Vulnerabilities > CVE-2017-9128 - Out-of-bounds Read vulnerability in Libquicktime 1.2.4

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
libquicktime
CWE-125
nessus
exploit available

Summary

The quicktime_video_width function in lqt_quicktime.c in libquicktime 1.2.4 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted mp4 file.

Vulnerable Configurations

Part Description Count
Application
Libquicktime
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Exploit-Db

descriptionlibquicktime 1.2.4 - Denial of Service. CVE-2017-9122,CVE-2017-9123,CVE-2017-9124,CVE-2017-9125,CVE-2017-9126,CVE-2017-9127,CVE-2017-9128. Dos exploit for Li...
fileexploits/linux/dos/42148.txt
idEDB-ID:42148
last seen2017-06-10
modified2017-06-09
platformlinux
port
published2017-06-09
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/42148/
titlelibquicktime 1.2.4 - Denial of Service
typedos

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1042.NASL
    descriptionCVE-2017-9122 The quicktime_read_moov function in moov.c in libquicktime 1.2.4 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted mp4 file. CVE-2017-9123 The lqt_frame_duration function in lqt_quicktime.c in libquicktime 1.2.4 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted mp4 file. CVE-2017-9124 The quicktime_match_32 function in util.c in libquicktime 1.2.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted mp4 file. CVE-2017-9125 The lqt_frame_duration function in lqt_quicktime.c in libquicktime 1.2.4 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted mp4 file. CVE-2017-9126 The quicktime_read_dref_table function in dref.c in libquicktime 1.2.4 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) via a crafted mp4 file. CVE-2017-9127 The quicktime_user_atoms_read_atom function in useratoms.c in libquicktime 1.2.4 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) via a crafted mp4 file. CVE-2017-9128 The quicktime_video_width function in lqt_quicktime.c in libquicktime 1.2.4 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted mp4 file. For Debian 7
    last seen2020-03-17
    modified2017-07-31
    plugin id102040
    published2017-07-31
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/102040
    titleDebian DLA-1042-1 : libquicktime security update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-1042-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(102040);
      script_version("3.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2017-9122", "CVE-2017-9123", "CVE-2017-9124", "CVE-2017-9125", "CVE-2017-9126", "CVE-2017-9127", "CVE-2017-9128");
    
      script_name(english:"Debian DLA-1042-1 : libquicktime security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "CVE-2017-9122
    
    The quicktime_read_moov function in moov.c in libquicktime 1.2.4
    allows remote attackers to cause a denial of service (infinite loop
    and CPU consumption) via a crafted mp4 file.
    
    CVE-2017-9123
    
    The lqt_frame_duration function in lqt_quicktime.c in libquicktime
    1.2.4 allows remote attackers to cause a denial of service (invalid
    memory read and application crash) via a crafted mp4 file.
    
    CVE-2017-9124
    
    The quicktime_match_32 function in util.c in libquicktime 1.2.4 allows
    remote attackers to cause a denial of service (NULL pointer
    dereference and application crash) via a crafted mp4 file.
    
    CVE-2017-9125
    
    The lqt_frame_duration function in lqt_quicktime.c in libquicktime
    1.2.4 allows remote attackers to cause a denial of service (heap-based
    buffer over-read) via a crafted mp4 file.
    
    CVE-2017-9126
    
    The quicktime_read_dref_table function in dref.c in libquicktime 1.2.4
    allows remote attackers to cause a denial of service (heap-based
    buffer overflow and application crash) via a crafted mp4 file.
    
    CVE-2017-9127
    
    The quicktime_user_atoms_read_atom function in useratoms.c in
    libquicktime 1.2.4 allows remote attackers to cause a denial of
    service (heap-based buffer overflow and application crash) via a
    crafted mp4 file.
    
    CVE-2017-9128
    
    The quicktime_video_width function in lqt_quicktime.c in libquicktime
    1.2.4 allows remote attackers to cause a denial of service (heap-based
    buffer over-read and application crash) via a crafted mp4 file.
    
    For Debian 7 'Wheezy', these problems have been fixed in version
    2:1.2.4-3+deb7u2.
    
    We recommend that you upgrade your libquicktime packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2017/07/msg00036.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/libquicktime"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libquicktime-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libquicktime-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libquicktime2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:quicktime-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:quicktime-x11utils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/07/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/31");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2020 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"libquicktime-dev", reference:"2:1.2.4-3+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libquicktime-doc", reference:"2:1.2.4-3+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"libquicktime2", reference:"2:1.2.4-3+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"quicktime-utils", reference:"2:1.2.4-3+deb7u2")) flag++;
    if (deb_check(release:"7.0", prefix:"quicktime-x11utils", reference:"2:1.2.4-3+deb7u2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1769-1.NASL
    descriptionThis update for libquicktime fixes the following issues : - CVE-2017-9122: A DoS in quicktime_read_moov function in moov.c via acrafted mp4 file was fixed. (bsc#1044077) - CVE-2017-9123: An invalid memory read in lqt_frame_duration via a crafted mp4 file was fixed. (bsc#1044009) - CVE-2017-9124: A NULL pointer dereference in quicktime_match_32 via a crafted mp4 file was fixed. (bsc#1044008) - CVE-2017-9125: A DoS in lqt_frame_duration function in lqt_quicktime.c via crafted mp4 file was fixed. (bsc#1044122) - CVE-2017-9126: A heap-based buffer overflow in quicktime_read_dref_table via a crafted mp4 file was fixed. (bsc#1044006) - CVE-2017-9127: A heap-based buffer overflow in quicktime_user_atoms_read_atom via a crafted mp4 file was fixed. (bsc#1044002) - CVE-2017-9128: A heap-based buffer over-read in quicktime_video_width via a crafted mp4 file was fixed. (bsc#1044000) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id101223
    published2017-07-05
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101223
    titleSUSE SLED12 / SLES12 Security Update : libquicktime (SUSE-SU-2017:1769-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-785.NASL
    descriptionThis update for libquicktime fixes the following issues : - CVE-2017-9122: A DoS in quicktime_read_moov function in moov.c via acrafted mp4 file was fixed. (boo#1044077) - CVE-2017-9123: An invalid memory read in lqt_frame_duration via a crafted mp4 file was fixed. (boo#1044009) - CVE-2017-9124: A NULL pointer dereference in quicktime_match_32 via a crafted mp4 file was fixed. (boo#1044008) - CVE-2017-9125: A DoS in lqt_frame_duration function in lqt_quicktime.c via crafted mp4 file was fixed. (boo#1044122) - CVE-2017-9126: A heap-based buffer overflow in quicktime_read_dref_table via a crafted mp4 file was fixed. (boo#1044006) - CVE-2017-9127: A heap-based buffer overflow in quicktime_user_atoms_read_atom via a crafted mp4 file was fixed. (boo#1044002) - CVE-2017-9128: A heap-based buffer over-read in quicktime_video_width via a crafted mp4 file was fixed. (boo#1044000)
    last seen2020-06-05
    modified2017-07-07
    plugin id101282
    published2017-07-07
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101282
    titleopenSUSE Security Update : libquicktime (openSUSE-2017-785)