Apple QuickTime 7.3 Flash Media memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability was found in Apple QuickTime 7.3 (Multimedia Player Software) and classified as critical. This issue affects an unknown functionality of the component Flash Media Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Heap-based buffer overflow in Apple QuickTime before 7.3.1 allows remote attackers to execute arbitrary code via a crafted QTL file.

The bug was discovered 12/13/2007. The weakness was published 12/14/2007 by Tom Ferris with Adobe (Website). It is possible to read the advisory at docs.info.apple.com. The identification of this vulnerability is CVE-2007-4706 since 09/05/2007. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 29699 (QuickTime < 7.3.1 Multiple Vulnerabilities (Mac OS X)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 115666 (Apple QuickTime RTSP Content-Type Header Buffer Overflow).

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at docs.info.apple.com. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (39029) and Tenable (29699). Similar entries are available at 3476, 3514 and 40035.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 29699
Nessus Name: QuickTime < 7.3.1 Multiple Vulnerabilities (Mac OS X)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Patch: docs.info.apple.com

Timelineinfo

09/05/2007 🔍
12/13/2007 +99 days 🔍
12/13/2007 +0 days 🔍
12/13/2007 +0 days 🔍
12/13/2007 +0 days 🔍
12/14/2007 +1 days 🔍
12/14/2007 +0 days 🔍
12/14/2007 +0 days 🔍
12/14/2007 +0 days 🔍
12/14/2007 +0 days 🔍
12/14/2007 +0 days 🔍
12/16/2007 +1 days 🔍
12/18/2007 +2 days 🔍
08/01/2019 +4244 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: docs.info.apple.com
Researcher: Tom Ferris
Organization: Adobe
Status: Confirmed

CVE: CVE-2007-4706 (🔍)
X-Force: 39029 - Apple QuickTime QTL file buffer overflow, High Risk
SecurityTracker: 1019099
Vulnerability Center: 17103 - Apple QuickTime Buffer Overflow Allows Remote Attackers to Execute Code and Cause DoS, Medium
SecurityFocus: 26868 - Apple QuickTime QTL File Handling Remote Heap Buffer Overflow Vulnerability
Secunia: 28092 - Apple QuickTime Multiple Vulnerabilities, Highly Critical
OSVDB: 40883 - Apple QuickTime Crafted QTL File Handling Overflow
Vupen: ADV-2007-4217

See also: 🔍

Entryinfo

Created: 12/18/2007 17:25
Updated: 08/01/2019 16:20
Changes: 12/18/2007 17:25 (94), 08/01/2019 16:20 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!