what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2005-01-13.t

iDEFENSE Security Advisory 2005-01-13.t
Posted Jan 16, 2005
Authored by iDefense Labs, Sean de Regge | Site idefense.com

iDEFENSE Security Advisory 01.13.05 - Remote exploitation of a buffer overflow vulnerability in Apple Computer Inc.'s iTunes music player allows attackers to execute arbitrary code. The problem specifically exists when parsing playlist files that contain long URL file entries.

tags | advisory, remote, overflow, arbitrary
systems | apple
SHA-256 | 0ef04a63f0b7de016bd8ee4cfdbff3d9b5f2a0e90b7425e26b41e85a925b45d8

iDEFENSE Security Advisory 2005-01-13.t

Change Mirror Download
Apple iTunes Playlist Parsing Buffer Overflow Vulnerability

iDEFENSE Security Advisory 01.13.05:
http://www.idefense.com/application/poi/display?type=vulnerabilities
January 13, 2005

I. BACKGROUND

Apple iTunes is a digital jukebox capable of playing a variety of sound
file formats, sharing music and burning music CD's. More information
about iTunes is available from:

http://www.apple.com/itunes/

II. DESCRIPTION

Remote exploitation of a buffer overflow vulnerability in Apple Computer
Inc.'s iTunes music player allows attackers to execute arbitrary code.

The problem specifically exists when parsing playlist files that contain
long URL file entries. Malicious playlist files can come with either the
.m3u or .pls extension. Though their formats are different, the
vulnerability in each is the same.

An example malicious .pls file with a long URL:

[playlist]
NumberOfEntries=1
File1=http://[A x 3045]1234

An example malicious .m3u file with a long URL:

http://[A x 3045]1234

In both cases '[A x 3045]' represents any string of 3,045 bytes in
length. Opening either malicious playlist file on the Microsoft Windows
platform will cause iTunes to crash with an access violation when
attempting to execute instruction 0x34333231, which is the little-endian
ASCII code representation of '1234'. An attacker can exploit this
vulnerability to redirect the flow of control and eventually execute
arbitrary code. While this example is specific to the Microsoft Windows
platform, exploitation on the Apple Mac OS platform is also possible.

III. ANALYSIS

Exploitation of the described vulnerability allows remote attackers to
execute arbitrary code under the context of the user who started iTunes.
Exploitation requires that an attacker convince a target user to open a
malicious playlist file with a vulnerable version of iTunes.

IV. DETECTION

iTunes 4.7 as installed on the Microsoft Windows and Apple Mac OS
platforms are affected. Earlier versions may also be susceptible.

V. WORKAROUND

Do not open playlist files from untrusted sources. Inspect the contents
of .m3u and .pls playlist files for long URL file names prior to opening
them with iTunes.

VI. VENDOR RESPONSE

This vulnerability is addressed in iTunes 4.7.1.

iTunes 4.7.1 may be obtained from the Software Update pane in System
Preferences, or Apple's iTunes download site:

http://www.apple.com/itunes/download/

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
names CAN-2005-0043 to these issues. This is a candidate for inclusion
in the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

12/17/2004 Initial vendor notification
12/17/2004 Initial vendor response
01/13/2004 Public disclosure

IX. CREDIT

Sean de Regge (seanderegge[at]hotmail.com) is credited with this
discovery.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

X. LEGAL NOTICES

Copyright (c) 2004 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close