ID

VAR-200711-0301


CVE

CVE-2007-4674


TITLE

Apple QuickTime Video file processing stack-based buffer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2008-001800

DESCRIPTION

An "integer arithmetic" error in Apple QuickTime 7.2 allows remote attackers to execute arbitrary code via a crafted movie file containing a movie atom with a large size value, which triggers a stack-based buffer overflow. Apple QuickTime is prone to a stack-based buffer-overflow issue because it fails to perform adequate boundary checks on user-supplied data. An attacker can exploit this issue by enticing an unsuspecting user to open a specially crafted movie file. Successfully exploiting this issue allows remote attackers to execute arbitrary code in the context of the user running the application. Failed exploit attempts likely result in denial-of-service conditions. This issue affects Apple QuickTime running on Microsoft Windows Vista, Microsoft Windows XP SP2, and Mac OS X. The issue also affects Apple TV 1.0 up to and including 2.1. The specific flaw exists within the parsing of a malformed movie atom. Specifying a large size will result in a stack overflow. -- Vendor Response: Apple has issued an update to correct this vulnerability. 1) An error in the processing of movie atoms can be exploited to cause a stack-based buffer overflow. For more information see vulnerability #8 in: SA27523 2) An error in the processing of STSZ atoms can be exploited to corrupt memory. PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Cody Pierce, TippingPoint DVLabs 2) Reported by an anonymous person via ZDI. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA07-310A Apple QuickTime Updates for Multiple Vulnerabilities Original release date: November 06, 2007 Last revised: -- Source: US-CERT Systems Affected Vulnerabilities in Apple QuickTime affect * Apple Mac OS X * Microsoft Windows Overview Apple QuickTime contains multiple vulnerabilities. I. Description Apple QuickTime 7.3 resolves multiple vulnerabilities in the way different types of image and media files are handled. Note that Apple iTunes installs QuickTime, so any system with iTunes is vulnerable. II. For further information, please see About the security content of QuickTime 7.3. III. Solution Upgrade QuickTime Upgrade to QuickTime 7.3. This and other updates for Mac OS X are available via Apple Update. Secure your web browser To help mitigate these and other vulnerabilities that can be exploited via a web browser, refer to Securing Your Web Browser. References * About the security content of the QuickTime 7.3 Update - <http://docs.info.apple.com/article.html?artnum=306896> * How to tell if Software Update for Windows is working correctly when no updates are available - <http://docs.info.apple.com/article.html?artnum=304263> * Apple QuickTime Download - <http://www.apple.com/quicktime/download/> * Mac OS X: Updating your software - <http://docs.info.apple.com/article.html?artnum=106704> * Securing Your Web Browser - <http://www.us-cert.gov/reading_room/securing_browser/> _________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA07-310A.html> _________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA07-310A Feedback VU#208011" in the subject. _________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. _________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> _________________________________________________________________ Revision History November 6, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRzD0F/RFkHkM87XOAQLSVwf+LsCvcentaE5ATCISYhYd31ionkGNS9cn LeBC+yCyR330ztfQ9iBphoxxp+fYKpa/RRfnFHqJlv80HYYOiJvnunCdOY5IAbo5 ZyS2vou/ArW5WzJqk9Yq+31hClKQOIoLf/+NcUc7iKkfSBUC8/RsspascX31a1U+ dMF217Q/i9imjMhHr+PXZagRT1naUo8ygeDZ+94Vq+3XUB6qZb6rux8vFdVX3nEY yvg02JJTVpHy14Nk0KXfXwEq2Hc9uNTa/KwKknJMVqzev4eCAn+/wb424JxoKhqG lthnzMr/US4Q0NLKpFStcNyETEiKgM9RuZ4v6OWc+nJKVe+QwrDYhQ== =9WUY -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched. Download and test it today: https://psi.secunia.com/ Read more about this new version: https://psi.secunia.com/?page=changelog ---------------------------------------------------------------------- TITLE: Gentoo update for win32codecs SECUNIA ADVISORY ID: SA29182 VERIFY ADVISORY: http://secunia.com/advisories/29182/ CRITICAL: Highly critical IMPACT: System access WHERE: >From remote OPERATING SYSTEM: Gentoo Linux 1.x http://secunia.com/product/339/ DESCRIPTION: Gentoo has issued an update for win32codecs. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system. For more information: SA21893 SA27523 SA27755 SOLUTION: Update to "media-libs/win32codecs-20071007-r2" or later. Note: This update removes the affected binary Quicktime library. ORIGINAL ADVISORY: http://www.gentoo.org/security/en/glsa/glsa-200803-08.xml OTHER REFERENCES: SA21893: http://secunia.com/advisories/21893/ SA27523: http://secunia.com/advisories/27523/ SA27755: http://secunia.com/advisories/27755/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Background ========== Win32 binary codecs provide support for video and audio playback. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/win32codecs < 20071007-r2 >= 20071007-r2 Description =========== Multiple buffer overflow, heap overflow, and integer overflow vulnerabilities were discovered in the Quicktime plugin when processing MOV, FLC, SGI, H.264 and FPX files. Workaround ========== There is no known workaround at this time. Resolution ========== All Win32 binary codecs users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/win32codecs-20071007-r2" Note: Since no updated binary versions have been released, the Quicktime libraries have been removed from the package. Please use the free alternative Quicktime implementations within VLC, MPlayer or Xine for playback. References ========== [ 1 ] CVE-2006-4382 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4382 [ 2 ] CVE-2006-4384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4384 [ 3 ] CVE-2006-4385 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4385 [ 4 ] CVE-2006-4386 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4386 [ 5 ] CVE-2006-4388 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4388 [ 6 ] CVE-2006-4389 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4389 [ 7 ] CVE-2007-4674 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4674 [ 8 ] CVE-2007-6166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6166 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200803-08.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 2.43

