Vulnerabilities > CVE-2010-3800 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Quicktime

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
CWE-119
critical
nessus

Summary

Apple QuickTime before 7.6.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted PICT file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idQUICKTIME_769.NASL
    descriptionThe version of QuickTime installed on the remote Windows host is older than 7.6.9. Such versions contain several vulnerabilities : - A filesystem permission issue may allow a local user on a Windows system to access the contents of the
    last seen2020-06-01
    modified2020-06-02
    plugin id51062
    published2010-12-07
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51062
    titleQuickTime < 7.6.9 Multiple Vulnerabilities (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(51062);
      script_version("1.9");
      script_cvs_date("Date: 2018/07/25 18:58:06");
    
      script_cve_id(
        "CVE-2010-0530",
        "CVE-2010-1508",
        "CVE-2010-3787",
        "CVE-2010-3788",
        "CVE-2010-3789",
        "CVE-2010-3790",
        "CVE-2010-3791",
        "CVE-2010-3792",
        "CVE-2010-3793",
        "CVE-2010-3794",
        "CVE-2010-3795",
        "CVE-2010-3800",
        "CVE-2010-3801",
        "CVE-2010-3802",
        "CVE-2010-4009"
      );
      script_bugtraq_id(
        44785,
        44787,
        44789,
        44790,
        44792,
        44794,
        44795,
        44796,
        44798,
        45236,
        45237,
        45239,
        45240, 
        45241,
        45242
      );
    
      script_name(english:"QuickTime < 7.6.9 Multiple Vulnerabilities (Windows)");
      script_summary(english:"Checks version of QuickTime on Windows");
     
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote Windows host contains an application that is affected by
    multiple vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of QuickTime installed on the remote Windows host is
    older than 7.6.9.  Such versions contain several vulnerabilities :
    
      - A filesystem permission issue may allow a local user
        on a Windows system to access the contents of the
        'Apple Computer' directory in the user's profile.
        (CVE-2010-0530)
    
      - A heap-based buffer overflow in QuickTime's handling of
        Track Header (tkhd) atoms may lead to an application
        crash or arbitrary code execution on Windows systems.
        (CVE-2010-1508)
    
      - A heap-based buffer overflow in QuickTime's handling of
        JP2 images may lead to an application crash or arbitrary
        code execution. (CVE-2010-3787)
    
      - Uninitialized memory access issues in QuickTime's
        handling of JP2, FlashPix, and GIF images may lead to
        an application crash or arbitrary code execution.
        (CVE-2010-3788, CVE-2010-3794, CVE-2010-3795)
    
      - Memory corruption issues in QuickTime's handling of
        AVI files, movie files, Sorenson encoded movie files,
        PICT files, FlashPix images, and panorama atoms in QTVR
        (QuickTime Virtual Reality) movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2010-3789, CVE-2010-3790, CVE-2010-3793,
        CVE-2010-3800, CVE-2010-3801, CVE-2010-3802)
    
      - A buffer overflow in QuickTime's handling of MPEG-
        encoded movie files may lead to an application crash or
        arbitrary code execution. (CVE-2010-3791)
    
      - A signedness issue in QuickTime's handling of MPEG-
        encoded movie files may lead to an application crash or
        arbitrary code execution. (CVE-2010-3792)
    
      - An integer overflow in QuickTime's handling of movie
        files may lead to an application crash or arbitrary
        code execution. (CVE-2010-4009)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.apple.com/kb/HT4447"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.apple.com/archives/security-announce/2010/Dec/msg00000.html"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to QuickTime 7.6.9 or later."
      );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/11/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/12/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("quicktime_installed.nasl");
      script_require_keys("SMB/QuickTime/Version");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    kb_base = "SMB/QuickTime/";
    
    version = get_kb_item_or_exit(kb_base+"Version");
    version_ui = get_kb_item(kb_base+"Version_UI");
    
