Vulnerabilities > CVE-2013-0986 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X and Quicktime

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
microsoft
CWE-119
critical
nessus

Summary

Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted enof atoms in a movie file.

Vulnerable Configurations

Part Description Count
Application
Apple
126
OS
Microsoft
3
OS
Apple
77

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_8_4.NASL
    descriptionThe remote host is running a version of Mac OS X 10.8.x that is prior to 10.8.4. The newer version contains multiple security-related fixes for the following components : - CFNetwork - CoreAnimation - CoreMedia Playback - CUPS - Disk Management - OpenSSL - QuickDraw Manager - QuickTime - SMB
    last seen2020-06-01
    modified2020-06-02
    plugin id66808
    published2013-06-05
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66808
    titleMac OS X 10.8.x < 10.8.4 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(66808);
      script_version("1.18");
      script_cvs_date("Date: 2018/07/14  1:59:36");
    
      script_cve_id(
        "CVE-2011-1945",
        "CVE-2011-3207",
        "CVE-2011-3210",
        "CVE-2011-4108",
        "CVE-2011-4109",
        "CVE-2011-4576",
        "CVE-2011-4577",
        "CVE-2011-4619",
        "CVE-2012-0050",
        "CVE-2012-2110",
        "CVE-2012-2131",
        "CVE-2012-2333",
        "CVE-2012-4929",
        "CVE-2012-5519",
        "CVE-2013-0975",
        "CVE-2013-0982",
        "CVE-2013-0983",
        "CVE-2013-0985",
        "CVE-2013-0986",
        "CVE-2013-0987",
        "CVE-2013-0988",
        "CVE-2013-0989",
        "CVE-2013-0990",
        "CVE-2013-1024"
      );
      script_bugtraq_id(
        47888,
        49469,
        49471,
        51281,
        51563,
        53158,
        53212,
        53476,
        55704,
        56494,
        60099,
        60100,
        60101,
        60109,
        60331,
        60365,
        60366,
        60367,
        60368,
        60369
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2013-06-04-1");
    
      script_name(english:"Mac OS X 10.8.x < 10.8.4 Multiple Vulnerabilities");
      script_summary(english:"Check the version of Mac OS X");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host is missing a Mac OS X update that fixes several
    security issues."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote host is running a version of Mac OS X 10.8.x that is prior
    to 10.8.4. The newer version contains multiple security-related fixes
    for the following components :
    
      - CFNetwork
      - CoreAnimation
      - CoreMedia Playback
      - CUPS
      - Disk Management
      - OpenSSL
      - QuickDraw Manager
      - QuickTime
      - SMB"
      );
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-111/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-119/");
      script_set_attribute(attribute:"see_also", value:"http://www.zerodayinitiative.com/advisories/ZDI-13-150/");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT5784");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/526808/30/0/threaded");
      script_set_attribute(attribute:"solution", value:"Upgrade to Mac OS X 10.8.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    script_set_attribute(attribute:"vuln_publication_date", value:"2011/05/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/06/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/05");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    
    if (ereg(pattern:"Mac OS X 10\.8($|\.[0-3]([^0-9]|$))", string:os)) security_hole(0);
    else exit(0, "The host is not affected as it is running "+os+".");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2013-002.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 or 10.7 that does not have Security Update 2013-002 applied. This update contains numerous security-related fixes for the following components : - CoreMedia Playback (10.7 only) - Directory Service (10.6 only) - OpenSSL - QuickDraw Manager - QuickTime - Ruby (10.6 only) - SMB (10.7 only)
    last seen2020-06-01
    modified2020-06-02
    plugin id66809
    published2013-06-05
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66809
    titleMac OS X Multiple Vulnerabilities (Security Update 2013-002)
  • NASL familyWindows
    NASL idQUICKTIME_774.NASL
    descriptionThe version of QuickTime installed on the remote Windows host is older than 7.7.4. It is, therefore, reportedly affected by the following vulnerabilities : - Buffer overflow vulnerabilities exist in the handling of
    last seen2020-06-01
    modified2020-06-02
    plugin id66636
    published2013-05-28
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66636
    titleQuickTime < 7.7.4 Multiple Vulnerabilities (Windows)

Oval

accepted2013-07-29T04:00:48.932-04:00
classvulnerability
contributors
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentApple QuickTime is installed
ovaloval:org.mitre.oval:def:12443
descriptionBuffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted enof atoms in a movie file.
familywindows
idoval:org.mitre.oval:def:16794
statusaccepted
submitted2013-05-28T13:13:14.598-04:00
titleBuffer overflow in Apple QuickTime before 7.7.4 via crafted enof atoms in a movie file
version6

Seebug

bulletinFamilyexploit
descriptionBugtraq ID:60086 CVE ID:CVE-2013-0986 Apple QuickTime是一款拥有强大的多媒体技术的内置媒体播放器。 Apple QuickTime处理包含特制'enof' atoms的电影文件时存在一个缓冲区溢出漏洞,允许远程攻击者利用漏洞构建恶意文件,诱使用户解析,可以应用程序上下文执行任意代码。 0 Apple QuickTime &lt; 7.7.4 厂商解决方案 Apple QuickTime 7.7.4已经修复此漏洞,建议用户下载更新: http://www.apple.com
idSSV:60816
last seen2017-11-19
modified2013-05-30
published2013-05-30
reporterRoot
titleApple QuickTime 'enof' atoms处理缓冲区溢出漏洞