ID

VAR-200906-0034


CVE

CVE-2009-0185


TITLE

Apple QuickTime In MS ADPCM Buffer overflow vulnerability in processing of encoded audio data

Trust: 0.8

sources: JVNDB: JVNDB-2009-001725

DESCRIPTION

Heap-based buffer overflow in Apple QuickTime before 7.6.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted MS ADPCM encoded audio data in an AVI movie file. Apple QuickTime is prone to a heap-based buffer-overflow vulnerability. A remote attacker can exploit this issue by enticing an unsuspecting user to open a specially AVI crafted file. Successful exploits will allow the attacker to execute arbitrary code in the context of the user running the application. Failed exploit attempts likely result in denial-of-service conditions. This issue affects Apple QuickTime running on Microsoft Windows Vista, Windows XP SP3, and Mac OS X. Versions of QuickTime prior to 7.6.2 have multiple security vulnerabilities that allow users to cause a denial of service or completely compromise a user's system through malformed media files. ====================================================================== Secunia Research 02/06/2009 - Apple QuickTime MS ADPCM Encoding Buffer Overflow - ====================================================================== Table of Contents Affected Software....................................................1 Severity.............................................................2 Vendor's Description of Software.....................................3 Description of Vulnerability.........................................4 Solution.............................................................5 Time Table...........................................................6 Credits..............................................................7 References...........................................................8 About Secunia........................................................9 Verification........................................................10 ====================================================================== 1) Affected Software * Apple QuickTime version 7.6 NOTE: Other versions may also be affected. ====================================================================== 2) Severity Rating: Highly critical Impact: System access Where: Remote ====================================================================== 3) Vendor's Description of Software "Whether you are creating content for delivery on cell phones, broadcast or the Internet, or a software developer looking to take your application to the next level, QuickTime provides the most comprehensive platform in the industry." Product Link: http://www.apple.com/quicktime/ ====================================================================== 4) Description of Vulnerability Secunia Research has discovered a vulnerability in Apple QuickTime, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an error in the processing of MS ADPCM encoded audio data. ====================================================================== 5) Solution Update to version 7.6.2. ====================================================================== 6) Time Table 04/02/2009 - Vendor notified. 05/02/2009 - Vendor response. 25/05/2009 - Status update requested. 26/05/2009 - Vendor provides status update. 02/06/2009 - Public disclosure. ====================================================================== 7) Credits Discovered by Alin Rad Pop, Secunia Research. ====================================================================== 8) References The Common Vulnerabilities and Exposures (CVE) project has assigned CVE-2009-0185 for the vulnerability. Apple: http://support.apple.com/kb/HT3591 ====================================================================== 9) About Secunia Secunia offers vulnerability management solutions to corporate customers with verified and reliable vulnerability intelligence relevant to their specific system configuration: http://secunia.com/advisories/business_solutions/ Secunia also provides a publicly accessible and comprehensive advisory database as a service to the security community and private individuals, who are interested in or concerned about IT-security. http://secunia.com/advisories/ Secunia believes that it is important to support the community and to do active vulnerability research in order to aid improving the security and reliability of software in general: http://secunia.com/secunia_research/ Secunia regularly hires new skilled team members. Check the URL below to see currently vacant positions: http://secunia.com/corporate/jobs/ Secunia offers a FREE mailing list called Secunia Security Advisories: http://secunia.com/advisories/mailing_lists/ ====================================================================== 10) Verification Please verify this advisory by visiting the Secunia website: http://secunia.com/secunia_research/2009-6/ Complete list of vulnerability reports published by Secunia Research: http://secunia.com/secunia_research/ ====================================================================== . ---------------------------------------------------------------------- Are you missing: SECUNIA ADVISORY ID: Critical: Impact: Where: within the advisory below? This is now part of the Secunia commercial solutions. Click here to learn more about our commercial solutions: http://secunia.com/advisories/business_solutions/ Click here to trial our solutions: http://secunia.com/advisories/try_vi/ ---------------------------------------------------------------------- TITLE: Apple QuickTime PICT Parsing Buffer Overflow Vulnerability SECUNIA ADVISORY ID: SA35091 VERIFY ADVISORY: http://secunia.com/advisories/35091/ DESCRIPTION: A vulnerability has been reported in Apple QuickTime, which can be exploited by malicious people to compromise a user's system The vulnerability is caused due to an error in the processing of "0x77" tags within PICT images, which can be exploited to cause a heap-based buffer overflow when the user opens a specially crafted PICT image or visits a malicious web site. This is related to vulnerability #30 in: SA35074 SOLUTION: Do not browse untrusted web sites. Do not open files from untrusted sources. PROVIDED AND/OR DISCOVERED BY: Damian Put and Sebastian Apelt, reported via ZDI. ORIGINAL ADVISORY: http://www.zerodayinitiative.com/advisories/ZDI-09-021/ OTHER REFERENCES: SA35074: http://secunia.com/advisories/35074/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.16

sources: NVD: CVE-2009-0185 // JVNDB: JVNDB-2009-001725 // BID: 35163 // VULHUB: VHN-37631 // PACKETSTORM: 78038 // PACKETSTORM: 77746

AFFECTED PRODUCTS

vendor:applemodel:quicktimescope:eqversion:7.6.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.5.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.4.5

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.5

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.5.5

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:6.5.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.6

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:5.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion: -

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.2.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:5.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:4.1.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.3.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.2.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:5.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.4

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.4.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.2

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3.1.70

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.0.1

Trust: 1.0

vendor:applemodel:quicktimescope:lteversion:7.6.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.3

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:3.0

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.5

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:7.1.1

Trust: 1.0

vendor:applemodel:quicktimescope:eqversion:6.1.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.4.11

