QuickTime < 7.7.3 Multiple Vulnerabilities (Windows)

high Nessus Plugin ID 62890

Synopsis

The remote Windows host contains an application that may be affected by multiple vulnerabilities.

Description

The version of QuickTime installed on the remote Windows host is older than 7.7.3 and therefore is reportedly affected by the following vulnerabilities :

- A buffer overflow exists in the handling of REGION records in PICT files. (CVE-2011-1374)

- A memory corruption issue exists in the handling of PICT files. (CVE-2012-3757)

- A use-after-free issue exists in the QuickTime plugin's handling of '_qtactivex_' parameters within an HTML object element. (CVE-2012-3751)

- A buffer overflow exists in the handling of the transform attribute in text3GTrack elements in TeXML files. (CVE-2012-3758)

- Multiple buffer overflows exist in the handling of style elements in TeXML files. (CVE-2012-3752)

- A buffer overflow exists in the handling of MIME types.
(CVE-2012-3753)

- A use-after-free issue exists in the QuickTime ActiveX control's handling of the 'Clear()' method. (CVE-2012-3754)

- A buffer overflow exists in the handling of Targa image files. (CVE-2012-3755)

- A buffer overflow exists in the handling of 'rnet' boxes in MP4 files. (CVE-2012-3756)

Successful exploitation of these issues could result in program termination or arbitrary code execution, subject to the user's privileges.

Solution

Upgrade to QuickTime 7.7.3 or later.

See Also

https://support.apple.com/en-us/HT202648

https://lists.apple.com/archives/security-announce/2012/Nov/msg00002.html

https://www.securityfocus.com/archive/1/524662/30/0/threaded

Plugin Details

Severity: High

ID: 62890

File Name: quicktime_773.nasl

Version: 1.18

Type: local

Agent: windows

Family: Windows

Published: 11/12/2012

Updated: 12/4/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:apple:quicktime

Required KB Items: SMB/QuickTime/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/7/2012

Vulnerability Publication Date: 11/7/2012

Exploitable With

Core Impact

Metasploit (Apple QuickTime 7.7.2 MIME Type Buffer Overflow)

Reference Information

CVE: CVE-2011-1374, CVE-2012-3751, CVE-2012-3752, CVE-2012-3753, CVE-2012-3754, CVE-2012-3755, CVE-2012-3756, CVE-2012-3757, CVE-2012-3758

BID: 56549, 56550, 56551, 56552, 56553, 56556, 56557, 56563, 56564

APPLE-SA: APPLE-SA-2012-11-07-1