Apple QuickTime 6.5.2/7.0.1/7.0.2 numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in Apple QuickTime 6.5.2/7.0.1/7.0.2 (Multimedia Player Software). It has been classified as critical. Affected is some unknown processing. The manipulation with an unknown input leads to a numeric error vulnerability. CWE is classifying the issue as CWE-189. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Integer overflow in Apple QuickTime before 7.0.3 allows user-assisted attackers to execute arbitrary code via a crafted MOV file that causes a sign extension of the length element in a Pascal style string.

The bug was discovered 11/04/2005. The weakness was shared 11/03/2005 by Piotr Bania (Website). The advisory is shared for download at docs.info.apple.com. This vulnerability is traded as CVE-2005-2753 since 08/30/2005. The exploitability is told to be difficult. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 20136 (QuickTime < 7.0.3 Multiple Vulnerabilities (Windows)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 115299 (Apple QuickTime Multiple Vulnerabilities (APPLE-SA-2005-11-04)).

Upgrading to version 7.0.3 eliminates this vulnerability. Attack attempts may be identified with Snort ID 13917. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 9184.

The vulnerability is also documented in the databases at X-Force (22952) and Tenable (20136). The entries 26847, 26846 and 26845 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 20136
Nessus Name: QuickTime < 7.0.3 Multiple Vulnerabilities (Windows)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: QuickTime 7.0.3

Snort ID: 13917
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

08/30/2005 🔍
11/03/2005 +65 days 🔍
11/03/2005 +0 days 🔍
11/04/2005 +0 days 🔍
11/04/2005 +0 days 🔍
11/04/2005 +0 days 🔍
11/04/2005 +0 days 🔍
11/04/2005 +0 days 🔍
11/05/2005 +0 days 🔍
11/08/2005 +3 days 🔍
03/11/2015 +3410 days 🔍
06/11/2019 +1553 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: docs.info.apple.com
Researcher: Piotr Bania
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2005-2753 (🔍)
X-Force: 22952
SecurityTracker: 1015152
Vulnerability Center: 9558 - Apple QuickTime Integer Overflow via Pascal Style Strings in MOV Files, Medium
SecurityFocus: 15306 - Apple QuickTime Embedded Pascal Style Remote Integer Overflow Vulnerability
Secunia: 17428 - Apple QuickTime Multiple Vulnerabilities, Highly Critical
OSVDB: 20475 - Apple QuickTime Embedded Pascal Style String Overflow
Vupen: ADV-2005-2293

See also: 🔍

Entryinfo

Created: 03/11/2015 23:39
Updated: 06/11/2019 06:55
Changes: 03/11/2015 23:39 (89), 06/11/2019 06:55 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!