ID

VAR-200711-0303


CVE

CVE-2007-4676


TITLE

Apple QuickTime buffer overflow vulnerability

Trust: 0.8

sources: CERT/CC: VU#690515

DESCRIPTION

Heap-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via malformed elements when parsing (1) Poly type (0x0070 through 0x0074) and (2) PackBitsRgn field (0x0099) opcodes in a PICT image. Apple QuickTime contains a stack buffer overflow vulnerability. If exploited, this vulnerability may allow an attacker to execute code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exist in the parsing of the PackBitsRgn field (Opcode 0x0099). Due to improper handling of a malformed element in the structure, heap corruption occurs. If properly constructed this can lead to code execution running under the credentials of the user. Apple QuickTime is prone to multiple heap-based buffer-overflow vulnerabilities because it fails to perform adequate boundary checks on user-supplied data. An attacker can exploit these issues by enticing an unsuspecting user to open a specially crafted PICT image file. Failed exploit attempts likely result in denial-of-service conditions. These issues affects Apple QuickTime running on Microsoft Windows Vista, Microsoft Windows XP SP2, and Mac OS X. Apple QuickTime is a popular multimedia player that supports a wide variety of media formats. would trigger this overflow, resulting in the execution of arbitrary instructions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA07-310A Apple QuickTime Updates for Multiple Vulnerabilities Original release date: November 06, 2007 Last revised: -- Source: US-CERT Systems Affected Vulnerabilities in Apple QuickTime affect * Apple Mac OS X * Microsoft Windows Overview Apple QuickTime contains multiple vulnerabilities. I. Note that Apple iTunes installs QuickTime, so any system with iTunes is vulnerable. II. For further information, please see About the security content of QuickTime 7.3. III. Solution Upgrade QuickTime Upgrade to QuickTime 7.3. This and other updates for Mac OS X are available via Apple Update. Secure your web browser To help mitigate these and other vulnerabilities that can be exploited via a web browser, refer to Securing Your Web Browser. References * About the security content of the QuickTime 7.3 Update - <http://docs.info.apple.com/article.html?artnum=306896> * How to tell if Software Update for Windows is working correctly when no updates are available - <http://docs.info.apple.com/article.html?artnum=304263> * Apple QuickTime Download - <http://www.apple.com/quicktime/download/> * Mac OS X: Updating your software - <http://docs.info.apple.com/article.html?artnum=106704> * Securing Your Web Browser - <http://www.us-cert.gov/reading_room/securing_browser/> _________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA07-310A.html> _________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA07-310A Feedback VU#208011" in the subject. _________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. _________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> _________________________________________________________________ Revision History November 6, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRzD0F/RFkHkM87XOAQLSVwf+LsCvcentaE5ATCISYhYd31ionkGNS9cn LeBC+yCyR330ztfQ9iBphoxxp+fYKpa/RRfnFHqJlv80HYYOiJvnunCdOY5IAbo5 ZyS2vou/ArW5WzJqk9Yq+31hClKQOIoLf/+NcUc7iKkfSBUC8/RsspascX31a1U+ dMF217Q/i9imjMhHr+PXZagRT1naUo8ygeDZ+94Vq+3XUB6qZb6rux8vFdVX3nEY yvg02JJTVpHy14Nk0KXfXwEq2Hc9uNTa/KwKknJMVqzev4eCAn+/wb424JxoKhqG lthnzMr/US4Q0NLKpFStcNyETEiKgM9RuZ4v6OWc+nJKVe+QwrDYhQ== =9WUY -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- 2003: 2,700 advisories published 2004: 3,100 advisories published 2005: 4,600 advisories published 2006: 5,300 advisories published How do you know which Secunia advisories are important to you? The Secunia Vulnerability Intelligence