Vulnerabilities > CVE-2011-0249 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Quicktime

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
microsoft
CWE-119
critical
nessus

Summary

Heap-based buffer overflow in Apple QuickTime before 7.7 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted STSC atoms in a QuickTime movie file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_QUICKTIME77.NASL
    descriptionThe version of QuickTime installed on the remote Mac OS X host is older than 7.7. As such, it reportedly may be affected by the following vulnerabilities : - A buffer overflow in QuickTime
    last seen2020-06-01
    modified2020-06-02
    plugin id55763
    published2011-08-04
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55763
    titleQuickTime < 7.7 Multiple Vulnerabilities (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    if (NASL_LEVEL < 3000) exit(0);
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(55763);
      script_version("1.19");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        "CVE-2011-0186",
        "CVE-2011-0187",
        "CVE-2011-0209",
        "CVE-2011-0210",
        "CVE-2011-0211",
        "CVE-2011-0213",
        "CVE-2011-0245",
        "CVE-2011-0249",
        "CVE-2011-0250",
        "CVE-2011-0251",
        "CVE-2011-0252",
        "CVE-2011-0256",
        "CVE-2011-0257"
      );
      script_bugtraq_id(
        46992,
        46995,
        48419,
        48420,
        48430,
        48442,
        49028,
        49034,
        49035,
        49036,
        49038,
        49144,
        49170
      );
    
      script_name(english:"QuickTime < 7.7 Multiple Vulnerabilities (Mac OS X)");
      script_summary(english:"Checks version of QuickTime on Mac OS X");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote Mac OS X host contains an application that may be affected by
    multiple vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of QuickTime installed on the remote Mac OS X host is
    older than 7.7.  As such, it reportedly may be affected by the
    following vulnerabilities :
    
      - A buffer overflow in QuickTime's handling of pict files
        may lead to an application crash or arbitrary code
        execution. (CVE-2011-0245)
    
      - A buffer overflow in QuickTime's handling of JPEG2000
        files may lead to an application crash or arbitrary
        code execution. (CVE-2011-0186)
    
      - A cross-origin issue in QuickTime plug-in's handling of
        cross-site redirects may lead to disclosure of video
        data from another site. (CVE-2011-0187)
    
      - An integer overflow in QuickTime's handling of RIFF WAV
        files may lead to an application crash or arbitrary
        code execution. (CVE-2011-0209)
    
      - A memory corruption issue in QuickTime's handling of
        sample tables in QuickTime movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0210)
    
      - An integer overflow in QuickTime's handling of audio
        channels in movie files may lead to an application
        crash or arbitrary code execution. (CVE-2011-0211)
    
      - A buffer overflow in QuickTime's handling of JPEG files
        may lead to an application crash or arbitrary code
        execution. (CVE-2011-0213)
    
      - A heap-based buffer overflow in QuickTime's handling of
        STSC atoms in QuickTime movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0249)
    
      - A heap-based buffer overflow in QuickTime's handling of
        STSS atoms in QuickTime movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0250)
    
      - A heap-based buffer overflow in QuickTime's handling of
        STSZ atoms in QuickTime movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0251)
    
      - A heap-based buffer overflow in QuickTime's handling of
        STTS atoms in QuickTime movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0252)
    
      - A stack-based buffer overflow in QuickTime's handling of
        PICT files may lead to an application crash or arbitrary
        code execution. (CVE-2011-0257)
    
      - An integer overflow in QuickTime's handling of track run
        atoms in QuickTime movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0256)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.zerodayinitiative.com/advisories/ZDI-11-254/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.zerodayinitiative.com/advisories/ZDI-11-257/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.zerodayinitiative.com/advisories/ZDI-11-258/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.zerodayinitiative.com/advisories/ZDI-11-259/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.apple.com/kb/HT4826"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.apple.com/archives/security-announce/2011/Aug/msg00000.html"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to QuickTime 7.7 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apple QuickTime PICT PnSize Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/06/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_Quicktime652.nasl", "ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "MacOSX/QuickTime/Version");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    
    