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui;
    
    fixed_version = "7.69.80.9";
    fixed_version_ui = "7.6.9 (1680.9)";
    
    if (ver_compare(ver:version, fix:fixed_version) == -1)
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item(kb_base+"Path");
        if (isnull(path)) path = 'n/a';
    
        report =
          '\n  Path              : '+path+
          '\n  Installed version : '+version_report+
          '\n  Fixed version     : '+fixed_version_ui+'\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "The host is not affected since QuickTime "+version_report+" is installed.");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_QUICKTIME769.NASL
    descriptionThe version of QuickTime installed on the remote Mac OS X host is older than 7.6.9. Such versions contain several vulnerabilities : - A heap buffer overflow in QuickTime
    last seen2020-06-01
    modified2020-06-02
    plugin id51061
    published2010-12-07
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51061
    titleQuickTime < 7.6.9 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    if (NASL_LEVEL < 3000) exit(0);
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(51061);
      script_version("1.8");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        "CVE-2010-3787",
        "CVE-2010-3788",
        "CVE-2010-3789",
        "CVE-2010-3790",
        "CVE-2010-3791",
        "CVE-2010-3792",
        "CVE-2010-3793",
        "CVE-2010-3794",
        "CVE-2010-3795",
        "CVE-2010-3800",
        "CVE-2010-3801",
        "CVE-2010-3802",
        "CVE-2010-4009"
      );
      script_bugtraq_id(
        44785,
        44787,
        44789,
        44790,
        44792,
        44794,
        44795,
        44796,
        44798,
        45236,
        45239,
        45240, 
        45241
      );
    
      script_name(english:"QuickTime < 7.6.9 Multiple Vulnerabilities (Mac OS X)");
      script_summary(english:"Checks version of QuickTime on Mac OS X");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote Mac OS X host contains an application that is affected by
    multiple vulnerabilities."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The version of QuickTime installed on the remote Mac OS X host is
    older than 7.6.9.  Such versions contain several vulnerabilities :
    
      - A heap buffer overflow in QuickTime's handling of JP2
        images may lead to an application crash or arbitrary 
        code execution. (CVE-2010-3787)
    
      - Uninitialized memory access issues in QuickTime's 
        handling of JP2, FlashPix, and GIF images may lead to 
        an application crash or arbitrary code execution. 
        (CVE-2010-3788, CVE-2010-3794, CVE-2010-3795)
    
      - Memory corruption issues in QuickTime's handling of
        AVI files, movie files, Sorenson encoded movie files, 
        PICT files, FlashPix images, and panorama atoms in QTVR
        (QuickTime Virtual Reality) movie files may lead to an
        application crash or arbitrary code execution. 
        (CVE-2010-3789, CVE-2010-3790, CVE-2010-3793, 
        CVE-2010-3800, CVE-2010-3801, CVE-2010-3802)
    
      - A buffer overflow in QuickTime's handling of MPEG-
        encoded movie files may lead to an application crash or
        arbitrary code execution. (CVE-2010-3791)
    
      - A signedness issue in QuickTime's handling of MPEG-
        encoded movie files may lead to an application crash or
        arbitrary code execution. (CVE-2010-3792)
    
      - An integer overflow in QuickTime's handling of movie
        files may lead to an application crash or arbitrary 
        code execution. (CVE-2010-4009)"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://support.apple.com/kb/HT4447"
      );
      script_set_attribute(
        attribute:"see_also", 
        value:"http://lists.apple.com/archives/security-announce/2010/Dec/msg00000.html"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to QuickTime 7.6.9 or later."
      );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/11/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/12/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_Quicktime652.nasl", "ssh_get_info.nasl");
      script_require_keys("MacOSX/QuickTime/Version", "Host/uname");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    uname = get_kb_item_or_exit("Host/uname");
    
    pat = "^.+Darwin.* ([0-9]+\.[0-9.]+).*$";
    if (!ereg(pattern:pat, string:uname)) exit(1, "Can't identify the Darwin kernel version from the uname output ("+uname+").");
    
    darwin = ereg_replace(pattern:pat, replace:"\1", string:uname);
    if (!ereg(pattern:"^9\.[0-8]\.", string:darwin))
      exit(0, "The host is running Darwin kernel version "+darwin+" and therefore is not affected.");
    
    
    version = get_kb_item_or_exit("MacOSX/QuickTime/Version");
    fixed_version = "7.6.9";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report = 
          '\n  Installed version : ' + version + 
          '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    else exit(0, "The remote host is not affected since QuickTime "+version+" is installed.");
    

Oval

accepted2013-07-29T04:00:24.862-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentApple QuickTime is installed
ovaloval:org.mitre.oval:def:12443
descriptionApple QuickTime before 7.6.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted PICT file.
familywindows
idoval:org.mitre.oval:def:15859
statusaccepted
submitted2012-12-11T16:37:33.623-05:00
titleVulnerability in Apple QuickTime before 7.6.9 via a crafted PICT file.
version7