Solutions allows you to filter and structure all the information you need, so you can address issues effectively. Get a free trial of the Secunia Vulnerability Intelligence Solutions: http://corporate.secunia.com/how_to_buy/38/vi/?ref=secadv ---------------------------------------------------------------------- TITLE: Apple QuickTime Multiple Vulnerabilities SECUNIA ADVISORY ID: SA27523 VERIFY ADVISORY: http://secunia.com/advisories/27523/ CRITICAL: Highly critical IMPACT: Security Bypass, Exposure of sensitive information, System access WHERE: >From remote SOFTWARE: Apple QuickTime 7.x http://secunia.com/product/5090/ DESCRIPTION: Some vulnerabilities have been reported in Apple QuickTime, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, and compromise a user's system. 2) A boundary error in the handling of Sample Table Sample Descriptor (STSD) atoms can be exploited to cause a heap-based buffer overflow when a user opens a specially crafted movie file. 3) Multiple errors exist in QuickTime for Java. These can be exploited by untrusted Java applets to disclose sensitive information or to execute arbitrary code with escalated privileges when a user visits a web page containing a malicious Java applet. 4) A boundary error exists in the processing of panorama sample atoms in QTVR (QuickTime Virtual Reality) movie files, which can be exploited to cause a heap-based buffer overflow when a user is enticed to open a specially crafted movie file. 7) An error in the parsing of CTAB atoms can be exploited to cause a heap-based buffer overflow when a user opens a specially crafted movie file containing an invalid color table. The vulnerabilities are reported in QuickTime prior to version 7.3. SOLUTION: Update to version 7.3. QuickTime 7.3 for Leopard: http://www.apple.com/support/downloads/quicktime73forleopard.html QuickTime 7.3 for Tiger: http://www.apple.com/support/downloads/quicktime73fortiger.html QuickTime 7.3 for Panther: http://www.apple.com/support/downloads/quicktime73forpanther.html QuickTime 7.3 for Windows: http://www.apple.com/support/downloads/quicktime73forwindows.html PROVIDED AND/OR DISCOVERED BY: 1) The vendor credits Dylan Ashe, Adobe Systems Incorporated. 2) The vendor credits Tobias Klein, www.trapkit.de. 3) The vendor credits Adam Gowdiak. 4) Mario Ballano of 48bits.com, reported via iDefense. 5, 6) Ruben Santamarta of reversemode.com, reported via ZDI. 7) Ruben Santamarta and Mario Ballano, reported via ZDI. ORIGINAL ADVISORY: Apple: http://docs.info.apple.com/article.html?artnum=306896 iDefense Labs: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=620 ZDI: http://www.zerodayinitiative.com/advisories/ZDI-07-065.html http://www.zerodayinitiative.com/advisories/ZDI-07-066.html http://www.zerodayinitiative.com/advisories/ZDI-07-067.html http://www.zerodayinitiative.com/advisories/ZDI-07-068.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://docs.info.apple.com/article.html?artnum=306896 -- Disclosure Timeline: 2007.09.14 - Vulnerability reported to vendor 2007.11.05 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by Ruben Santamarta of reversemode.com. -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. Instead, upon notifying the affected product vendor, 3Com provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, 3Com provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is being sent by 3Com for the sole use of the intended recipient(s) and may contain confidential, proprietary and/or privileged information. Any unauthorized review, use, disclosure and/or distribution by any recipient is prohibited. If you are not the intended recipient, please delete and/or destroy all copies of this message regardless of form and any included attachments and notify 3Com immediately by contacting the sender via reply e-mail or forwarding to 3Com at postmaster@3com.com

