Executive Summary

Informations
Name CVE-2007-4676 First vendor Publication 2007-11-07
Vendor Cve Last vendor Modification 2018-10-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via malformed elements when parsing (1) Poly type (0x0070 through 0x0074) and (2) PackBitsRgn field (0x0099) opcodes in a PICT image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4676

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 179
Os 3
Os 1
Os 1

Open Source Vulnerability Database (OSVDB)

Id Description
38546 Apple QuickTime PICT Image Handling Multiple Element Parsing Overflow

Snort® IPS/IDS

Date Description
2014-11-16 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 31309 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-11-16 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 31308 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-02-21 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 29436 - Revision : 3 - Type : FILE-MULTIMEDIA
2014-02-21 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 29435 - Revision : 3 - Type : FILE-MULTIMEDIA
2014-01-10 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 26472 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-01-10 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 15384 - Revision : 15 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2007-11-06 Name : The remote Mac OS X host contains an application that is affected by multiple...
File : macosx_Quicktime73.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Windows host contains an application that is affected by multiple ...
File : quicktime_73.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html
BID http://www.securityfocus.com/bid/26345
BUGTRAQ http://www.securityfocus.com/archive/1/483311/100/0/threaded
http://www.securityfocus.com/archive/1/483313/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-310A.html
CERT-VN http://www.kb.cert.org/vuls/id/690515
CONFIRM http://docs.info.apple.com/article.html?artnum=306896
MISC http://www.zerodayinitiative.com/advisories/ZDI-07-066.html
http://www.zerodayinitiative.com/advisories/ZDI-07-067.html
OSVDB http://osvdb.org/38546
SECTRACK http://www.securitytracker.com/id?1018894
SECUNIA http://secunia.com/advisories/27523
SREASON http://securityreason.com/securityalert/3351
VUPEN http://www.vupen.com/english/advisories/2007/3723
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38280
https://exchange.xforce.ibmcloud.com/vulnerabilities/38281

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2020-05-23 01:38:43
  • Multiple Updates
2020-05-23 00:20:24
  • Multiple Updates
2018-10-26 21:20:58
  • Multiple Updates
2018-10-16 00:19:14
  • Multiple Updates
2017-11-23 12:02:30
  • Multiple Updates
2017-11-22 12:02:24
  • Multiple Updates
2017-07-29 12:02:30
  • Multiple Updates
2016-09-30 01:01:31
  • Multiple Updates
2016-06-28 16:52:49
  • Multiple Updates
2016-04-26 16:33:37
  • Multiple Updates
2014-11-16 21:24:25
  • Multiple Updates
2014-02-21 21:20:34
  • Multiple Updates
2014-02-17 10:41:35
  • Multiple Updates
2014-01-19 21:24:25
  • Multiple Updates
2013-05-11 10:35:24
  • Multiple Updates