Vulnerabilities > CVE-2012-3757 - Memory Corruption vulnerability in Apple QuickTime

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
critical
nessus

Summary

Apple QuickTime before 7.7.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted PICT file.

Nessus

NASL familyWindows
NASL idQUICKTIME_773.NASL
descriptionThe version of QuickTime installed on the remote Windows host is older than 7.7.3 and therefore is reportedly affected by the following vulnerabilities : - A buffer overflow exists in the handling of REGION records in PICT files. (CVE-2011-1374) - A memory corruption issue exists in the handling of PICT files. (CVE-2012-3757) - A use-after-free issue exists in the QuickTime plugin
last seen2020-06-01
modified2020-06-02
plugin id62890
published2012-11-12
reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/62890
titleQuickTime < 7.7.3 Multiple Vulnerabilities (Windows)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(62890);
  script_version("1.18");
  script_cvs_date("Date: 2019/12/04");

  script_cve_id(
    "CVE-2011-1374",
    "CVE-2012-3751",
    "CVE-2012-3752",
    "CVE-2012-3753",
    "CVE-2012-3754",
    "CVE-2012-3755",
    "CVE-2012-3756",
    "CVE-2012-3757",
    "CVE-2012-3758"
  );
  script_bugtraq_id(
    56549,
    56550,
    56551,
    56552,
    56553,
    56556,
    56557,
    56563,
    56564
  );
  script_xref(name:"APPLE-SA", value:"APPLE-SA-2012-11-07-1");
  script_xref(name:"EDB-ID", value:"22855");

  script_name(english:"QuickTime < 7.7.3 Multiple Vulnerabilities (Windows)");
  script_summary(english:"Checks version of QuickTime on Windows");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host contains an application that may be affected
by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of QuickTime installed on the remote Windows host is
older than 7.7.3 and therefore is reportedly affected by the
following vulnerabilities :

  - A buffer overflow exists in the handling of REGION
    records in PICT files. (CVE-2011-1374)

  - A memory corruption issue exists in the handling of
    PICT files. (CVE-2012-3757)

  - A use-after-free issue exists in the QuickTime plugin's
    handling of '_qtactivex_' parameters within an HTML 
    object element. (CVE-2012-3751)

  - A buffer overflow exists in the handling of the 
    transform attribute in text3GTrack elements in TeXML
    files. (CVE-2012-3758)

  - Multiple buffer overflows exist in the handling of
    style elements in TeXML files. (CVE-2012-3752)

  - A buffer overflow exists in the handling of MIME types.
    (CVE-2012-3753)

  - A use-after-free issue exists in the QuickTime ActiveX
    control's handling of the 'Clear()' method. 
    (CVE-2012-3754)

  - A buffer overflow exists in the handling of Targa image
    files. (CVE-2012-3755)

  - A buffer overflow exists in the handling of 'rnet' 
    boxes in MP4 files. (CVE-2012-3756)

Successful exploitation of these issues could result in program
termination or arbitrary code execution, subject to the user's
privileges.");
  script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT202648");
  script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2012/Nov/msg00002.html");
  script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/524662/30/0/threaded");
  script_set_attribute(attribute:"solution", value:
"Upgrade to QuickTime 7.7.3 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apple QuickTime 7.7.2 MIME Type Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/11/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/11/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/11/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:quicktime");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("quicktime_installed.nasl");
  script_require_keys("SMB/QuickTime/Version");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

kb_base = "SMB/QuickTime/";

version = get_kb_item_or_exit(kb_base+"Version");
path = get_kb_item_or_exit(kb_base+"Path");

version_ui = get_kb_item(kb_base+"Version_UI");
if (isnull(version_ui)) version_report = version;
else version_report = version_ui;

fixed_version = "7.73.80.64";
fixed_version_ui = "7.7.3 (1680.64)";

if (ver_compare(ver:version, fix:fixed_version) == -1)
{
  if (report_verbosity > 0)
  {
    report =
      '\n  Path              : '+path+
      '\n  Installed version : '+version_report+
      '\n  Fixed version     : '+fixed_version_ui+'\n';
    security_hole(port:get_kb_item("SMB/transport"), extra:report);
  }
  else security_hole(get_kb_item("SMB/transport"));
  exit(0);
}
audit(AUDIT_INST_PATH_NOT_VULN, 'QuickTime Player', version_report, path);

Oval

accepted2013-07-29T04:00:37.908-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentApple QuickTime is installed
ovaloval:org.mitre.oval:def:12443
descriptionApple QuickTime before 7.7.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted PICT file.
familywindows
idoval:org.mitre.oval:def:16167
statusaccepted
submitted2012-12-11T16:37:33.623-05:00
titleApple QuickTime before 7.7.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted PICT file
version8

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 56438 CVE ID: CVE-2011-1374,CVE-2012-3751,CVE-2012-3752,CVE-2012-3753,CVE-2012-3754,CVE-2012-3755,CVE-2012-3756,CVE-2012-3757,CVE-2012-3758 QuickTime是由苹果电脑所开发的一种多媒体架构,能够处理许多的数字视频、媒体段落、音效、文字、动画、音乐格式,以及交互式全景影像的数项类型。 QuickTime 7.7.3之前版本存在多个安全漏洞,在处理特制的文件时,可允许攻击者以当前登录用户权限执行任意代码。 1)在处理PICT文件时的边界错误可造成缓冲区溢出和内存破坏。 2)在处理HTML对象内的&quot;_qtactivex_&quot;参数时,存在释放后重用漏洞。 3)在处理&quot;text3GTrack&quot;元素的转换属性时存在边界错误,通过特制的TeXML文件,可造成缓冲区溢出。 4)在处理插件内的某些MIME类型时存在边界错误,可造成缓冲区溢出。 5)在处理&quot;Clear()&quot;方法时,ActiveX控件内存在释放后重用漏洞。 6)在处理Targa文件时存在边界错误,可造成缓冲区溢出。 7)在处理MP4文件的&quot;rnet&quot;框时,存在边界错误,可造成缓冲区溢出。 0 Apple Quicktime 7.x 厂商补丁: Apple ----- Apple已经为此发布了一个安全公告(HT5581)以及相应补丁: HT5581:About the security content of QuickTime 7.7.3 链接:http://support.apple.com/kb/HT5581
idSSV:60456
last seen2017-11-19
modified2012-11-09
published2012-11-09
reporterRoot
titleApple QuickTime 7.7.3之前版本多个任意代码执行漏洞