Trust: 4.32

sources: NVD: CVE-2007-4676 // CERT/CC: VU#690515 // JVNDB: JVNDB-2007-000927 // ZDI: ZDI-07-067 // ZDI: ZDI-07-066 // BID: 26345 // VULHUB: VHN-28038 // PACKETSTORM: 60700 // PACKETSTORM: 60742 // PACKETSTORM: 60723 // PACKETSTORM: 60699

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope: - version: -

Trust: 1.4

vendor:applemodel:mac os xscope:eqversion:10.3.9

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.4.10

Trust: 1.0

vendor:microsoftmodel:windows vistascope:eqversion: -

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.5

Trust: 1.0

vendor:microsoftmodel:windows xpscope:eqversion: -

Trust: 1.0

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:applemodel:quicktimescope:ltversion:version

Trust: 0.8

vendor:applemodel:quicktimescope:eqversion:7.3

Trust: 0.8

vendor:applemodel:quicktimescope:eqversion:7.2

Trust: 0.6

vendor:applemodel:quicktimescope:eqversion:7.2.1

Trust: 0.6

vendor:applemodel:quicktimescope:eqversion:7.2.0

Trust: 0.6

vendor:applemodel:quicktimescope:eqversion:7.1.6

Trust: 0.6

vendor:microsoftmodel:windows xpscope:eqversion:sp2

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.1.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.3

Trust: 0.3

sources: CERT/CC: VU#690515 // ZDI: ZDI-07-067 // ZDI: ZDI-07-066 // BID: 26345 // JVNDB: JVNDB-2007-000927 // CNNVD: CNNVD-200711-115 // NVD: CVE-2007-4676

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-4676
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#690515
value: 19.15

Trust: 0.8

NVD: CVE-2007-4676
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200711-115
value: CRITICAL

Trust: 0.6

VULHUB: VHN-28038
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2007-4676
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-28038
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#690515 // VULHUB: VHN-28038 // JVNDB: JVNDB-2007-000927 // CNNVD: CNNVD-200711-115 // NVD: CVE-2007-4676

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-28038 // JVNDB: JVNDB-2007-000927 // NVD: CVE-2007-4676

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 60742 // CNNVD: CNNVD-200711-115

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200711-115

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-000927

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-28038

PATCH

title:Apple has issued an update to correct this vulnerability.url:http://docs.info.apple.com/article.html?artnum=306896

Trust: 1.4

title:QuickTime 7.3 for Leopardurl:http://www.apple.com/support/downloads/quicktime73forleopard.html

Trust: 0.8

title:QuickTime 7.3 for Tigerurl:http://www.apple.com/support/downloads/quicktime73fortiger.html

Trust: 0.8

title:QuickTime 7.3 for Pantherurl:http://www.apple.com/support/downloads/quicktime73forpanther.html

Trust: 0.8

title:QuickTime 7.3 for Windowsurl:http://www.apple.com/support/downloads/quicktime73forwindows.html

Trust: 0.8

title:Top Pageurl:http://www.apple.com/jp/quicktime/home/win.html

Trust: 0.8

title:About the security content of QuickTime 7.3url:http://docs.info.apple.com/article.html?artnum=306896-en

Trust: 0.8

title:QuickTime 7.3 のセキュリティコンテンツについてurl:http://docs.info.apple.com/article.html?artnum=306896-ja

Trust: 0.8

title:QuickTime 7.3 for Leopardurl:http://www.apple.com/jp/ftp-info/reference/quicktime73forleopard.html

Trust: 0.8

title:QuickTime 7.3 for Tigerurl:http://www.apple.com/jp/ftp-info/reference/quicktime73fortiger.html

Trust: 0.8

title:QuickTime 7.3 for Pantherurl:http://www.apple.com/jp/ftp-info/reference/quicktime73forpanther.html

Trust: 0.8

title:QuickTime 7.3 for Windowsurl:http://www.apple.com/jp/ftp-info/reference/quicktime73forwindows.html

Trust: 0.8

title:TA07-310Aurl:http://software.fujitsu.com/jp/security/vulnerabilities/ta07-310a.html

