Vulnerabilities > CVE-2007-3750 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Quicktime

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
microsoft
CWE-119
critical
nessus

Summary

Heap-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via crafted Sample Table Sample Descriptor (STSD) atoms in a movie file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_QUICKTIME73.NASL
    descriptionThe version of QuickTime installed on the remote Mac OS X host is older than 7.3. Such versions contain several vulnerabilities that may allow an attacker to execute arbitrary code on the remote host if he can trick the user to open a specially crafted file with QuickTime.
    last seen2020-06-01
    modified2020-06-02
    plugin id27625
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27625
    titleQuickTime < 7.3 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27625);
      script_version("1.14");
    
      script_cve_id("CVE-2007-2395", "CVE-2007-3750", "CVE-2007-3751", "CVE-2007-4672", 
                    "CVE-2007-4674", "CVE-2007-4675", "CVE-2007-4676", "CVE-2007-4677");
      script_bugtraq_id(26338, 26339, 26340, 26341, 26342, 26344, 26345, 26443);
    
      script_name(english:"QuickTime < 7.3 Multiple Vulnerabilities (Mac OS X)");
      script_summary(english:"Checks version of QuickTime on Mac OS X");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains an application that is affected by
    multiple issues." );
     script_set_attribute(attribute:"description", value:
    "The version of QuickTime installed on the remote Mac OS X host is older
    than 7.3.  Such versions contain several vulnerabilities that may
    allow an attacker to execute arbitrary code on the remote host if he
    can trick the user to open a specially crafted file with QuickTime." );
     script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=306896" );
     script_set_attribute(attribute:"solution", value:
    "Either use QuickTime's Software Update preference to upgrade to the
    latest version or manually upgrade to QuickTime 7.3 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(119, 189);
     script_set_attribute(attribute:"plugin_publication_date", value: "2007/11/06");
     script_set_attribute(attribute:"vuln_publication_date", value: "2007/11/06");
     script_cvs_date("Date: 2018/07/14  1:59:35");
     script_set_attribute(attribute:"patch_publication_date", value: "2007/11/05");
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
     script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
      script_dependencies("macosx_Quicktime652.nasl");
      script_require_keys("MacOSX/QuickTime/Version");
      exit(0);
    }
    
    #
    
    ver = get_kb_item("MacOSX/QuickTime/Version");
    if (! ver ) exit(0);
    
    version = split(ver, sep:'.', keep:FALSE);
    if ( (int(version[0]) < 7) ||
         (int(version[0]) == 7 && int(version[1]) < 3 ) ) security_hole(0);
    
  • NASL familyWindows
    NASL idQUICKTIME_73.NASL
    descriptionThe version of QuickTime installed on the remote Windows host is older than 7.3. Such versions contain several vulnerabilities that may allow an attacker to execute arbitrary code on the remote host if he can trick the user to open a specially crafted file with QuickTime.
    last seen2020-06-01
    modified2020-06-02
    plugin id27626
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27626
    titleQuickTime < 7.3 Multiple Vulnerabilities (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27626);
      script_version("1.18");
    
      script_cve_id("CVE-2007-2395", "CVE-2007-3750", "CVE-2007-3751", "CVE-2007-4672",
                    "CVE-2007-4674", "CVE-2007-4675", "CVE-2007-4676", "CVE-2007-4677");
      script_bugtraq_id(26338, 26339, 26340, 26341, 26342, 26344, 26345, 26443);
    
      script_name(english:"QuickTime < 7.3 Multiple Vulnerabilities (Windows)");
      script_summary(english:"Checks version of QuickTime on Windows");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains an application that is affected by
    multiple issues." );
     script_set_attribute(attribute:"description", value:
    "The version of QuickTime installed on the remote Windows host is older
    than 7.3.  Such versions contain several vulnerabilities that may
    allow an attacker to execute arbitrary code on the remote host if he
    can trick the user to open a specially crafted file with QuickTime." );
     script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=306896" );
     script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2007/Nov/msg00000.html" );
     script_set_attribute(attribute:"solution", value:
    "Use QuickTime's Software Update preference to upgrade to the
    latest version or manually upgrade to QuickTime 7.3 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(119, 189);
    
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2007/11/06");
     script_set_attribute(attribute:"vuln_publication_date", value: "2007/11/06");
     script_cvs_date("Date: 2018/11/15 20:50:28");
     script_set_attribute(attribute:"patch_publication_date", value: "2007/11/05");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
    script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
      script_dependencies("quicktime_installed.nasl");
      script_require_keys("SMB/QuickTime/Version");
      exit(0);
    }
    
    #
    
    ver = get_kb_item("SMB/QuickTime/Version");
    if (isnull(ver)) exit(0);
    
    iver = split(ver, sep:'.', keep:FALSE);
    for (i=0; i<max_index(iver); i++)
      iver[i] = int(iver[i]);
    
    if (iver[0] < 7 || (iver[0] == 7 && iver[1] < 3)) 
    {
      report = string(
        "Version ", ver, " of QuickTime is currently installed\n",
        "on the remote host.\n"
      );
      security_hole(port:get_kb_item("SMB/transport"), extra:report);
    }