what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Technical Cyber Security Alert 2007-5A

Technical Cyber Security Alert 2007-5A
Posted Jan 13, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-005A - Apple QuickTime contains a buffer overflow in the handling of RTSP URLs. This can allow a remote attacker to execute arbitrary code on a vulnerable system.

tags | advisory, remote, overflow, arbitrary
systems | apple
advisories | CVE-2007-0015
SHA-256 | 410cfbbd8272fd5ad524296f1bc76780665ed9d57bb082d3f11f29c75952e8f7

Technical Cyber Security Alert 2007-5A

Change Mirror Download


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


National Cyber Alert System

Technical Cyber Security Alert TA07-005A


Apple QuickTime RTSP Buffer Overflow

Original release date: January 05, 2007
Last revised: --
Source: US-CERT


Systems Affected

Apple QuickTime on systems running

* Apple Mac OS X

* Microsoft Windows

Note that Apple iTunes and other software using the vulnerable
QuickTime components are also affected.


Overview

Apple QuickTime contains a buffer overflow in the handling of RTSP
URLs. This can allow a remote attacker to execute arbitrary code on a
vulnerable system.


I. Description

A vulnerability exists in the way Apple QuickTime handles specially
crafted Real Time Streaming Protocol (RTSP) URL strings. Public
exploit code is available that demonstrates how opening a .QTL file
triggers the buffer overflow. However, we have confirmed that other
attack vectors for the vulnerability also exist.

Possible attack vectors include

* a web page that uses the QuickTime plug-in or ActiveX control

* a web page that uses the rtsp:// protocol

* a file that is associated with the QuickTime Player

US-CERT is tracking this issue as VU#442497. This reference number
corresponds to CVE-2007-0015.

Note that this vulnerability affects QuickTime on Microsoft Windows
and Apple Mac platforms. Although web pages can be used as attack
vectors, this vulnerability is not dependent on the specific web
browser that is used.


II. Impact

By convincing a user to open specially crafted QuickTime content, a
remote, unauthenticated attacker can execute arbitrary code on a
vulnerable system.


III. Solution

We are currently unaware of a solution to this problem. Until a
solution becomes available, the workarounds provided in US-CERT
Vulnerability Note VU#442497 are strongly encouraged.

<http://www.kb.cert.org/vuls/id/442497>


IV. References

* US-CERT Vulnerability Note VU#442497 -
<http://www.kb.cert.org/vuls/id/442497>

* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>

* CVE-2007-0015 -
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0015>


____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA07-005A.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA07-005A Feedback VU#442497" in the
subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2007 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________


Revision History

January 05, 2007: Initial release





-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBRZ7D9OxOF3G+ig+rAQLG+Af/e+VhtMJEDuzVbT47HRdINgIRiOceCx4u
DZFbMaUvYu4hjGu9f+T6AaGWR9FQj1ZzWDYf/JHY67NCSkwJdFY4Th1vR09BXJGy
lmAzlj7+l3U4UeR+rEud0ajP8qCO7vwRGP4rPUVkcqgaBXqdyfgQbNHtwIpw6w/z
eFYyUp/2EA1vHeTGdPNAkQTupuC95kA0QsiONCVv9xTqg7xnlcXBTwKz+T/DcWig
LDLgPMupim8+ruhkzCCOVveIFQPBdXN5Aem/Fvpmhi2V5HRBc65vKaDoLzBpt4BZ
Wdbeud6ljPjm0JLPvy84Gn7qFcjCu3WP3Nayd7rhbClFZSWyGilM+Q==
=RrHt
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close