Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Apple QuickTime Updates for Multiple Vulnerabilities
Informations
Name TA09-022A First vendor Publication 2009-01-22
Vendor US-CERT Last vendor Modification 2009-01-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apple has released QuickTime 7.6 to correct multiple vulnerabilities affecting QuickTime for Mac OS X and Windows.
Attackers may be able to exploit these vulnerabilities to execute arbitrary code or cause a denial of service.

I. Description

Apple QuickTime 7.6 addresses a number of vulnerabilities affecting QuickTime. An attacker could exploit these vulnerabilities by convincing a user to access a specially crafted media or movie file. This file could be hosted on a web page or sent via email.

II. Impact

The impacts of these vulnerabilities vary. Potential consequences include arbitrary code execution and denial of service.

III. Solution

Upgrade to QuickTime 7.6. This and other updates are available via Software Update or via Apple Downloads.

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA09-022A.html

CWE : Common Weakness Enumeration

% Id Name
71 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-399 Resource Management Errors
14 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:5646
 
Oval ID: oval:org.mitre.oval:def:5646
Title: Apple QuickTime QTVR Heap Based buffer overflow vulnerability
Description: Heap-based buffer overflow in Apple QuickTime before 7.6 allows remote attackers to cause a denial of service (application termination) and possibly execute arbitrary code via a QTVR movie file with crafted THKD atoms.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0002
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple QuickTime
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6132
 
Oval ID: oval:org.mitre.oval:def:6132
Title: Apple QuickTime JPEG Heap Based buffer overflow vulnerability
Description: Heap-based buffer overflow in Apple QuickTime before 7.6 allows remote attackers to cause a denial of service (application termination) and possibly execute arbitrary code via a QuickTime movie file containing invalid image width data in JPEG atoms within STSD atoms.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0007
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple QuickTime
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6135
 
Oval ID: oval:org.mitre.oval:def:6135
Title: Apple QuickTime RTSP URL Heap Based buffer overflow vulnerability
Description: Heap-based buffer overflow in Apple QuickTime before 7.6 allows remote attackers to cause a denial of service (application termination) and possibly execute arbitrary code via a crafted RTSP URL.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0001
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple QuickTime
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6153
 
Oval ID: oval:org.mitre.oval:def:6153
Title: Apple QuickTime cinepak Heap Based buffer overflow vulnerability
Description: Integer signedness error in Apple QuickTime before 7.6 allows remote attackers to cause a denial of service (application termination) and possibly execute arbitrary code via a Cinepak encoded movie file with a crafted MDAT atom that triggers a heap-based buffer overflow.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0006
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple QuickTime
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6187
 
Oval ID: oval:org.mitre.oval:def:6187
Title: Apple QuickTime H.263 Unspecified Vulnerability
Description: Unspecified vulnerability in Apple QuickTime before 7.6 allows remote attackers to cause a denial of service (application termination) and possibly execute arbitrary code via a crafted H.263 encoded movie file that triggers memory corruption.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0005
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple QuickTime
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6211
 
Oval ID: oval:org.mitre.oval:def:6211
Title: Apple QuickTime MP3 Buffer Overflow Vulnerability
Description: Buffer overflow in Apple QuickTime before 7.6 allows remote attackers to cause a denial of service (application termination) and possibly execute arbitrary code via a crafted MP3 audio file.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0004
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple QuickTime
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6218
 
Oval ID: oval:org.mitre.oval:def:6218
Title: Apple QuickTime AVI Heap Based buffer overflow vulnerability
Description: Heap-based buffer overflow in Apple QuickTime before 7.6 allows remote attackers to cause a denial of service (application termination) and execute arbitrary code via an AVI movie file with an invalid nBlockAlign value in the _WAVEFORMATEX structure.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0003
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple QuickTime
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 219

OpenVAS Exploits

Date Description
2009-01-23 Name : Apple QuickTime Multiple Vulnerabilities - Jan09 (Win)
File : nvt/secpod_apple_quicktime_mult_vuln_jan09_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51530 Apple QuickTime Crafted JPEG Atom QuickTime Movie File Handling Overflow

51529 Apple QuickTime Crafted Cinepak Encoded File Handling Overflow

51528 Apple QuickTime Crafted H.263 Encoded File Handling Unspecified Memory Corrup...

51527 Apple QuickTime Crafted MP3 File Handling Overflow

51526 Apple QuickTime Crafted AVI File Handling Overflow

51525 Apple QuickTime Crafted THKD Atom QTVR File Handling Overflow

51524 Apple QuickTime Crafted RTSP URL Handling Overflow

A remote overflow exists in Apple QuickTime Player. The media player fails to properly bounds check user input resulting in a heap overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2015-03-31 Apple QuickTime STSD JPEG atom heap corruption attempt
RuleID : 33578 - Revision : 3 - Type : FILE-MULTIMEDIA
2015-03-31 Apple QuickTime STSD JPEG atom heap corruption attempt
RuleID : 33577 - Revision : 3 - Type : FILE-MULTIMEDIA
2015-03-31 Apple QuickTime STSD JPEG atom heap corruption attempt
RuleID : 33576 - Revision : 2 - Type : FILE-MULTIMEDIA
2015-03-31 Apple QuickTime STSD JPEG atom heap corruption attempt
RuleID : 33575 - Revision : 2 - Type : FILE-MULTIMEDIA
2014-01-10 Apple QuickTime VR Track Header Atom heap corruption attempt
RuleID : 23623 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-01-10 Apple QuickTime STSD JPEG atom heap corruption attempt
RuleID : 17470 - Revision : 10 - Type : FILE-MULTIMEDIA
2014-01-10 Apple QuickTime VR Track Header Atom heap corruption attempt
RuleID : 15909 - Revision : 18 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2009-01-22 Name : The remote Mac OS X host contains an application that is affected by multiple...
File : macosx_Quicktime76.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote Windows host contains an application that is affected by multiple ...
File : quicktime_76.nasl - Type : ACT_GATHER_INFO