sources: NVD: CVE-2007-4674 // JVNDB: JVNDB-2008-001800 // BID: 26443 // VULHUB: VHN-28036 // PACKETSTORM: 60919 // PACKETSTORM: 70608 // PACKETSTORM: 60742 // PACKETSTORM: 64286 // PACKETSTORM: 64267

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:eqversion:7.2

Trust: 1.6

vendor:applemodel:tvscope:eqversion:1.0 and 2.1

Trust: 0.8

vendor:gentoomodel:media-libs/win32codecs 20071007-r2scope: - version: -

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:applemodel:tvscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:tvscope:eqversion:1.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:tvscope:neversion:2.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.3

Trust: 0.3

sources: BID: 26443 // JVNDB: JVNDB-2008-001800 // CNNVD: CNNVD-200711-381 // NVD: CVE-2007-4674

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-4674
value: MEDIUM

Trust: 1.0

NVD: CVE-2007-4674
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200711-381
value: MEDIUM

Trust: 0.6

VULHUB: VHN-28036
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2007-4674
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-28036
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-28036 // JVNDB: JVNDB-2008-001800 // CNNVD: CNNVD-200711-381 // NVD: CVE-2007-4674

PROBLEMTYPE DATA

problemtype:CWE-189

Trust: 1.9

sources: VULHUB: VHN-28036 // JVNDB: JVNDB-2008-001800 // NVD: CVE-2007-4674

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 60742 // CNNVD: CNNVD-200711-381

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-200711-381

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-001800

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-28036

PATCH

title:HT3189url:http://support.apple.com/kb/HT3189

Trust: 0.8

title:HT3189url:http://support.apple.com/kb/HT3189?viewlocale=ja_JP

Trust: 0.8

sources: JVNDB: JVNDB-2008-001800

EXTERNAL IDS

db:NVDid:CVE-2007-4674

Trust: 3.0

db:BIDid:26443

Trust: 2.8

db:SECUNIAid:32121

Trust: 2.6

db:SECUNIAid:29182

Trust: 1.8

db:VUPENid:ADV-2008-2735

Trust: 1.7

db:OSVDBid:43716

Trust: 1.7

db:JVNDBid:JVNDB-2008-001800

Trust: 0.8

db:CNNVDid:CNNVD-200711-381

Trust: 0.7

db:BUGTRAQid:20071114 TPTI-07-20: APPLE QUICKTIME MOVIE STACK OVERFLOW VULNERABILITY

Trust: 0.6

db:APPLEid:APPLE-SA-2008-10-02

Trust: 0.6

db:GENTOOid:GLSA-200803-08

Trust: 0.6

db:USCERTid:TA07-310A

Trust: 0.4

db:PACKETSTORMid:60919

Trust: 0.2

db:VULHUBid:VHN-28036

Trust: 0.1

db:PACKETSTORMid:70608

Trust: 0.1

db:PACKETSTORMid:60742

Trust: 0.1

db:PACKETSTORMid:64286

Trust: 0.1

db:PACKETSTORMid:64267

Trust: 0.1

sources: VULHUB: VHN-28036 // BID: 26443 // JVNDB: JVNDB-2008-001800 // PACKETSTORM: 60919 // PACKETSTORM: 70608 // PACKETSTORM: 60742 // PACKETSTORM: 64286 // PACKETSTORM: 64267 // CNNVD: CNNVD-200711-381 // NVD: CVE-2007-4674

