ID

VAR-200704-0237


CVE

CVE-2007-2175


TITLE

Apple QuickTime for Java QTPointerRef heap memory corruption vulnerability

Trust: 0.8

sources: CERT/CC: VU#420668

DESCRIPTION

Apple QuickTime Java extensions (QTJava.dll), as used in Safari and other browsers, and when Java is enabled, allows remote attackers to execute arbitrary code via parameters to the toQTPointer method in quicktime.util.QTHandleRef, which can be used to modify arbitrary memory when creating QTPointerRef objects, as demonstrated during the "PWN 2 0WN" contest at CanSecWest 2007. Safari Used in etc. User interaction is required to exploit this vulnerability in that the target must visit a malicious page.The flaw exists within the QuickTime Java extensions (QTJava.dll), specifically the routine toQTPointer() exposed through quicktime.util.QTHandleRef. A lack of sanity checking on the parameters passed to this routine, through the Java Virtual Machine (JVM), allows an attacker to write arbitrary values to memory. This can be leveraged to execute arbitrary code under the context of the current user. Example code execution vectors include Microsoft Internet Explorer, Mozilla Firefox and Apple Safari. This vulnerability affects the latest versions of both the MacOS and Windows operating systems, including MacOS 10.4.9 and Windows Vista. QuickTime is prone to a vulnerability that may aid in the remote compromise of a vulnerable computer. The issue occurs when a Java-enabled browser is used to view a malicious website. QuickTime must also be installed. Failed exploit attempts will likely result in denial-of-service conditions. This issue is exploitable through both Safari and Mozilla Firefox running on Mac OS X. Reports indicate that Firefox on Windows platforms may also be an exploit vector. Reports also indicate that Internet Explorer 6 and 7 running on Windows XP may be an exploit vector, but that a sandboxing feature may interfere with successful exploits. Neither of these points has been confirmed. Apple QuickTime is a popular multimedia player that supports a wide variety of media formats. ZDI-07-023: Apple QTJava toQTPointer() Pointer Arithmetic Memory Overwrite Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-07-023.html May 1, 2007 -- CVE ID: CVE-2007-2175 -- Affected Vendor: Apple -- Affected Products: Quicktime -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability since April 23, 2007 by Digital Vaccine protection filter ID 5310, 5311. -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://docs.info.apple.com/article.html?artnum=305446 -- Disclosure Timeline: 2007.04.23 - Vulnerability reported to vendor 2007.04.23 - Digital Vaccine released to TippingPoint customers 2007.05.01 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by Dino A. Dai Zovi. -- About the Zero Day Initiative (ZDI): Established by TippingPoint, a division of 3Com, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. 3Com does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, 3Com provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, 3Com provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. ---------------------------------------------------------------------- Secunia customers receive relevant and filtered advisories. Delivery is done via different channels including SMS, Email, Web, and https based XML feed. http://corporate.secunia.com/trial/38/request/ ---------------------------------------------------------------------- TITLE: Apple QuickTime Java Handling Unspecified Code Execution SECUNIA ADVISORY ID: SA25011 VERIFY ADVISORY: http://secunia.com/advisories/25011/ CRITICAL: Highly critical IMPACT: System access WHERE: >From remote SOFTWARE: Apple QuickTime 7.x http://secunia.com/product/5090/ Apple Quicktime 6.x http://secunia.com/product/810/ Apple Quicktime 5.x http://secunia.com/product/215/ Apple Quicktime 4.x http://secunia.com/product/7923/ Apple Quicktime 3.x http://secunia.com/product/10883/ DESCRIPTION: A vulnerability has been reported in Apple QuickTime, which can be exploited by malicious people to compromise a user's system. Other browsers and platforms may also be affected. SOLUTION: Disable Java support. Do not browse untrusted websites. PROVIDED AND/OR DISCOVERED BY: Dino Dai Zovi ORIGINAL ADVISORY: Matasano: http://www.matasano.com/log/812/breaking-macbook-vuln-in-quicktime-affects-win32-apple-code/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 3.51

sources: NVD: CVE-2007-2175 // CERT/CC: VU#420668 // JVNDB: JVNDB-2007-001862 // ZDI: ZDI-07-023 // BID: 23608 // VULHUB: VHN-25537 // PACKETSTORM: 56412 // PACKETSTORM: 56195

