Vulnerabilities > CVE-2007-0712 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Quicktime

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
microsoft
CWE-119
critical
nessus

Summary

Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted MIDI file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_QUICKTIME715.NASL
    descriptionAccording to its version, the installation of Quicktime on the remote Mac OS X host is affected by multiple buffer overflows. An attacker may be able to leverage these issues to crash the affected application or to execute arbitrary code on the remote host by sending a specially crafted file to a victim and having him open it using QuickTime.
    last seen2020-06-01
    modified2020-06-02
    plugin id24762
    published2007-03-06
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24762
    titleQuicktime < 7.1.5 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    
    
    include("compat.inc");
    
    if(description)
    {
     script_id(24762);
     script_version ("1.16");
    
     script_cve_id("CVE-2007-0712", "CVE-2007-0713", "CVE-2007-0714", "CVE-2007-0715",
                   "CVE-2007-0716", "CVE-2007-0717", "CVE-2007-0718");
     script_bugtraq_id(22827);
    
     script_name(english:"Quicktime < 7.1.5 Multiple Vulnerabilities (Mac OS X)");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains an application that is prone to
    multiple attacks." );
     script_set_attribute(attribute:"description", value:
    "According to its version, the installation of Quicktime on the remote
    Mac OS X host is affected by multiple buffer overflows.  An attacker
    may be able to leverage these issues to crash the affected application
    or to execute arbitrary code on the remote host by sending a
    specially crafted file to a victim and having him open it using
    QuickTime." );
     script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=305149" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to Quicktime version 7.1.5 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(119, 189);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2007/03/06");
     script_set_attribute(attribute:"vuln_publication_date", value: "2007/02/19");
     script_cvs_date("Date: 2018/07/14  1:59:35");
     script_set_attribute(attribute:"patch_publication_date", value: "2007/03/05");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
    script_end_attributes();
    
     script_summary(english:"Check for Quicktime 7.1.5");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
     script_family(english:"MacOS X Local Security Checks");
     script_dependencies("macosx_Quicktime652.nasl");
     script_require_keys("MacOSX/QuickTime/Version");
     exit(0);
    }
    
    #
    
    ver = get_kb_item("MacOSX/QuickTime/Version");
    if (! ver ) exit(0);
    
    version = split(ver, sep:'.', keep:FALSE);
    if ( (int(version[0]) < 7) ||
         (int(version[0]) == 7 && int(version[1]) == 0 ) ||
         (int(version[0]) == 7 && int(version[1]) == 1 && int(version[2]) < 5) ) security_hole(0);
    
  • NASL familyWindows
    NASL idQUICKTIME_715.NASL
    descriptionAccording to its version, the installation of QuickTime on the remote Windows host is affected by multiple buffer overflows. An attacker may be able to leverage these issues to crash the affected application or to execute arbitrary code on the remote host by sending a specially crafted file to a victim and having him open it using QuickTime.
    last seen2020-06-01
    modified2020-06-02
    plugin id24761
    published2007-03-06
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24761
    titleQuickTime < 7.1.5 Multiple Vulnerabilities (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24761);
      script_version("1.22");
    
      script_cve_id("CVE-2006-4965", "CVE-2007-0059", "CVE-2007-0711", "CVE-2007-0712", "CVE-2007-0713",
                    "CVE-2007-0714", "CVE-2007-0715", "CVE-2007-0716", "CVE-2007-0717", "CVE-2007-0718");
      script_bugtraq_id(20138, 22827, 22839, 22843, 22844);
    
      script_name(english:"QuickTime < 7.1.5 Multiple Vulnerabilities (Windows)");
      script_summary(english:"Checks version of QuickTime on Windows");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains an application that is prone to
    multiple attacks." );
     script_set_attribute(attribute:"description", value:
    "According to its version, the installation of QuickTime on the remote
    Windows host is affected by multiple buffer overflows.  An attacker
    may be able to leverage these issues to crash the affected application
    or to execute arbitrary code on the remote host by sending a
    specially crafted file to a victim and having him open it using
    QuickTime." );
     script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=305149" );
     script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/Security-announce/2007/Mar/msg00000.html" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to QuickTime version 7.1.5 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_cwe_id(94, 119, 189);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2007/03/06");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/09/20");
     script_cvs_date("Date: 2018/11/15 20:50:28");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
    script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
      script_dependencies("quicktime_installed.nasl");
      script_require_keys("SMB/QuickTime/Version");
      exit(0);
    }
    
    
    ver = get_kb_item("SMB/QuickTime/Version");
    if (
      ver && 
      ver =~ "^([0-6]\.|7\.(0\.|1\.[0-4]([^0-9]|$)))"
    ) security_hole(get_kb_item("SMB/transport"));
    

Seebug

bulletinFamilyexploit
descriptionApple QuickTime是一款流行的多媒体播放器,支持多种媒体格式。 QuickTime在处理各种媒体格式时存在多个缓冲区溢出漏洞,远程攻击者可能利用这些漏洞通过诱使用户打开处理畸形媒体文件控制用户机器。 具体条目如下: QuickTime处理3GP视频文件时存在整数溢出。如果用户受骗打开了恶意的电影的话,就会触发这个溢出,导致拒绝服务或执行任意代码。(CVE-2007-0711) QuickTime处理MIDI文件时存在堆溢出。如果用户受骗打开了恶意的MIDI文件的话,就会触发这个溢出,导致拒绝服务或执行任意代码。(CVE-2007-0712) QuickTime处理QuickTime电影文件时存在堆溢出。如果用户受骗打开了恶意的电影的话,就会触发这个溢出,导致拒绝服务或执行任意代码。(CVE-2007-0713) QuickTime处理电影文件中的UDTA属性时存在整数溢出。如果用户受骗打开了恶意的电影的话,就会触发这个溢出,导致拒绝服务或执行任意代码。(CVE-2007-0714) QuickTime处理PICT文件时存在堆溢出。如果用户受骗打开了恶意的PICT文件的话,就会触发这个溢出,导致拒绝服务或执行任意代码。(CVE-2007-0715) QuickTime处理QTIF文件时存在栈溢出。如果用户受骗打开了恶意的QTIF文件的话,就会触发这个溢出,导致拒绝服务或执行任意代码。(CVE-2007-0716) QuickTime处理QTIF文件时存在整数溢出。如果用户受骗打开了恶意的QTIF文件的话,就会触发这个溢出,导致拒绝服务或执行任意代码。(CVE-2007-0717) QuickTime处理视频媒体属性时存在堆溢出漏洞。如果Video Sample Description中Color table ID字段为0的话,QuickTime会预期在描述后出现颜色表格,然后无论是否存在该表格都会在描述后的内存执行字节交换过程。如果描述后的内存不属于正在处理堆块的话,就会导致堆破坏。(CVE-2007-0718) Apple QuickTime Player &lt;= 7.1.4 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href="http://www.apple.com/quicktime/download/mac.html" target="_blank">http://www.apple.com/quicktime/download/mac.html</a> <a href="http://www.apple.com/quicktime/download/win.html" target="_blank">http://www.apple.com/quicktime/download/win.html</a>
idSSV:1449
last seen2017-11-19
modified2007-03-09
published2007-03-09
reporterRoot
titleApple QuickTime多个远程缓冲区溢出漏洞