Apple QuickTime 7.0/7.0.1/7.0.2/7.0.3/7.0.4 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability has been found in Apple QuickTime 7.0/7.0.1/7.0.2/7.0.3/7.0.4 (Multimedia Player Software) and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Multiple buffer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime movie (.MOV), as demonstrated via a large size for a udta Atom.

The bug was discovered 05/11/2006. The weakness was shared 05/12/2006 by eEye Digital Security (TippingPoint) with eEye Digital Security (Website). It is possible to read the advisory at us-cert.gov. This vulnerability is known as CVE-2006-1460 since 03/28/2006. The exploitation appears to be difficult. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 21554 (Quicktime < 7.1 Multiple Vulnerabilities (Mac OS X)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l.

Upgrading to version 7.1 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 10119.

The vulnerability is also documented in the databases at X-Force (26393) and Tenable (21554). The entries 2230, 2232, 2228 and 2227 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 21554
Nessus Name: Quicktime < 7.1 Multiple Vulnerabilities (Mac OS X)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Saint ID: exploit_info/quicktime_udta_atom
Saint Name: QuickTime MOV file udta Atom buffer overflow

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: QuickTime 7.1
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

SourceFire IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

03/28/2006 🔍
05/09/2006 +42 days 🔍
05/11/2006 +2 days 🔍
05/11/2006 +0 days 🔍
05/11/2006 +0 days 🔍
05/12/2006 +1 days 🔍
05/12/2006 +0 days 🔍
05/12/2006 +0 days 🔍
05/13/2006 +1 days 🔍
05/25/2006 +12 days 🔍
03/12/2015 +3213 days 🔍
06/19/2019 +1560 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: us-cert.gov
Researcher: eEye Digital Security (TippingPoint)
Organization: eEye Digital Security
Status: Confirmed

CVE: CVE-2006-1460 (🔍)
X-Force: 26393
SecurityTracker: 1016067
Vulnerability Center: 11636 - Apple QuickTime Player Multiple BufferOverflows via QuickTime Movie (.MOV), High
SecurityFocus: 17953 - Apple QuickTime Multiple Integer and Buffer Overflow Vulnerabilities
Secunia: 20069
OSVDB: 25509 - Apple QuickTime movie file buffer overflow
Vupen: ADV-2006-1778

See also: 🔍

Entryinfo

Created: 03/12/2015 12:19
Updated: 06/19/2019 10:22
Changes: 03/12/2015 12:19 (78), 06/19/2019 10:22 (11)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!