Vulnerabilities > CVE-2009-2202 - Arbitrary Code Execution vulnerability in Apple QuickTime

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
critical
nessus

Summary

Apple QuickTime before 7.6.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted H.264 movie file.

Nessus

  • NASL familyWindows
    NASL idQUICKTIME_764.NASL
    descriptionThe version of QuickTime installed on the remote Windows host is older than 7.6.4. Such versions contain several vulnerabilities : - A memory corruption issue in QuickTime
    last seen2020-06-01
    modified2020-06-02
    plugin id40929
    published2009-09-10
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40929
    titleQuickTime < 7.6.4 Multiple Vulnerabilities (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(40929);
      script_version("1.12");
    
      script_cve_id("CVE-2009-2202", "CVE-2009-2203", "CVE-2009-2798", "CVE-2009-2799");
      script_bugtraq_id(36328);
    
      script_name(english:"QuickTime < 7.6.4 Multiple Vulnerabilities (Windows)");
      script_summary(english:"Checks version of QuickTime on Windows");
    
      script_set_attribute( attribute:"synopsis", value:
    "The remote Windows host contains an application that is affected by
    multiple vulnerabilities."  );
      script_set_attribute( attribute:"description", value:
    "The version of QuickTime installed on the remote Windows host is older
    than 7.6.4.  Such versions contain several vulnerabilities :
    
      - A memory corruption issue in QuickTime's handling of
        H.264 movie files may lead to an application crash
        or arbitrary code execution. (CVE-2009-2202)
    
      - A buffer overflow in QuickTime's handling of MPEG-4
        video files may lead to an application crash or
        arbitrary code execution. (CVE-2009-2203)
    
      - A heap-based buffer overflow in QuickTime's handling of
        FlashPix files may lead to an application crash or
        arbitrary code execution. (CVE-2009-2798)
    
      - A heap-based buffer overflow in QuickTime's handling of
        H.264 movie files may lead to an application crash or
        arbitrary code execution. (CVE-2009-2799)");
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.apple.com/kb/HT3859"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.apple.com/archives/security-announce/2009/Sep/msg00002.html"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to QuickTime 7.6.4 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
      script_set_attribute(
        attribute:"patch_publication_date",
        value:"2009/09/09"
      );
      script_set_attribute(
        attribute:"plugin_publication_date",
        value:"2009/09/10"
      );
     script_cvs_date("Date: 2018/07/26 13:32:43");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
      script_dependencies("quicktime_installed.nasl");
      script_require_keys("SMB/QuickTime/Version");
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    
    version_ui = get_kb_item("SMB/QuickTime/Version_UI");
    version = get_kb_item("SMB/QuickTime/Version");
    if (isnull(version)) exit(1, "The 'SMB/QuickTime/Version' KB item is missing.");
    
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui;
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (
      ver[0] < 7 || 
      (
        ver[0] == 7 && 
        (
          ver[1] < 64 ||
          (
            ver[1] == 64 && 
            (
              ver[2] < 17 ||
              (ver[2] == 17 && ver[3] < 73)
            )
          )
        )
      )
    )
    {
      if (report_verbosity > 0)
      {
        report = string(
          "\n",
          "QuickTime ", version_report, " is currently installed on the remote host.\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "The host is not affected since QuickTime "+version_report+" is installed.");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_QUICKTIME764.NASL
    descriptionThe version of QuickTime installed on the remote Mac OS X host is older than 7.6.4. Such versions contain several vulnerabilities : - A memory corruption issue in QuickTime
    last seen2020-06-01
    modified2020-06-02
    plugin id40928
    published2009-09-10
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40928
    titleQuickTime < 7.6.4 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(40928);
      script_version("1.11");
    
      script_cve_id("CVE-2009-2202", "CVE-2009-2203", "CVE-2009-2798", "CVE-2009-2799");
      script_bugtraq_id(36328);
    
      script_name(english:"QuickTime < 7.6.4 Multiple Vulnerabilities (Mac OS X)");
      script_summary(english:"Checks version of QuickTime on Mac OS X");
    
      script_set_attribute( attribute:"synopsis", value:
    "The remote Mac OS X host contains an application that is affected by
    multiple vulnerabilities."  );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of QuickTime installed on the remote Mac OS X host is
    older than 7.6.4.  Such versions contain several vulnerabilities :
    
      - A memory corruption issue in QuickTime's handling of
        H.264 movie files may lead to an application crash
        or arbitrary code execution. (CVE-2009-2202)
    
      - A buffer overflow in QuickTime's handling of MPEG-4
        video files may lead to an application crash or
        arbitrary code execution. (CVE-2009-2203)
    
      - A heap buffer overflow in QuickTime's handling of
        FlashPix files may lead to an application crash or 
        arbitrary code execution. (CVE-2009-2798)
    
      - A heap buffer overflow in QuickTime's handling of H.264
        movie files may lead to an application crash or
        arbitrary code execution. (CVE-2009-2799)"  );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://support.apple.com/kb/HT3859"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://lists.apple.com/archives/security-announce/2009/Sep/msg00002.html"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to QuickTime 7.6.4 or later."
      );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(119);
      script_set_attribute(
        attribute:"patch_publication_date", 
        value:"2009/09/09"
      );
      script_set_attribute(
        attribute:"plugin_publication_date", 
        value:"2009/09/10"
      );
     script_cvs_date("Date: 2018/07/14  1:59:35");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
      script_dependencies("macosx_Quicktime652.nasl");
      script_require_keys("MacOSX/QuickTime/Version");
      exit(0);
    }
    