Trust: 0.8

sources: ZDI: ZDI-07-067 // ZDI: ZDI-07-066 // JVNDB: JVNDB-2007-000927

EXTERNAL IDS

db:NVDid:CVE-2007-4676

Trust: 4.4

db:ZDIid:ZDI-07-067

Trust: 3.7

db:CERT/CCid:VU#690515

Trust: 3.6

db:ZDIid:ZDI-07-066

Trust: 2.9

db:USCERTid:TA07-310A

Trust: 2.9

db:BIDid:26345

Trust: 2.8

db:SECUNIAid:27523

Trust: 2.7

db:SECTRACKid:1018894

Trust: 2.5

db:VUPENid:ADV-2007-3723

Trust: 1.7

db:OSVDBid:38546

Trust: 1.7

db:SREASONid:3351

Trust: 1.7

db:XFid:38280

Trust: 1.4

db:XFid:38281

Trust: 1.4

db:USCERTid:SA07-310A

Trust: 0.8

db:JVNDBid:JVNDB-2007-000927

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-241

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-240

Trust: 0.7

db:CERT/CCid:TA07-310A

Trust: 0.6

db:BUGTRAQid:20071105 ZDI-07-067: APPLE QUICKTIME PICT FILE POLY OPCODES HEAP CORRUPTION VULNERABILITY

Trust: 0.6

db:BUGTRAQid:20071105 ZDI-07-066: APPLE QUICKTIME PICT FILE PACKBITSRGN PARSING HEAP CORRUPTION VULNERABILITY

Trust: 0.6

db:APPLEid:APPLE-SA-2007-11-05

Trust: 0.6

db:CNNVDid:CNNVD-200711-115

Trust: 0.6

db:PACKETSTORMid:60699

Trust: 0.2

db:PACKETSTORMid:60700

Trust: 0.2

db:VULHUBid:VHN-28038

Trust: 0.1

db:PACKETSTORMid:60742

Trust: 0.1

db:ZDIid:ZDI-07-068

Trust: 0.1

db:ZDIid:ZDI-07-065

Trust: 0.1

db:PACKETSTORMid:60723

Trust: 0.1

sources: CERT/CC: VU#690515 // ZDI: ZDI-07-067 // ZDI: ZDI-07-066 // VULHUB: VHN-28038 // BID: 26345 // JVNDB: JVNDB-2007-000927 // PACKETSTORM: 60700 // PACKETSTORM: 60742 // PACKETSTORM: 60723 // PACKETSTORM: 60699 // CNNVD: CNNVD-200711-115 // NVD: CVE-2007-4676

REFERENCES

url:http://docs.info.apple.com/article.html?artnum=306896

Trust: 4.5

url:http://www.zerodayinitiative.com/advisories/zdi-07-067.html

Trust: 3.0

url:http://www.us-cert.gov/cas/techalerts/ta07-310a.html

Trust: 2.8

url:http://www.kb.cert.org/vuls/id/690515

Trust: 2.8

url:http://www.securityfocus.com/bid/26345

Trust: 2.5

url:http://www.securitytracker.com/id?1018894

Trust: 2.5

url:http://www.zerodayinitiative.com/advisories/zdi-07-066.html

Trust: 2.2

url:http://lists.apple.com/archives/security-announce/2007/nov/msg00000.html

Trust: 1.7

url:http://osvdb.org/38546

Trust: 1.7

url:http://secunia.com/advisories/27523

Trust: 1.7

url:http://securityreason.com/securityalert/3351

Trust: 1.7

url:http://www.frsirt.com/english/advisories/2007/3723

Trust: 1.4

url:http://xforce.iss.net/xforce/xfdb/38280

Trust: 1.4

url:http://xforce.iss.net/xforce/xfdb/38281

Trust: 1.4

url:http://www.securityfocus.com/archive/1/483311/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/483313/100/0/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2007/3723

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/38280

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/38281

Trust: 1.1

url:http://secunia.com/advisories/27523/

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4676

Trust: 0.8

url:http://jvn.jp/cert/jvnta07-310a/index.html

Trust: 0.8

url:http://jvn.jp/tr/trta07-310a/index.html

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-4676

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa07-310a.html

Trust: 0.8

url:http://www.cyberpolice.go.jp/important/2007/20071106_194226.html

Trust: 0.8

url:http://www.securityfocus.com/archive/1/archive/1/483313/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/483311/100/0/threaded