AFFECTED PRODUCTS

vendor:applemodel:safariscope: - version: -

Trust: 1.4

vendor:applemodel:safariscope:eqversion:*

Trust: 1.0

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:applemodel:quicktimescope: - version: -

Trust: 0.7

vendor:applemodel:quicktime playerscope:eqversion:7.1.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.5.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.5.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.1.6

Trust: 0.3

sources: CERT/CC: VU#420668 // ZDI: ZDI-07-023 // BID: 23608 // JVNDB: JVNDB-2007-001862 // CNNVD: CNNVD-200704-414 // NVD: CVE-2007-2175

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-2175
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#420668
value: 10.01

Trust: 0.8

NVD: CVE-2007-2175
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200704-414
value: HIGH

Trust: 0.6

VULHUB: VHN-25537
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2007-2175
severity: HIGH
baseScore: 7.6
vectorString: AV:N/AC:H/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 4.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-25537
severity: HIGH
baseScore: 7.6
vectorString: AV:N/AC:H/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 4.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#420668 // VULHUB: VHN-25537 // JVNDB: JVNDB-2007-001862 // CNNVD: CNNVD-200704-414 // NVD: CVE-2007-2175

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2007-2175

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200704-414

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-200704-414

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-001862

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-25537

PATCH

title:APPLE-SA-2007-05-01url:http://lists.apple.com/archives/security-announce/2007/May/msg00001.html

Trust: 0.8

title:Apple has issued an update to correct this vulnerability.url:http://docs.info.apple.com/article.html?artnum=305446

Trust: 0.7

sources: ZDI: ZDI-07-023 // JVNDB: JVNDB-2007-001862

EXTERNAL IDS

db:ZDIid:ZDI-07-023

Trust: 3.6

db:CERT/CCid:VU#420668

Trust: 3.6

db:NVDid:CVE-2007-2175

Trust: 3.6

db:SECTRACKid:1017950

Trust: 2.5

db:OSVDBid:34178

Trust: 1.7

db:SECUNIAid:25011

Trust: 0.9

db:JVNDBid:JVNDB-2007-001862

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-190

Trust: 0.7

db:CNNVDid:CNNVD-200704-414

Trust: 0.7

db:XFid:33827

Trust: 0.6

db:BUGTRAQid:20070501 ZDI-07-023: APPLE QTJAVA TOQTPOINTER() POINTER ARITHMETIC MEMORY OVERWRITE VULNERABILITY

Trust: 0.6

db:APPLEid:APPLE-SA-2007-05-01

Trust: 0.6

db:BIDid:23608

Trust: 0.4

db:PACKETSTORMid:56412

Trust: 0.2

db:SEEBUGid:SSVID-66993

Trust: 0.1

db:SEEBUGid:SSVID-70813

Trust: 0.1

db:SEEBUGid:SSVID-83359

Trust: 0.1

db:EXPLOIT-DBid:9943

Trust: 0.1

db:EXPLOIT-DBid:29884

Trust: 0.1

db:EXPLOIT-DBid:16295

Trust: 0.1

db:PACKETSTORMid:82265

Trust: 0.1

db:VULHUBid:VHN-25537

Trust: 0.1

db:PACKETSTORMid:56195

Trust: 0.1

sources: CERT/CC: VU#420668 // ZDI: ZDI-07-023 // VULHUB: VHN-25537 // BID: 23608 // JVNDB: JVNDB-2007-001862 // PACKETSTORM: 56412 // PACKETSTORM: 56195 // CNNVD: CNNVD-200704-414 // NVD: CVE-2007-2175

REFERENCES

url:http://docs.info.apple.com/article.html?artnum=305446

Trust: 3.3

url:http://www.zerodayinitiative.com/advisories/zdi-07-023.html

Trust: 2.9

url:http://www.matasano.com/log/812/breaking-macbook-vuln-in-quicktime-affects-win32-apple-code/

Trust: 2.9

url:http://www.kb.cert.org/vuls/id/420668

Trust: 2.8

url:http://www.matasano.com/log/806/hot-off-the-matasano-sms-queue-cansec-macbook-challenge-won/

