Vulnerabilities > CVE-2007-6166 - Buffer Errors vulnerability in Apple Quicktime and Safari

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
microsoft
CWE-119
critical
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in Apple QuickTime before 7.3.1, as used in QuickTime Player on Windows XP and Safari on Mac OS X, allows remote Real Time Streaming Protocol (RTSP) servers to execute arbitrary code via an RTSP response with a long Content-Type header.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionApple QuickTime 7.2/7.3 RTSP BOF (Perl). CVE-2007-6166. Remote exploit for windows platform
    idEDB-ID:11027
    last seen2016-02-01
    modified2010-01-06
    published2010-01-06
    reporterjacky
    sourcehttps://www.exploit-db.com/download/11027/
    titleApple QuickTime 7.2/7.3 RTSP BoF Perl
  • descriptionApple QuickTime 7.2/7.3 RTSP Response Universal Exploit (IE7/FF/Opera). CVE-2007-6166. Remote exploit for windows platform
    idEDB-ID:4657
    last seen2016-01-31
    modified2007-11-26
    published2007-11-26
    reportermuts
    sourcehttps://www.exploit-db.com/download/4657/
    titleApple QuickTime 7.2/7.3 - RTSP Response Universal Exploit IE7/FF/Opera
  • descriptionApple QuickTime 7.3 RTSP Response Header Buffer Overflow. CVE-2007-6166. Remote exploit for windows platform
    idEDB-ID:16424
    last seen2016-02-01
    modified2010-05-09
    published2010-05-09
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16424/
    titleApple QuickTime 7.3 RTSP Response Header Buffer Overflow
  • descriptionMacOS X QuickTime RTSP Content-Type Overflow. CVE-2007-6166. Remote exploit for osx platform
    idEDB-ID:16873
    last seen2016-02-02
    modified2010-10-09
    published2010-10-09
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16873/
    titleMacOS X QuickTime RTSP Content-Type Overflow
  • descriptionApple QuickTime 7.2/7.3 RTSP Response Remote SEH Overwrite PoC. CVE-2007-6166. Dos exploits for multiple platform
    fileexploits/multiple/dos/4648.py
    idEDB-ID:4648
    last seen2016-01-31
    modified2007-11-23
    platformmultiple
    port
    published2007-11-23
    reporterh07
    sourcehttps://www.exploit-db.com/download/4648/
    titleApple QuickTime 7.2/7.3 RTSP Response Remote SEH Overwrite PoC
    typedos
  • descriptionApple QuickTime 7.2/7.3 RSTP Response Code Exec Exploit (Vista/XP). CVE-2007-6166. Remote exploit for windows platform
    idEDB-ID:4651
    last seen2016-01-31
    modified2007-11-24
    published2007-11-24
    reporterInTeL
    sourcehttps://www.exploit-db.com/download/4651/
    titleApple QuickTime 7.2/7.3 - RSTP Response Code Execution Exploit Vista/XP
  • idEDB-ID:6013

Metasploit

Nessus

  • NASL familyWindows
    NASL idQUICKTIME_731.NASL
    descriptionThe version of QuickTime installed on the remote Windows host is older than 7.3.1. Such versions contain several vulnerabilities that may allow an attacker to execute arbitrary code on the remote host if he can trick the user to open a specially crafted RTSP movie, QTL file, or Flash media file with QuickTime.
    last seen2020-06-01
    modified2020-06-02
    plugin id29698
    published2007-12-14
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29698
    titleQuickTime < 7.3.1 Multiple Vulnerabilities (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29698);
      script_version("1.18");
    
      script_cve_id("CVE-2007-4706", "CVE-2007-4707", "CVE-2007-6166");
      script_bugtraq_id(26549, 26866, 26868);
    
      script_name(english:"QuickTime < 7.3.1 Multiple Vulnerabilities (Windows)");
      script_summary(english:"Checks version of QuickTime on Windows");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains an application that is affected by
    multiple vulnerabilities." );
     script_set_attribute(attribute:"description", value:
    "The version of QuickTime installed on the remote Windows host is older
    than 7.3.1.  Such versions contain several vulnerabilities that may
    allow an attacker to execute arbitrary code on the remote host if he
    can trick the user to open a specially crafted RTSP movie, QTL file,
    or Flash media file with QuickTime." );
     script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=307176" );
     script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2007/Dec/msg00000.html" );
     script_set_attribute(attribute:"solution", value:
    "Either use QuickTime's Software Update preference to upgrade to the
    latest version or manually upgrade to QuickTime 7.3.1 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_core", value:"true");
     script_set_attribute(attribute:"exploited_by_malware", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'Apple QuickTime 7.3 RTSP Response Header Buffer Overflow');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(119);
    
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2007/12/14");
     script_cvs_date("Date: 2018/07/25 18:58:06");
    script_set_attribute(attribute:"plugin_type", value:"local");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
    script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
      script_dependencies("quicktime_installed.nasl");
      script_require_keys("SMB/QuickTime/Version");
      exit(0);
    }
    