Trust: 0.6

url:http://www.apple.com/quicktime/

Trust: 0.3

url:http://www.apple.com/swupdates/

Trust: 0.3

url:/archive/1/483311

Trust: 0.3

url:/archive/1/483313

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2007-4676

Trust: 0.2

url:http://www.zerodayinitiative.com

Trust: 0.2

url:http://docs.info.apple.com/article.html?artnum=306896>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=304263>

Trust: 0.1

url:http://www.apple.com/quicktime/download/>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta07-310a.html>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=106704>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/reading_room/securing_browser/>

Trust: 0.1

url:http://secunia.com/product/5090/

Trust: 0.1

url:http://www.apple.com/support/downloads/quicktime73forpanther.html

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-07-068.html

Trust: 0.1

url:http://www.apple.com/support/downloads/quicktime73forleopard.html

Trust: 0.1

url:http://corporate.secunia.com/how_to_buy/38/vi/?ref=secadv

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-07-065.html

Trust: 0.1

url:http://www.apple.com/support/downloads/quicktime73forwindows.html

Trust: 0.1

url:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=620

Trust: 0.1

url:http://www.apple.com/support/downloads/quicktime73fortiger.html

Trust: 0.1

url:https://www.trapkit.de.

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

sources: CERT/CC: VU#690515 // ZDI: ZDI-07-067 // ZDI: ZDI-07-066 // VULHUB: VHN-28038 // BID: 26345 // JVNDB: JVNDB-2007-000927 // PACKETSTORM: 60700 // PACKETSTORM: 60742 // PACKETSTORM: 60723 // PACKETSTORM: 60699 // CNNVD: CNNVD-200711-115 // NVD: CVE-2007-4676

CREDITS

Ruben Santamarta of reversemode.com

Trust: 1.4

sources: ZDI: ZDI-07-067 // ZDI: ZDI-07-066

SOURCES

db:CERT/CCid:VU#690515
db:ZDIid:ZDI-07-067
db:ZDIid:ZDI-07-066
db:VULHUBid:VHN-28038
db:BIDid:26345
db:JVNDBid:JVNDB-2007-000927
db:PACKETSTORMid:60700
db:PACKETSTORMid:60742
db:PACKETSTORMid:60723
db:PACKETSTORMid:60699
db:CNNVDid:CNNVD-200711-115
db:NVDid:CVE-2007-4676

LAST UPDATE DATE

2025-04-10T19:43:36.108000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#690515date:2007-11-13T00:00:00
db:ZDIid:ZDI-07-067date:2007-11-05T00:00:00
db:ZDIid:ZDI-07-066date:2007-11-05T00:00:00
db:VULHUBid:VHN-28038date:2018-10-26T00:00:00
db:BIDid:26345date:2007-11-15T00:37:00
db:JVNDBid:JVNDB-2007-000927date:2007-11-28T00:00:00
db:CNNVDid:CNNVD-200711-115date:2007-11-08T00:00:00
db:NVDid:CVE-2007-4676date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:CERT/CCid:VU#690515date:2007-11-13T00:00:00
db:ZDIid:ZDI-07-067date:2007-11-05T00:00:00
db:ZDIid:ZDI-07-066date:2007-11-05T00:00:00
db:VULHUBid:VHN-28038date:2007-11-07T00:00:00
db:BIDid:26345date:2007-11-05T00:00:00
db:JVNDBid:JVNDB-2007-000927date:2007-11-28T00:00:00
db:PACKETSTORMid:60700date:2007-11-06T06:56:18
db:PACKETSTORMid:60742date:2007-11-07T04:25:26
db:PACKETSTORMid:60723date:2007-11-07T03:14:24
db:PACKETSTORMid:60699date:2007-11-06T06:55:28
db:CNNVDid:CNNVD-200711-115date:2007-11-07T00:00:00
db:NVDid:CVE-2007-4676date:2007-11-07T23:46:00