    #
    
    include("global_settings.inc");
    
    
    version = get_kb_item("MacOSX/QuickTime/Version");
    if (isnull(version)) exit(1, "The 'MacOSX/QuickTime/Version' KB item is missing.");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    #
    # Snow Leopard ships with QuickTime 7.6.3 which is not affected
    # by this issue
    #
    if (
      ver[0] < 7 || 
      (
        ver[0] == 7 && 
        (
          ver[1] < 6 ||
          (ver[1] == 6 && ver[2] < 3)
        )
      )
    )
    {
      if (report_verbosity > 0)
      {
        report = string(
          "\n",
          "QuickTime ", version, " is currently installed on the remote host.\n"
        );
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    else exit(0, "The host is not affected since QuickTime "+version+" is installed.");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_6_2.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6.x that is prior to 10.6.2. Mac OS X 10.6.2 contains security fixes for the following products : - Adaptive Firewall - Apache - Apache Portable Runtime - Certificate Assistant - CoreMedia - CUPS - Dovecot - fetchmail - file - FTP Server - Help Viewer - ImageIO - IOKit - IPSec - Kernel - Launch Services - libsecurity - libxml - Login Window - OpenLDAP - QuickDraw Manager - QuickTime - Screen Sharing - Subversion
    last seen2020-06-01
    modified2020-06-02
    plugin id42434
    published2009-11-09
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42434
    titleMac OS X 10.6.x < 10.6.2 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    if (!defined_func("bn_random")) exit(0);
    if (NASL_LEVEL < 3000) exit(0);
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(42434);
      script_version("1.33");
      script_cvs_date("Date: 2018/07/16 12:48:31");
    
      script_cve_id(
        "CVE-2009-0023",
        "CVE-2009-1191",
        "CVE-2009-1195",
        "CVE-2009-1574",
        "CVE-2009-1632",
        "CVE-2009-1890",
        "CVE-2009-1891",
        "CVE-2009-1955",
        "CVE-2009-1956",
        "CVE-2009-2202",
        "CVE-2009-2203",
        "CVE-2009-2285",
        "CVE-2009-2408",
        "CVE-2009-2409",
        "CVE-2009-2411",
        "CVE-2009-2412",
        "CVE-2009-2414",
        "CVE-2009-2416",
        "CVE-2009-2666",
        "CVE-2009-2798",
        "CVE-2009-2799",
        "CVE-2009-2808",
        "CVE-2009-2810",
        "CVE-2009-2818",
        "CVE-2009-2820",
        "CVE-2009-2823",
        "CVE-2009-2825",
        "CVE-2009-2830",
        "CVE-2009-2832",
        "CVE-2009-2834",
        "CVE-2009-2835",
        "CVE-2009-2836",
        "CVE-2009-2837",
        "CVE-2009-2839",
        "CVE-2009-3235"
      );
      script_bugtraq_id(
        34663,
        35115,
        35221,
        35251,
        35451,
        35565,
        35623,
        35888,
        35983,
        36328,
        36377,
        36963,
        36964,
        36974,
        36975,
        36977,
        36979,
        36983,
        36984,
        36985,
        36987,
        36990
      );
    
      script_name(english:"Mac OS X 10.6.x < 10.6.2 Multiple Vulnerabilities");
      script_summary(english:"Check the version of Mac OS X");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host is missing a Mac OS X update that fixes various
    security issues."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is running a version of Mac OS X 10.6.x that is prior
    to 10.6.2.
    
    Mac OS X 10.6.2 contains security fixes for the following products :
    
      - Adaptive Firewall
      - Apache
      - Apache Portable Runtime
      - Certificate Assistant
      - CoreMedia
      - CUPS
      - Dovecot
      - fetchmail
      - file
      - FTP Server
      - Help Viewer
      - ImageIO
      - IOKit
      - IPSec
      - Kernel
      - Launch Services
      - libsecurity
      - libxml
      - Login Window
      - OpenLDAP
      - QuickDraw Manager
      - QuickTime
      - Screen Sharing
      - Subversion"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://support.apple.com/kb/HT3937"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://www.securityfocus.com/advisories/18255"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Upgrade to Mac OS X 10.6.2 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(16, 20, 79, 119, 189, 264, 310, 362, 399);
      script_set_attribute(
        attribute:"vuln_publication_date", 
        value:"2009/11/09"
      );
      script_set_attribute(
        attribute:"patch_publication_date", 
        value:"2009/11/09"
      );
      script_set_attribute(
        attribute:"plugin_publication_date", 
        value:"2009/11/09"
      );
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
     
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
     
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
    
     exit(0);
    }
    
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item("Host/OS");
      c = get_kb_item("Host/OS/Confidence");
      if ( isnull(os) || c <= 70 ) exit(0);
    }
    if (!os) exit(1, "The 'Host/OS' KB item is missing.");
    
    
    if (ereg(pattern:"Mac OS X 10\.6($|\.[01]([^0-9]|$))", string:os)) security_hole(0);
    else exit(0, "The host is not affected as it is running "+os+".");
    

Oval

accepted2014-02-03T04:04:44.971-05:00
classvulnerability
contributors
  • nameChandan S
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentApple QuickTime is installed
ovaloval:org.mitre.oval:def:12443
descriptionApple QuickTime before 7.6.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted H.264 movie file.
familywindows
idoval:org.mitre.oval:def:5467
statusaccepted
submitted2009-09-24T10:30:41
titleApple QuickTime before 7.6.4 allows to execute arbitrary code or DOS Vulnerabilities
version10