Executive Summary

Informations
Name CVE-2007-4677 First vendor Publication 2007-11-07
Vendor Cve Last vendor Modification 2018-10-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via an invalid color table size when parsing the color table atom (CTAB) in a movie file, related to the CTAB RGB values.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4677

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 179
Os 3
Os 1
Os 1

Open Source Vulnerability Database (OSVDB)

Id Description
38544 Apple QuickTime Movie File CTAB Handling Overflow

A remote overflow exists in Apple QuickTime Player. The media player fails to provide adequate bounds checking on the color table atom contained in a movie resulting in a heap-based overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of confidentiality, integrity, and/or availability.

Snort® IPS/IDS

Date Description
2014-01-10 Apple QuickTime color table atom heap corruption attempt
RuleID : 17608 - Revision : 7 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2007-11-06 Name : The remote Mac OS X host contains an application that is affected by multiple...
File : macosx_Quicktime73.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Windows host contains an application that is affected by multiple ...
File : quicktime_73.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html
BID http://www.securityfocus.com/bid/26338
BUGTRAQ http://www.securityfocus.com/archive/1/483312/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-310A.html
CERT-VN http://www.kb.cert.org/vuls/id/445083
CONFIRM http://docs.info.apple.com/article.html?artnum=306896
MISC http://www.zerodayinitiative.com/advisories/ZDI-07-065.html
OSVDB http://www.osvdb.org/38544
SECTRACK http://www.securitytracker.com/id?1018894
SECUNIA http://secunia.com/advisories/27523
SREASON http://securityreason.com/securityalert/3352
VUPEN http://www.vupen.com/english/advisories/2007/3723
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38283

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2020-05-23 01:38:43
  • Multiple Updates
2020-05-23 00:20:24
  • Multiple Updates
2018-10-26 21:20:58
  • Multiple Updates
2018-10-16 00:19:14
  • Multiple Updates
2017-11-23 12:02:30
  • Multiple Updates
2017-11-22 12:02:24
  • Multiple Updates
2017-07-29 12:02:30
  • Multiple Updates
2016-09-30 01:01:31
  • Multiple Updates
2016-06-28 16:52:50
  • Multiple Updates
2016-04-26 16:33:38
  • Multiple Updates
2014-02-17 10:41:35
  • Multiple Updates
2014-01-19 21:24:25
  • Multiple Updates
2013-05-11 10:35:28
  • Multiple Updates