Vulnerabilities > CVE-2007-4674 - Numeric Errors vulnerability in Apple Quicktime 7.2
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
An "integer arithmetic" error in Apple QuickTime 7.2 allows remote attackers to execute arbitrary code via a crafted movie file containing a movie atom with a large size value, which triggers a stack-based buffer overflow.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 5 |
Common Weakness Enumeration (CWE)
Nessus
NASL family MacOS X Local Security Checks NASL id MACOSX_QUICKTIME73.NASL description The version of QuickTime installed on the remote Mac OS X host is older than 7.3. Such versions contain several vulnerabilities that may allow an attacker to execute arbitrary code on the remote host if he can trick the user to open a specially crafted file with QuickTime. last seen 2020-06-01 modified 2020-06-02 plugin id 27625 published 2007-11-06 reporter This script is Copyright (C) 2007-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/27625 title QuickTime < 7.3 Multiple Vulnerabilities (Mac OS X) code # # (C) Tenable Network Security, Inc. # if ( ! defined_func("bn_random") ) exit(0); include("compat.inc"); if (description) { script_id(27625); script_version("1.14"); script_cve_id("CVE-2007-2395", "CVE-2007-3750", "CVE-2007-3751", "CVE-2007-4672", "CVE-2007-4674", "CVE-2007-4675", "CVE-2007-4676", "CVE-2007-4677"); script_bugtraq_id(26338, 26339, 26340, 26341, 26342, 26344, 26345, 26443); script_name(english:"QuickTime < 7.3 Multiple Vulnerabilities (Mac OS X)"); script_summary(english:"Checks version of QuickTime on Mac OS X"); script_set_attribute(attribute:"synopsis", value: "The remote Mac OS X host contains an application that is affected by multiple issues." ); script_set_attribute(attribute:"description", value: "The version of QuickTime installed on the remote Mac OS X host is older than 7.3. Such versions contain several vulnerabilities that may allow an attacker to execute arbitrary code on the remote host if he can trick the user to open a specially crafted file with QuickTime." ); script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=306896" ); script_set_attribute(attribute:"solution", value: "Either use QuickTime's Software Update preference to upgrade to the latest version or manually upgrade to QuickTime 7.3 or later." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"exploit_available", value:"false"); script_cwe_id(119, 189); script_set_attribute(attribute:"plugin_publication_date", value: "2007/11/06"); script_set_attribute(attribute:"vuln_publication_date", value: "2007/11/06"); script_cvs_date("Date: 2018/07/14 1:59:35"); script_set_attribute(attribute:"patch_publication_date", value: "2007/11/05"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"MacOS X Local Security Checks"); script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc."); script_dependencies("macosx_Quicktime652.nasl"); script_require_keys("MacOSX/QuickTime/Version"); exit(0); } # ver = get_kb_item("MacOSX/QuickTime/Version"); if (! ver ) exit(0); version = split(ver, sep:'.', keep:FALSE); if ( (int(version[0]) < 7) || (int(version[0]) == 7 && int(version[1]) < 3 ) ) security_hole(0);
NASL family Windows NASL id QUICKTIME_73.NASL description The version of QuickTime installed on the remote Windows host is older than 7.3. Such versions contain several vulnerabilities that may allow an attacker to execute arbitrary code on the remote host if he can trick the user to open a specially crafted file with QuickTime. last seen 2020-06-01 modified 2020-06-02 plugin id 27626 published 2007-11-06 reporter This script is Copyright (C) 2007-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/27626 title QuickTime < 7.3 Multiple Vulnerabilities (Windows) code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(27626); script_version("1.18"); script_cve_id("CVE-2007-2395", "CVE-2007-3750", "CVE-2007-3751", "CVE-2007-4672", "CVE-2007-4674", "CVE-2007-4675", "CVE-2007-4676", "CVE-2007-4677"); script_bugtraq_id(26338, 26339, 26340, 26341, 26342, 26344, 26345, 26443); script_name(english:"QuickTime < 7.3 Multiple Vulnerabilities (Windows)"); script_summary(english:"Checks version of QuickTime on Windows"); script_set_attribute(attribute:"synopsis", value: "The remote Windows host contains an application that is affected by multiple issues." ); script_set_attribute(attribute:"description", value: "The version of QuickTime installed on the remote Windows host is older than 7.3. Such versions contain several vulnerabilities that may allow an attacker to execute arbitrary code on the remote host if he can trick the user to open a specially crafted file with QuickTime." ); script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=306896" ); script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2007/Nov/msg00000.html" ); script_set_attribute(attribute:"solution", value: "Use QuickTime's Software Update preference to upgrade to the latest version or manually upgrade to QuickTime 7.3 or later." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"exploit_available", value:"false"); script_cwe_id(119, 189); script_set_attribute(attribute:"plugin_publication_date", value: "2007/11/06"); script_set_attribute(attribute:"vuln_publication_date", value: "2007/11/06"); script_cvs_date("Date: 2018/11/15 20:50:28"); script_set_attribute(attribute:"patch_publication_date", value: "2007/11/05"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"Windows"); script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc."); script_dependencies("quicktime_installed.nasl"); script_require_keys("SMB/QuickTime/Version"); exit(0); } # ver = get_kb_item("SMB/QuickTime/Version"); if (isnull(ver)) exit(0); iver = split(ver, sep:'.', keep:FALSE); for (i=0; i<max_index(iver); i++) iver[i] = int(iver[i]); if (iver[0] < 7 || (iver[0] == 7 && iver[1] < 3)) { report = string( "Version ", ver, " of QuickTime is currently installed\n", "on the remote host.\n" ); security_hole(port:get_kb_item("SMB/transport"), extra:report); }
NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200803-08.NASL description The remote host is affected by the vulnerability described in GLSA-200803-08 (Win32 binary codecs: Multiple vulnerabilities) Multiple buffer overflow, heap overflow, and integer overflow vulnerabilities were discovered in the Quicktime plugin when processing MOV, FLC, SGI, H.264 and FPX files. Impact : A remote attacker could entice a user to open a specially crafted video file, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 31383 published 2008-03-07 reporter This script is Copyright (C) 2008-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/31383 title GLSA-200803-08 : Win32 binary codecs: Multiple vulnerabilities code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Gentoo Linux Security Advisory GLSA 200803-08. # # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc. # and licensed under the Creative Commons - Attribution / Share Alike # license. See http://creativecommons.org/licenses/by-sa/3.0/ # include("compat.inc"); if (description) { script_id(31383); script_version("1.19"); script_cvs_date("Date: 2019/08/02 13:32:44"); script_cve_id("CVE-2006-4382", "CVE-2006-4384", "CVE-2006-4385", "CVE-2006-4386", "CVE-2006-4388", "CVE-2006-4389", "CVE-2007-4674", "CVE-2007-6166"); script_xref(name:"GLSA", value:"200803-08"); script_name(english:"GLSA-200803-08 : Win32 binary codecs: Multiple vulnerabilities"); script_summary(english:"Checks for updated package(s) in /var/db/pkg"); script_set_attribute( attribute:"synopsis", value: "The remote Gentoo host is missing one or more security-related patches." ); script_set_attribute( attribute:"description", value: "The remote host is affected by the vulnerability described in GLSA-200803-08 (Win32 binary codecs: Multiple vulnerabilities) Multiple buffer overflow, heap overflow, and integer overflow vulnerabilities were discovered in the Quicktime plugin when processing MOV, FLC, SGI, H.264 and FPX files. Impact : A remote attacker could entice a user to open a specially crafted video file, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application. Workaround : There is no known workaround at this time." ); script_set_attribute( attribute:"see_also", value:"https://security.gentoo.org/glsa/200803-08" ); script_set_attribute( attribute:"solution", value: "All Win32 binary codecs users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=media-libs/win32codecs-20071007-r2' Note: Since no updated binary versions have been released, the Quicktime libraries have been removed from the package. Please use the free alternative Quicktime implementations within VLC, MPlayer or Xine for playback." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_core", value:"true"); script_set_attribute(attribute:"exploited_by_malware", value:"true"); script_set_attribute(attribute:"metasploit_name", value:'Apple QuickTime 7.3 RTSP Response Header Buffer Overflow'); script_set_attribute(attribute:"exploit_framework_metasploit", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_cwe_id(119, 189); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:win32codecs"); script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux"); script_set_attribute(attribute:"patch_publication_date", value:"2008/03/04"); script_set_attribute(attribute:"plugin_publication_date", value:"2008/03/07"); script_set_attribute(attribute:"vuln_publication_date", value:"2006/09/12"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc."); script_family(english:"Gentoo Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("qpkg.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo"); if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (qpkg_check(package:"media-libs/win32codecs", unaffected:make_list("ge 20071007-r2"), vulnerable:make_list("lt 20071007-r2"))) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get()); else security_hole(0); exit(0); } else { tested = qpkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Win32 binary codecs"); }
References
- http://docs.info.apple.com/article.html?artnum=306896
- http://docs.info.apple.com/article.html?artnum=306896
- http://dvlabs.tippingpoint.com/advisory/TPTI-07-20
- http://dvlabs.tippingpoint.com/advisory/TPTI-07-20
- http://lists.apple.com/archives/security-announce/2008/Oct/msg00000.html
- http://lists.apple.com/archives/security-announce/2008/Oct/msg00000.html
- http://osvdb.org/43716
- http://osvdb.org/43716
- http://secunia.com/advisories/29182
- http://secunia.com/advisories/29182
- http://secunia.com/advisories/32121
- http://secunia.com/advisories/32121
- http://security.gentoo.org/glsa/glsa-200803-08.xml
- http://security.gentoo.org/glsa/glsa-200803-08.xml
- http://support.apple.com/kb/HT3189
- http://support.apple.com/kb/HT3189
- http://www.securityfocus.com/archive/1/483717/100/100/threaded
- http://www.securityfocus.com/archive/1/483717/100/100/threaded
- http://www.securityfocus.com/bid/26443
- http://www.securityfocus.com/bid/26443
- http://www.vupen.com/english/advisories/2008/2735
- http://www.vupen.com/english/advisories/2008/2735