    # Mac OS X 10.5 only.
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) exit(0, "The host does not appear to be running Mac OS X.");
    if (!ereg(pattern:"Mac OS X 10\.5([^0-9]|$)", string:os)) 
      exit(0, "The host is running "+os+" and therefore is not affected.");
    
    
    version = get_kb_item_or_exit("MacOSX/QuickTime/Version");
    fixed_version = "7.7";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report = 
          '\n  Installed version : ' + version + 
          '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    else exit(0, "The remote host is not affected since QuickTime "+version+" is installed.");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2011-006.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 that does not have Security Update 2011-006 applied. This update contains numerous security-related fixes for the following components : - Apache - Application Firewall - ATS - BIND - Certificate Trust Policy - CFNetwork - CoreFoundation - CoreMedia - File Systems - IOGraphics - iChat Server - Mailman - MediaKit - PHP - postfix - python - QuickTime - Tomcat - User Documentation - Web Server - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id56481
    published2011-10-13
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56481
    titleMac OS X Multiple Vulnerabilities (Security Update 2011-006)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    if (!defined_func("bn_random")) exit(0);
    if (NASL_LEVEL < 3000) exit(0);    # Avoid problems with large number of xrefs.
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(56481);
      script_version("1.27");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        "CVE-2009-4022",
        "CVE-2010-0097",
        "CVE-2010-1157",
        "CVE-2010-1634",
        "CVE-2010-2089",
        "CVE-2010-2227",
        "CVE-2010-3436",
        "CVE-2010-3613",
        "CVE-2010-3614",
        "CVE-2010-3718",
        "CVE-2010-4172",
        "CVE-2010-4645",
        "CVE-2011-0013",
        "CVE-2011-0185",
        "CVE-2011-0224",
        "CVE-2011-0229",
        "CVE-2011-0230",
        "CVE-2011-0231",
        "CVE-2011-0249",
        "CVE-2011-0250",
        "CVE-2011-0251",
        "CVE-2011-0252",
        "CVE-2011-0259",
        "CVE-2011-0411",
        "CVE-2011-0419",
        "CVE-2011-0420",
        "CVE-2011-0421",
        "CVE-2011-0534",
        "CVE-2011-0707",
        "CVE-2011-0708",
        "CVE-2011-1092",
        "CVE-2011-1153",
        "CVE-2011-1466",
        "CVE-2011-1467",
        "CVE-2011-1468",
        "CVE-2011-1469",
        "CVE-2011-1470",
        "CVE-2011-1471",
        "CVE-2011-1521",
        "CVE-2011-1755",
        "CVE-2011-1910",
        "CVE-2011-2464",
        "CVE-2011-2690",
        "CVE-2011-2691",
        "CVE-2011-2692",
        "CVE-2011-3192",
        "CVE-2011-3213",
        "CVE-2011-3214",
        "CVE-2011-3217",
        "CVE-2011-3218",
        "CVE-2011-3219",
        "CVE-2011-3220",
        "CVE-2011-3221",
        "CVE-2011-3222",
        "CVE-2011-3223",
        "CVE-2011-3224",
        "CVE-2011-3228"
      );
      script_bugtraq_id(
        37118,
        37865,
        39635,
        40370,
        40863,
        41544,
        44723,
        45015,
        45133,
        45137,
        45668,
        46164,
        46174,
        46177,
        46354,
        46365,
        46429,
        46464,
        46767,
        46786,
        46854,
        46967,
        46968,
        46969,
        46970,
        46975,
        46977,
        48007,
        48250,
        48566,
        48618,
        48660,
        49303,
        50085,
        50091,
        50092,
        50095,
        50098,
        50100,
        50101,
        50111,
        50116,
        50117,
        50122,
        50127,
        50130,
        50131,
        50150  
      );
    
      script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2011-006)");
      script_summary(english:"Check for the presence of Security Update 2011-006");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host is missing a Mac OS X update that fixes several
    security issues."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is running a version of Mac OS X 10.6 that does not
    have Security Update 2011-006 applied.  This update contains numerous
    security-related fixes for the following components :
    
      - Apache
      - Application Firewall
      - ATS
      - BIND
      - Certificate Trust Policy
      - CFNetwork
      - CoreFoundation
      - CoreMedia
      - File Systems
      - IOGraphics
      - iChat Server
      - Mailman
      - MediaKit
      - PHP
      - postfix
      - python
      - QuickTime
      - Tomcat
      - User Documentation
      - Web Server
      - X11"
      );
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-11-295/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-11-303/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-12-136/");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/523931/30/0/threaded");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT5002");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2011/Oct/msg00003.html");
      script_set_attribute(attribute:"solution", value:"Install Security Update 2011-006 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    script_set_attribute(attribute:"vuln_publication_date", value:"2009/11/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/10/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) exit(0, "The host does not appear to be running Mac OS X.");
    
    
    if (ereg(pattern:"Mac OS X 10\.6([^0-9]|$)", string:os)) 
    {
      packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    
      if (egrep(pattern:"^com\.apple\.pkg\.update\.security\.(2011\.00[6-9]|201[2-9]\.[0-9]+)(\.snowleopard[0-9.]*)?\.bom", string:packages)) 
        exit(0, "The host has Security Update 2011-006 or later installed and therefore is not affected.");
      else 
        security_hole(0);
    }
    else exit(0, "The host is running "+os+" and therefore is not affected.");
    