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.5.7

Trust: 0.8

vendor:applemodel:quicktimescope:ltversion:7.6.2

Trust: 0.8

vendor:applemodel:quicktimescope:eqversion:7.6.1

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.5.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.6.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1.70

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.5.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.5.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.3

sources: BID: 35163 // JVNDB: JVNDB-2009-001725 // CNNVD: CNNVD-200906-022 // NVD: CVE-2009-0185

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2009-0185
value: HIGH

Trust: 1.0

NVD: CVE-2009-0185
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200906-022
value: CRITICAL

Trust: 0.6

VULHUB: VHN-37631
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2009-0185
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-37631
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-37631 // JVNDB: JVNDB-2009-001725 // CNNVD: CNNVD-200906-022 // NVD: CVE-2009-0185

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-37631 // JVNDB: JVNDB-2009-001725 // NVD: CVE-2009-0185

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200906-022

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200906-022

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-001725

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-37631

PATCH

title:HT3591url:http://support.apple.com/kb/HT3591

Trust: 0.8

title:HT3591url:http://support.apple.com/kb/HT3591?viewlocale=ja_JP

Trust: 0.8

sources: JVNDB: JVNDB-2009-001725

EXTERNAL IDS

db:NVDid:CVE-2009-0185

Trust: 2.9

db:BIDid:35163

Trust: 2.8

db:SECUNIAid:35091

Trust: 2.7

db:OSVDBid:54879

Trust: 2.5

db:VUPENid:ADV-2009-1469

Trust: 2.5

db:SECTRACKid:1022314

Trust: 2.5

db:XFid:50894

Trust: 1.4

db:JVNDBid:JVNDB-2009-001725

Trust: 0.8

db:BUGTRAQid:20090602 SECUNIA RESEARCH: APPLE QUICKTIME MS ADPCM ENCODING BUFFER OVERFLOW

Trust: 0.6

db:APPLEid:APPLE-SA-2009-06-01-1

Trust: 0.6

db:CNNVDid:CNNVD-200906-022

Trust: 0.6

db:PACKETSTORMid:78038

Trust: 0.2

db:VULHUBid:VHN-37631

Trust: 0.1

db:ZDIid:ZDI-09-021

Trust: 0.1

db:PACKETSTORMid:77746

Trust: 0.1

sources: VULHUB: VHN-37631 // BID: 35163 // JVNDB: JVNDB-2009-001725 // PACKETSTORM: 78038 // PACKETSTORM: 77746 // CNNVD: CNNVD-200906-022 // NVD: CVE-2009-0185

REFERENCES

url:http://www.securityfocus.com/bid/35163

Trust: 2.5

url:http://osvdb.org/54879

Trust: 2.5

url:http://www.securitytracker.com/id?1022314

Trust: 2.5

url:http://secunia.com/advisories/35091

Trust: 2.5

url:http://www.vupen.com/english/advisories/2009/1469

Trust: 2.5

url:http://support.apple.com/kb/ht3591

Trust: 2.1

url:http://secunia.com/secunia_research/2009-6/

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2009/jun/msg00000.html

Trust: 1.7

url:http://xforce.iss.net/xforce/xfdb/50894

Trust: 1.4

url:http://www.securityfocus.com/archive/1/504006/100/0/threaded

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a15727

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/50894

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0185

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-0185

Trust: 0.8

url:http://www.securityfocus.com/archive/1/archive/1/504006/100/0/threaded

Trust: 0.6

url:http://www.apple.com/quicktime/

Trust: 0.4

url:/archive/1/504006

Trust: 0.3

url:http://secunia.com/advisories/business_solutions/

Trust: 0.2

url:http://secunia.com/secunia_research/

Trust: 0.1

url:http://secunia.com/corporate/jobs/

Trust: 0.1

url:http://secunia.com/advisories/mailing_lists/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0185

Trust: 0.1

url:http://secunia.com/advisories/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/try_vi/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-09-021/

Trust: 0.1

url:http://secunia.com/advisories/35074/

Trust: 0.1

url:http://secunia.com/advisories/35091/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-37631 // BID: 35163 // JVNDB: JVNDB-2009-001725 // PACKETSTORM: 78038 // PACKETSTORM: 77746 // CNNVD: CNNVD-200906-022 // NVD: CVE-2009-0185

CREDITS

Charlie Miller Damian Put※ pucik@cc-team.org

Trust: 0.6

sources: CNNVD: CNNVD-200906-022

SOURCES

db:VULHUBid:VHN-37631
db:BIDid:35163
db:JVNDBid:JVNDB-2009-001725
db:PACKETSTORMid:78038
db:PACKETSTORMid:77746
db:CNNVDid:CNNVD-200906-022
db:NVDid:CVE-2009-0185

LAST UPDATE DATE

2025-04-10T21:29:22.930000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-37631date:2018-10-30T00:00:00
db:BIDid:35163date:2009-06-02T16:39:00
db:JVNDBid:JVNDB-2009-001725date:2009-07-08T00:00:00
db:CNNVDid:CNNVD-200906-022date:2009-06-10T00:00:00
db:NVDid:CVE-2009-0185date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:VULHUBid:VHN-37631date:2009-06-02T00:00:00
db:BIDid:35163date:2009-06-01T00:00:00
db:JVNDBid:JVNDB-2009-001725date:2009-07-08T00:00:00
db:PACKETSTORMid:78038date:2009-06-03T04:35:54
db:PACKETSTORMid:77746date:2009-05-24T05:47:04
db:CNNVDid:CNNVD-200906-022date:2009-06-02T00:00:00
db:NVDid:CVE-2009-0185date:2009-06-02T18:30:00.187