    #
    
    ver = get_kb_item("SMB/QuickTime/Version");
    if (isnull(ver)) exit(0);
    
    iver = split(ver, sep:'.', keep:FALSE);
    for (i=0; i<max_index(iver); i++)
      iver[i] = int(iver[i]);
    
    if (
      iver[0] < 7 || 
      (
        iver[0] == 7 && 
        (
          iver[1] < 3 ||
          (iver[1] == 3  && iver[2] < 1)
        )
      )
    )
    {
      report = string(
        "Version ", ver, " of QuickTime is currently installed\n",
        "on the remote host.\n"
      );
      security_hole(port:get_kb_item("SMB/transport"), extra:report);
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_QUICKTIME731.NASL
    descriptionThe version of QuickTime installed on the remote Mac OS X host is older than 7.3.1. Such versions contain several vulnerabilities that may allow an attacker to execute arbitrary code on the remote host if he can trick the user to open a specially crafted RTSP movie, QTL file, or Flash media file with QuickTime.
    last seen2020-06-01
    modified2020-06-02
    plugin id29699
    published2007-12-14
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29699
    titleQuickTime < 7.3.1 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29699);
      script_version("1.19");
      script_cve_id("CVE-2007-4706", "CVE-2007-4707", "CVE-2007-6166");
      script_bugtraq_id(26549, 26866, 26868);
    
      script_name(english:"QuickTime < 7.3.1 Multiple Vulnerabilities (Mac OS X)");
      script_summary(english:"Checks version of QuickTime on Mac OS X");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains an application that is affected by
    multiple vulnerabilities." );
     script_set_attribute(attribute:"description", value:
    "The version of QuickTime installed on the remote Mac OS X host is older
    than 7.3.1.  Such versions contain several vulnerabilities that may
    allow an attacker to execute arbitrary code on the remote host if he
    can trick the user to open a specially crafted RTSP movie, QTL file,
    or Flash media file with QuickTime." );
     script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=307176" );
     script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2007/Dec/msg00000.html" );
     script_set_attribute(attribute:"solution", value:
    "Either use QuickTime's Software Update preference to upgrade to the
    latest version or manually upgrade to QuickTime 7.3.1 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_core", value:"true");
     script_set_attribute(attribute:"exploited_by_malware", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'Apple QuickTime 7.3 RTSP Response Header Buffer Overflow');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(119);
     script_set_attribute(attribute:"plugin_publication_date", value: "2007/12/14");
     script_set_attribute(attribute:"patch_publication_date", value: "2007/12/13");
     script_cvs_date("Date: 2018/07/14  1:59:35");
     script_set_attribute(attribute:"plugin_type", value:"local");
     script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
     script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
      script_dependencies("macosx_Quicktime652.nasl");
      script_require_keys("MacOSX/QuickTime/Version");
      exit(0);
    }
    
    #
    
    ver = get_kb_item("MacOSX/QuickTime/Version");
    if (! ver ) exit(0);
    
    version = split(ver, sep:'.', keep:FALSE);
    if ( (int(version[0]) < 7) ||
         (int(version[0]) == 7 && int(version[1]) < 3 ) ||
         (int(version[0]) == 7 && int(version[1]) == 3 && int(version[2]) < 1) ) 
    		security_hole(0);
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200803-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200803-08 (Win32 binary codecs: Multiple vulnerabilities) Multiple buffer overflow, heap overflow, and integer overflow vulnerabilities were discovered in the Quicktime plugin when processing MOV, FLC, SGI, H.264 and FPX files. Impact : A remote attacker could entice a user to open a specially crafted video file, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id31383
    published2008-03-07
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31383
    titleGLSA-200803-08 : Win32 binary codecs: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200803-08.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31383);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2006-4382", "CVE-2006-4384", "CVE-2006-4385", "CVE-2006-4386", "CVE-2006-4388", "CVE-2006-4389", "CVE-2007-4674", "CVE-2007-6166");
      script_xref(name:"GLSA", value:"200803-08");
    
      script_name(english:"GLSA-200803-08 : Win32 binary codecs: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200803-08
    (Win32 binary codecs: Multiple vulnerabilities)
    
        Multiple buffer overflow, heap overflow, and integer overflow
        vulnerabilities were discovered in the Quicktime plugin when processing
        MOV, FLC, SGI, H.264 and FPX files.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted video
        file, possibly resulting in the remote execution of arbitrary code with
        the privileges of the user running the application.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200803-08"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Win32 binary codecs users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=media-libs/win32codecs-20071007-r2'
        Note: Since no updated binary versions have been released, the
        Quicktime libraries have been removed from the package. Please use the
        free alternative Quicktime implementations within VLC, MPlayer or Xine
        for playback."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apple QuickTime 7.3 RTSP Response Header Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:win32codecs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/03/07");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/09/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"media-libs/win32codecs", unaffected:make_list("ge 20071007-r2"), vulnerable:make_list("lt 20071007-r2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Win32 binary codecs");
    }
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83037/apple_quicktime_rtsp_response.rb.txt
idPACKETSTORM:83037
last seen2016-12-05
published2009-11-26
reporterMC
sourcehttps://packetstormsecurity.com/files/83037/Apple-QuickTime-7.3-RTSP-Response-Header-Buffer-Overflow.html
titleApple QuickTime 7.3 RTSP Response Header Buffer Overflow

Saint

bid26549
descriptionQuickTime RTSP Content-Type header buffer overflow
idmisc_quicktime
osvdb40876
titlequicktime_rtsp_content_type
typeclient