  • NASL familyWindows
    NASL idQUICKTIME_77.NASL
    descriptionThe version of QuickTime installed on the remote Windows host is older than 7.7. As such, it reportedly may be affected by the following vulnerabilities : - A buffer overflow in QuickTime
    last seen2020-06-01
    modified2020-06-02
    plugin id55764
    published2011-08-04
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55764
    titleQuickTime < 7.7 Multiple Vulnerabilities (Windows)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(55764);
      script_version("1.24");
      script_cvs_date("Date: 2018/11/15 20:50:28");
    
      script_cve_id(
        "CVE-2011-0186",
        "CVE-2011-0187",
        "CVE-2011-0209",
        "CVE-2011-0210",
        "CVE-2011-0211",
        "CVE-2011-0213",
        "CVE-2011-0245",
        "CVE-2011-0246",
        "CVE-2011-0247",
        "CVE-2011-0248",
        "CVE-2011-0249",
        "CVE-2011-0250",
        "CVE-2011-0251",
        "CVE-2011-0252",
        "CVE-2011-0256",
        "CVE-2011-0257",
        "CVE-2011-0258"
      );
      script_bugtraq_id(
        46992,
        46995,
        48419,
        48420,
        48430,
        48442,
        49028,
        49029,
        49030,
        49031,
        49034,
        49035,
        49036,
        49038,
        49144,
        49170,
        49396
      );
    
      script_name(english:"QuickTime < 7.7 Multiple Vulnerabilities (Windows)");
      script_summary(english:"Checks version of QuickTime on Windows");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote Windows host contains an application that may be
    affected by multiple vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of QuickTime installed on the remote Windows host is
    older than 7.7.  As such, it reportedly may be affected by the
    following vulnerabilities :
    
      - A buffer overflow in QuickTime's handling of pict files
        may lead to an application crash or arbitrary code
        execution. (CVE-2011-0245)
    
      - A buffer overflow in QuickTime's handling of JPEG2000
        files may lead to an application crash or arbitrary
        code execution. (CVE-2011-0186)
    
      - A cross-origin issue in QuickTime plug-in's handling of
        cross-site redirects may lead to disclosure of video
        data from another site. (CVE-2011-0187)
    
      - An integer overflow in QuickTime's handling of RIFF WAV
        files may lead to an application crash or arbitrary
        code execution. (CVE-2011-0209)
    
      - A memory corruption issue in QuickTime's handling of
        sample tables in QuickTime movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0210)
    
      - An integer overflow in QuickTime's handling of audio
        channels in movie files may lead to an application
        crash or arbitrary code execution. (CVE-2011-0211)
    
      - A buffer overflow in QuickTime's handling of JPEG files
        may lead to an application crash or arbitrary code
        execution. (CVE-2011-0213)
    
      - A heap-based buffer overflow in QuickTime's handling of
        GIF files may lead to an application crash or arbitrary
        code execution. (CVE-2011-0246)
    
      - Multiple stack-based buffer overflows in QuickTime's
        handling of H.264 encoded movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0247)
    
      - A stack-based buffer overflow in the QuickTime ActiveX's
        handling of QTL files may lead to an application crash
        or arbitrary code execution. (CVE-2011-0248)
    
      - A heap-based buffer overflow in QuickTime's handling of
        STSC atoms in QuickTime movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0249)
    
      - A heap-based buffer overflow in QuickTime's handling of
        STSS atoms in QuickTime movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0250)
    
      - A heap-based buffer overflow in QuickTime's handling of
        STSZ atoms in QuickTime movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0251)
    
      - A heap-based buffer overflow in QuickTime's handling of
        STTS atoms in QuickTime movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0252)
    
      - A stack-based buffer overflow in QuickTime's handling of
        PICT files may lead to an application crash or arbitrary
        code execution. (CVE-2011-0257)
    
      - An integer overflow in QuickTime's handling of track run
        atoms in QuickTime movie files may lead to an
        application crash or arbitrary code execution.
        (CVE-2011-0256)
    