REFERENCES

url:http://www.securityfocus.com/bid/26443

Trust: 2.5

url:http://secunia.com/advisories/32121

Trust: 2.5

url:http://docs.info.apple.com/article.html?artnum=306896

Trust: 2.1

url:http://dvlabs.tippingpoint.com/advisory/tpti-07-20

Trust: 2.1

url:http://lists.apple.com/archives/security-announce/2008/oct/msg00000.html

Trust: 1.8

url:http://security.gentoo.org/glsa/glsa-200803-08.xml

Trust: 1.8

url:http://support.apple.com/kb/ht3189

Trust: 1.7

url:http://osvdb.org/43716

Trust: 1.7

url:http://secunia.com/advisories/29182

Trust: 1.7

url:http://www.frsirt.com/english/advisories/2008/2735

Trust: 1.4

url:http://www.securityfocus.com/archive/1/483717/100/100/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2008/2735

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4674

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-4674

Trust: 0.8

url:http://www.securityfocus.com/archive/1/archive/1/483717/100/100/threaded

Trust: 0.6

url:http://www.apple.com/quicktime/

Trust: 0.3

url:http://www.apple.com/swupdates/

Trust: 0.3

url:http://www.apple.com/appletv/features.html

Trust: 0.3

url:http://www.us-cert.gov/cas/techalerts/ta07-310a.html

Trust: 0.3

url:/archive/1/483717

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2007-4674

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/27523/

Trust: 0.2

url:http://secunia.com/binary_analysis/sample_analysis/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/32121/

Trust: 0.1

url:http://secunia.com/advisories/31821/

Trust: 0.1

url:http://secunia.com/advisories/product/19289/

Trust: 0.1

url:http://secunia.com/advisories/product/14569/

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=306896>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=304263>

Trust: 0.1

url:http://www.apple.com/quicktime/download/>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta07-310a.html>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=106704>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/reading_room/securing_browser/>

Trust: 0.1

url:http://secunia.com/advisories/21893/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://www.gentoo.org/security/en/glsa/glsa-200803-08.xml

Trust: 0.1

url:https://psi.secunia.com/?page=changelog

Trust: 0.1

url:https://psi.secunia.com/

Trust: 0.1

url:http://secunia.com/advisories/29182/

Trust: 0.1

url:http://secunia.com/product/339/

Trust: 0.1

url:http://secunia.com/advisories/27755/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-4385

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-6166

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-4389

Trust: 0.1

url:http://bugs.gentoo.org.

Trust: 0.1

url:http://enigmail.mozdev.org

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4384

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-6166

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-4386

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4386

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4385

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4389

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-4382

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4388

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4382

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-4388

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-4384

Trust: 0.1

sources: VULHUB: VHN-28036 // BID: 26443 // JVNDB: JVNDB-2008-001800 // PACKETSTORM: 60919 // PACKETSTORM: 70608 // PACKETSTORM: 60742 // PACKETSTORM: 64286 // PACKETSTORM: 64267 // CNNVD: CNNVD-200711-381 // NVD: CVE-2007-4674

CREDITS

Cody Pierce of TippingPoint DVLabs is credited with the discovery of this vulnerability.

Trust: 0.9

sources: BID: 26443 // CNNVD: CNNVD-200711-381

SOURCES

db:VULHUBid:VHN-28036
db:BIDid:26443
db:JVNDBid:JVNDB-2008-001800
db:PACKETSTORMid:60919
db:PACKETSTORMid:70608
db:PACKETSTORMid:60742
db:PACKETSTORMid:64286
db:PACKETSTORMid:64267
db:CNNVDid:CNNVD-200711-381
db:NVDid:CVE-2007-4674

LAST UPDATE DATE

2025-04-10T22:42:32.521000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-28036date:2018-10-15T00:00:00
db:BIDid:26443date:2008-10-03T16:28:00
db:JVNDBid:JVNDB-2008-001800date:2008-11-04T00:00:00
db:CNNVDid:CNNVD-200711-381date:2007-11-29T00:00:00
db:NVDid:CVE-2007-4674date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:VULHUBid:VHN-28036date:2007-11-27T00:00:00
db:BIDid:26443date:2007-11-14T00:00:00
db:JVNDBid:JVNDB-2008-001800date:2008-11-04T00:00:00
db:PACKETSTORMid:60919date:2007-11-15T02:07:49
db:PACKETSTORMid:70608date:2008-10-04T18:17:40
db:PACKETSTORMid:60742date:2007-11-07T04:25:26
db:PACKETSTORMid:64286date:2008-03-12T17:55:23
db:PACKETSTORMid:64267date:2008-03-04T22:49:07
db:CNNVDid:CNNVD-200711-381date:2007-11-27T00:00:00
db:NVDid:CVE-2007-4674date:2007-11-27T20:46:00