Executive Summary

Informations
Name CVE-2007-6166 First vendor Publication 2007-11-28
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in Apple QuickTime before 7.3.1, as used in QuickTime Player on Windows XP and Safari on Mac OS X, allows remote Real Time Streaming Protocol (RTSP) servers to execute arbitrary code via an RTSP response with a long Content-Type header.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6166

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 180
Application 1

SAINT Exploits

Description Link
QuickTime RTSP Content-Type header buffer overflow More info here

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-08 (win32codecs)
File : nvt/glsa_200803_08.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40876 Apple QuickTime RTSP Content-Type Header Processing Overflow

A buffer overflow exists in Quicktime. Quicktime fails to validate RTSP stream Content-Type headers resulting in a stack overflow. With a specially crafted RTSP stream, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Apple Quicktime UDP RTSP sdp type buffer overflow attempt
RuleID : 12742 - Revision : 11 - Type : SERVER-OTHER
2014-01-10 Apple Quicktime TCP RTSP sdp type buffer overflow attempt
RuleID : 12741 - Revision : 16 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2008-03-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-08.nasl - Type : ACT_GATHER_INFO
2007-12-14 Name : The remote Mac OS X host contains an application that is affected by multiple...
File : macosx_Quicktime731.nasl - Type : ACT_GATHER_INFO
2007-12-14 Name : The remote Windows host contains an application that is affected by multiple ...
File : quicktime_731.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2007/Dec/msg00000.html
BID http://www.securityfocus.com/bid/26549
http://www.securityfocus.com/bid/26560
CERT http://www.us-cert.gov/cas/techalerts/TA07-334A.html
CERT-VN http://www.kb.cert.org/vuls/id/659761
EXPLOIT-DB https://www.exploit-db.com/exploits/4648
https://www.exploit-db.com/exploits/6013
GENTOO http://security.gentoo.org/glsa/glsa-200803-08.xml
MISC http://docs.info.apple.com/article.html?artnum=307176
http://www.beskerming.com/security/2007/11/25/74/QuickTime_-_Remote_hacker_au...
SECTRACK http://www.securitytracker.com/id?1018989
SECUNIA http://secunia.com/advisories/27755
http://secunia.com/advisories/29182
SREASON http://securityreason.com/securityalert/3410
VUPEN http://www.vupen.com/english/advisories/2007/3984
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38604

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2020-05-24 01:04:05
  • Multiple Updates
2020-05-23 13:16:50
  • Multiple Updates
2020-05-23 00:20:50
  • Multiple Updates
2018-10-31 00:19:50
  • Multiple Updates
2017-11-23 12:02:33
  • Multiple Updates
2017-11-22 12:02:27
  • Multiple Updates
2017-09-29 09:23:18
  • Multiple Updates
2017-07-29 12:02:41
  • Multiple Updates
2016-09-30 01:01:35
  • Multiple Updates
2016-06-28 17:04:39
  • Multiple Updates
2016-04-27 09:28:19
  • Multiple Updates
2016-04-26 16:50:48
  • Multiple Updates
2014-02-17 10:42:44
  • Multiple Updates
2014-01-19 21:24:36
  • Multiple Updates
2013-05-11 10:43:10
  • Multiple Updates