      - Memory corruption in Quicktime's handling of mp4v codec
        information. (CVE-2011-0258)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.zerodayinitiative.com/advisories/ZDI-11-254/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.zerodayinitiative.com/advisories/ZDI-11-255/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.zerodayinitiative.com/advisories/ZDI-11-256/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.zerodayinitiative.com/advisories/ZDI-11-257/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.zerodayinitiative.com/advisories/ZDI-11-258/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.zerodayinitiative.com/advisories/ZDI-11-259/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.zerodayinitiative.com/advisories/ZDI-11-277/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.apple.com/kb/HT4826"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://lists.apple.com/archives/security-announce/2011/Aug/msg00000.html"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to QuickTime 7.7 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Apple QuickTime PICT PnSize Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/06/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("quicktime_installed.nasl");
      script_require_keys("SMB/QuickTime/Version");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    kb_base = "SMB/QuickTime/";
    
    version = get_kb_item_or_exit(kb_base+"Version");
    version_ui = get_kb_item(kb_base+"Version_UI");
    
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui;
    
    fixed_version = "7.70.80.34";
    fixed_version_ui = "7.7 (1680.34)";
    
    if (ver_compare(ver:version, fix:fixed_version) == -1)
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item(kb_base+"Path");
        if (isnull(path)) path = 'n/a';
    
        report =
          '\n  Path              : '+path+
          '\n  Installed version : '+version_report+
          '\n  Fixed version     : '+fixed_version_ui+'\n';
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "The host is not affected since QuickTime "+version_report+" is installed.");
    

Oval

accepted2013-07-29T04:00:31.541-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentApple QuickTime is installed
ovaloval:org.mitre.oval:def:12443
descriptionHeap-based buffer overflow in Apple QuickTime before 7.7 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted STSC atoms in a QuickTime movie file.
familywindows
idoval:org.mitre.oval:def:16089
statusaccepted
submitted2012-12-11T16:37:33.623-05:00
titleHeap-based buffer overflow in Apple QuickTime before 7.7 via crafted STSC atoms in a QuickTime movie file
version7

Seebug

bulletinFamilyexploit
descriptionCVE ID:CVE-2011-0186 CVE-2011-0187 CVE-2011-0209 CVE-2011-0210 CVE-2011-0211 CVE-2011-0213 CVE-2011-0245 CVE-2011-0246 CVE-2011-0247 CVE-2011-0248 CVE-2011-0249 CVE-2011-0250 CVE-2011-0251 CVE-2011-0252 Apple QuickTime是一款流行的多媒体播放器。 Apple QuickTime存在多个安全漏洞,允许攻击者进行拒绝服务,任意代码执行等攻击。 1)Quick Times处理GIF图像存在堆缓冲区溢出,查看特制GIF图像可导致应用程序崩溃或任意代码执行(CVE-2011-0246)。 2)Quick Times处理H.264编码的电影文件存在多个栈缓冲区溢出,查看特制的H.264文件可导致应用程序崩溃或任意代码执行(CVE-2011-0247)。 3)Quick Times ActiveX控件处理QTL文件存在基于栈的缓冲区溢出,构建特制WEB页,诱使用户解析,可导致任意代码执行(CVE-2011-0248)。 1-3漏洞不影响Mac OS X版本。 4)处理QuickTime电影文件中的STSC atoms存在基于堆的缓冲区溢出,构建恶意电影文件,诱使用户解析,可导致应用程序崩溃或任意代码执行(CVE-2011-0249)。此漏洞不影响OS X Lion系统。 5)处理QuickTime电影文件中的STSS atoms存在基于堆的缓冲区溢出,构建恶意电影文件,诱使用户解析,可导致应用程序崩溃或任意代码执行(CVE-2011-0250)。此漏洞不影响OS X Lion系统。 6)处理QuickTime电影文件中的STSZ atoms存在基于堆的缓冲区溢出,构建恶意电影文件,诱使用户解析,可导致应用程序崩溃或任意代码执行(CVE-2011-0251)。此漏洞不影响OS X Lion系统。 7)处理QuickTime电影文件中的STTS atoms存在基于堆的缓冲区溢出,构建恶意电影文件,诱使用户解析,可导致应用程序崩溃或任意代码执行(CVE-2011-0252)。此漏洞不影响OS X Lion系统。 Apple QuickTime 7.x 厂商解决方案 Apple QuickTime 7.7已经修复此漏洞,建议用户下载使用: http://www.apple.com/quicktime/
idSSV:20814
last seen2017-11-19
modified2011-08-06
published2011-08-06
reporterRoot
titleApple QuickTime存在多个安全漏洞