability in the way QuickTime handles RTSP response messages. For some RTSP Status-Codes, QuickTime displays the Reason-Phrase (see RFC 2326). When attempting to display a specially crafted Reason-Phrase, QuickTime Player crashes at a memory location that can be conrtrolled by an attacker. This vulnerability may be exploited by convincing a user to connect to a specially crafted RTSP stream. Note that QuickTime is a component of Apple iTunes, therefore iTunes installations are also affected by this vulnerability. Apple Mac OS X and Microsoft Windows versions of QuickTime are affected. We are aware of publicly available proof-of-concept code for this vulnerability. II. Impact By convincing a user to connect to a specially crafted RTSP stream, a remote attacker may be able to cause a denial of service or execute arbitrary code on a vulnerable system. An attacker can use various types of web page content, including a QuickTime Media Link file, to cause a user to load an RTSP stream. III. Solution We are currently unaware of a practical solution to this problem. Uninstall QuickTime Until updates are available, uninstalling QuickTime will mitigate this vulnerability. Note that uninstalling QuickTime will make applications that rely on QuickTime (such as iTunes) fail to run or run with limited functionality. Block the rtsp:// protocol Blocking the RTSP protocol with proxy or firewall rules may help mitigate this vulnerability. Blocking outbound access to 554/tcp and 6970-6999/udp may partially mitigate this vulnerability. Since RTSP may use a variety of port numbers, blocking the protocol based on a particular port may not be sufficient. Content-filtering, proxy servers and application firewalls may also be used to block the RTSP protocol. Secure your web browser Follow the guidelines described in the Securing Your Web Browser document. These guidelines include several mitigations against this vulnerability, such as disabling downloads from untrusted sites in Internet Explorer on Microsoft Windows systems and disabling the option to Open "safe" files after downloading in Safari on Apple Mac systems. Disable the QuickTime ActiveX controls in Internet Explorer The QuickTime ActiveX controls can be disabled in Internet Explorer by setting the kill bit for the following CLSIDs: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} {4063BE15-3B08-470D-A0D5-B37161CFFD69} More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for these controls: Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\ {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B}] "Compatibility Flags"=dword:00000400 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\ {4063BE15-3B08-470D-A0D5-B37161CFFD69}] "Compatibility Flags"=dword:00000400 Disable the QuickTime plug-in for Mozilla-based browsers Users of Mozilla-based browsers such as Firefox can disable the QuickTime plugin, as specified in the PluginDoc article Uninstalling Plugins, or by using the NoScript plugin. Disable the RTSP protocol handler Mac OS X users can disable the RTSP protocol handler by editing the ~/Library/Preferences/com.apple.LaunchServices.plist file with Property List Editor. Change the LSHandlerRoleAll value associated with the rtsp LSHanlderURLScheme to something other than com.apple.quicktimeplayer. This process can be simplified by using an application such as RCDefaultApp. Microsoft Windows users should not need to make any changes, as QuickTime does not appear to register itself as the handler for the RTSP protocol on Windows systems. Disable file association for QuickTime files Disable the file association for QuickTime file types to help prevent windows applications from using Apple QuickTime to open QuickTime files. This can be accomplished by deleting the following registry keys: HKEY_CLASSES_ROOT\QuickTime.* This will remove the association for approximately 32 file types that are configured to open with the QuickTime Player software. Disable QuickTime as the RTSP protocol handler on OS X To disable the RTSP registered protocol handler in OS X open ~/Library/Preferences/com.apple.LaunchServices.plist and look through a hundred or more entries to find RTSP and change it to something else. Disable JavaScript For instructions on how to disable JavaScript, please refer to the Securing Your Web Browser document. This can help prevent some attack techniques that use the QuickTime plug-in or ActiveX control. Do not access QuickTime files from untrusted sources Attackers may host malicious QuickTime files on web sites. In order to convince users to visit their sites, those attackers often use a variety of techniques to create misleading links including URL encoding, IP address variations, long URLs, and intentional misspellings. Do not click on unsolicited links received in email, instant messages, web forums, or internet relay chat (IRC) channels. Type URLs directly into the browser to avoid these misleading links. While these are generally good security practices, following these behaviors will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting. Systems Affected Vendor Status Date Updated Apple Computer, Inc. Vulnerable 10-Jan-2008 References http://www.milw0rm.com/exploits/4885 http://tools.ietf.org/html/rfc2326 http://noscript.net/features#contentblocking http://www.us-cert.gov/reading_room/securing_browser/ http://plugindoc.mozdev.org/faqs/uninstall.html http://support.microsoft.com/kb/240797 Credit This vulnerability was disclosed by Luigi Auriemma. This document was written by Ryan Giobbi, Chris Taschner, Will Dorman and Art Manion. Other Information Date Public 01/10/2008 Date First Published 01/10/2008 06:08:09 PM Date Last Updated 01/10/2008 CERT Advisory CVE Name Metric 13.47 Document Revision 23 [***** End US-CERT Vulnerability Note VU#112179 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of US-CERT for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) S-099: PeerCast Vulnerability S-100: GNU Tar Vulnerabilities S-101: Flash Authoring Tool Vulnerability S-102: TYPO3 Vulnerabilities S-103: Wireshark Vulnerabilities S-104: libsndfile Vulnerability S-105: Vulnerabilitiesin Windows TCP/IP S-106: Vulnerability in LSASS S-107: HP Software Update Running on WIndows S-108: PostgreSQL Security Update