Apple QuickTime 7 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in Apple QuickTime 7 (Multimedia Player Software) and classified as critical. Affected by this issue is an unknown part. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability.

The weakness was shared 08/11/2015 by Maxime Villard with Google Security Team as HT205031 as confirmed advisory (Website). The advisory is available at support.apple.com. This vulnerability is handled as CVE-2015-3788 since 05/07/2015. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available. The advisory points out:

Processing a maliciously crafted file may lead to an unexpected application termination or arbitrary code execution

A public exploit has been developed in Ruby. The exploit is available at securityfocus.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 85409 (Mac OS X Multiple Vulnerabilities (Security Update 2015-006)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 123826 (Apple QuickTime Prior to 7.7.8 Multiple Vulnerabilities (APPLE-SA-2015-08-20-1)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. The advisory contains the following remark:

These issues were addressed through improved memory handling.

The vulnerability is also documented in the vulnerability database at Tenable (85409). The entries 77145, 77146, 77174 and 77175 are related to this item.

Affected

  • Apple Mac OS X up to 10.8.4/10.9.4/10.10.3

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85409
Nessus Name: Mac OS X Multiple Vulnerabilities (Security Update 2015-006)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803047
OpenVAS Name: Apple QuickTime Multiple Vulnerabilities Sep15 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

05/07/2015 🔍
08/11/2015 +96 days 🔍
08/11/2015 +0 days 🔍
08/13/2015 +2 days 🔍
08/14/2015 +1 days 🔍
08/14/2015 +0 days 🔍
08/16/2015 +2 days 🔍
08/20/2015 +4 days 🔍
08/23/2015 +3 days 🔍
06/12/2022 +2485 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT205031
Researcher: Maxime Villard
Organization: Google Security Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-3788 (🔍)
SecurityTracker: 1033276
Vulnerability Center: 52244 - Apple MacOS X Remote Code Execution or Dos in QuickTime - CVE-2015-3788, Critical
SecurityFocus: 76340 - Apple Mac OS X Prior to 10.10.5 Multiple Security Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 08/14/2015 14:33
Updated: 06/12/2022 09:14
Changes: 08/14/2015 14:33 (76), 11/01/2017 10:37 (9), 06/12/2022 09:12 (3), 06/12/2022 09:14 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!