Apple QuickTime up to 7.5.5 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.0$0-$5k0.00

A vulnerability classified as critical has been found in Apple QuickTime (Multimedia Player Software). This affects some unknown functionality. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Heap-based buffer overflow in Apple QuickTime before 7.6 allows remote attackers to cause a denial of service (application termination) and execute arbitrary code via an AVI movie file with an invalid nBlockAlign value in the _WAVEFORMATEX structure.

The bug was discovered 01/21/2009. The weakness was shared 01/21/2009 by TippingPoint with TippingPoint's Zero Day Initiative (Website). It is possible to read the advisory at us-cert.gov. This vulnerability is uniquely identified as CVE-2009-0003 since 12/15/2008. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 35436 (QuickTime < 7.6 Multiple Vulnerabilities (Mac OS X)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 116148 (Apple QuickTime 7.6 Not Installed).

Upgrading to version 7.5.5 eliminates this vulnerability. A possible mitigation has been published 11 hours after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 6642.

The vulnerability is also documented in the databases at X-Force (48156) and Tenable (35436). The entries 46003, 46002, 46001 and 46000 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.0

VulDB Base Score: 10.0
VulDB Temp Score: 9.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 35436
Nessus Name: QuickTime < 7.6 Multiple Vulnerabilities (Mac OS X)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 900074
OpenVAS Name: Apple QuickTime Multiple Vulnerabilities - Jan09 (Win)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: QuickTime 7.5.5
TippingPoint: 🔍

Timelineinfo

12/15/2008 🔍
01/21/2009 +37 days 🔍
01/21/2009 +0 days 🔍
01/21/2009 +0 days 🔍
01/21/2009 +0 days 🔍
01/21/2009 +0 days 🔍
01/21/2009 +0 days 🔍
01/22/2009 +0 days 🔍
01/22/2009 +0 days 🔍
01/24/2009 +2 days 🔍
01/26/2009 +1 days 🔍
03/17/2015 +2241 days 🔍
08/26/2019 +1623 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: us-cert.gov
Researcher: TippingPoint
Organization: TippingPoint's Zero Day Initiative
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-0003 (🔍)
OVAL: 🔍

X-Force: 48156
Vulnerability Center: 20630 - Apple QuickTime 7.0 - 7.5.5 Heap-Based Buffer Overflow Remote DoS via a Crafted AVI Movie File, Medium
SecurityFocus: 33387 - Apple QuickTime AVI Movie Remote Buffer Overflow Vulnerability
Secunia: 33632
OSVDB: 51526 - Apple QuickTime Crafted AVI File Handling Overflow
Vupen: ADV-2009-0212

See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/26/2019 09:18
Changes: 03/17/2015 16:11 (85), 08/26/2019 09:18 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!