Trust: 2.0

url:http://lists.apple.com/archives/security-announce/2007/may/msg00001.html

Trust: 1.7

url:http://cansecwest.com/post/2007-04-20-14:54:00.first_mac_hacked_cancel_or_allow

Trust: 1.7

url:http://www.theregister.co.uk/2007/04/20/pwn-2-own_winner/

Trust: 1.7

url:http://www.osvdb.org/34178

Trust: 1.7

url:http://www.securitytracker.com/id?1017950

Trust: 1.7

url:http://www.securityfocus.com/archive/1/467319/100/0/threaded

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/33827

Trust: 1.1

url:http://secunia.com/advisories/25011/

Trust: 0.9

url:http://developer.apple.com/quicktime/qtjava/

Trust: 0.8

url:http://developer.apple.com/documentation/java/reference/1.3.1/java131api_qtj/quicktime/util/qtpointerref.html

Trust: 0.8

url:http://www.cansecwest.com/post/2007-04-20-14:54:00.first_mac_hacked_cancel_or_allow

Trust: 0.8

url:http://www.securityfocus.com/brief/488

Trust: 0.8

url:http://www.securitytracker.com/id?1017950

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2175

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-2175

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/33827

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/467319/100/0/threaded

Trust: 0.6

url:http://www.matasano.com/log/839/the-bug-report-that-would-not-die-dinos-finding-works-in-ie7/

Trust: 0.3

url:http://software.cisco.com/download/navigator.html?mdfid=283613663

Trust: 0.3

url:http://www.matasano.com/log/849/details-on-dinos-quicktime-advisory-with-code-snippet/

Trust: 0.3

url:http://securitywatch.eweek.com/mac_hacked_by_quicktime_bug_as_serious_as_ani.html

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2007-2175

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/product/5090/

Trust: 0.1

url:http://secunia.com/product/10883/

Trust: 0.1

url:http://corporate.secunia.com/trial/38/request/

Trust: 0.1

url:http://secunia.com/product/810/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/7923/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/product/215/

Trust: 0.1

sources: CERT/CC: VU#420668 // ZDI: ZDI-07-023 // VULHUB: VHN-25537 // BID: 23608 // JVNDB: JVNDB-2007-001862 // PACKETSTORM: 56412 // PACKETSTORM: 56195 // CNNVD: CNNVD-200704-414 // NVD: CVE-2007-2175

CREDITS

Dino A. Dai Zovi

Trust: 0.7

sources: ZDI: ZDI-07-023

SOURCES

db:CERT/CCid:VU#420668
db:ZDIid:ZDI-07-023
db:VULHUBid:VHN-25537
db:BIDid:23608
db:JVNDBid:JVNDB-2007-001862
db:PACKETSTORMid:56412
db:PACKETSTORMid:56195
db:CNNVDid:CNNVD-200704-414
db:NVDid:CVE-2007-2175

LAST UPDATE DATE

2025-04-10T23:21:01.218000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#420668date:2007-05-02T00:00:00
db:ZDIid:ZDI-07-023date:2007-05-01T00:00:00
db:VULHUBid:VHN-25537date:2018-10-16T00:00:00
db:BIDid:23608date:2007-10-24T16:36:00
db:JVNDBid:JVNDB-2007-001862date:2012-06-26T00:00:00
db:CNNVDid:CNNVD-200704-414date:2007-05-10T00:00:00
db:NVDid:CVE-2007-2175date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:CERT/CCid:VU#420668date:2007-05-02T00:00:00
db:ZDIid:ZDI-07-023date:2007-05-01T00:00:00
db:VULHUBid:VHN-25537date:2007-04-24T00:00:00
db:BIDid:23608date:2007-04-23T00:00:00
db:JVNDBid:JVNDB-2007-001862date:2012-06-26T00:00:00
db:PACKETSTORMid:56412date:2007-05-03T07:03:57
db:PACKETSTORMid:56195date:2007-04-25T03:31:31
db:CNNVDid:CNNVD-200704-414date:2007-04-24T00:00:00
db:NVDid:CVE-2007-2175date:2007-04-24T16:19:00