QuickTime < 7.7.4 Multiple Vulnerabilities (Windows)

high Nessus Plugin ID 66636

Synopsis

The remote Windows host contains an application that may be affected by multiple vulnerabilities.

Description

The version of QuickTime installed on the remote Windows host is older than 7.7.4. It is, therefore, reportedly affected by the following vulnerabilities :

- Buffer overflow vulnerabilities exist in the handling of 'dref' atoms, 'enof' atoms, 'mvhd' atoms, FPX files, MP3 files, H.263 and H.264 encoded movie files, Sorenson encoded movie files, and JPEG encoded data.
(CVE-2013-0986, CVE-2013-0988, CVE-2013-0989, CVE-2013-1016, CVE-2013-1017, CVE-2013-1018, CVE-2013-1019, CVE-2013-1021, CVE-2013-1022)

- Memory corruption vulnerabilities exist in the handling of QTIF files, TeXML files, and JPEG encoded data.
(CVE-2013-0987, CVE-2013-1015, CVE-2013-1020)

Successful exploitation of these issues could result in program termination or arbitrary code execution, subject to the user's privileges.

Solution

Upgrade to QuickTime 7.7.4 or later.

See Also

https://www.zerodayinitiative.com/advisories/ZDI-13-080/

https://www.zerodayinitiative.com/advisories/ZDI-13-110/

http://www.zerodayinitiative.com/advisories/ZDI-13-111/

https://www.zerodayinitiative.com/advisories/ZDI-13-112/

https://www.zerodayinitiative.com/advisories/ZDI-13-113/

https://www.zerodayinitiative.com/advisories/ZDI-13-114/

https://www.zerodayinitiative.com/advisories/ZDI-13-115/

https://www.zerodayinitiative.com/advisories/ZDI-13-116/

https://www.zerodayinitiative.com/advisories/ZDI-13-117/

https://www.zerodayinitiative.com/advisories/ZDI-13-118/

http://www.zerodayinitiative.com/advisories/ZDI-13-119/

https://support.apple.com/en-us/HT202735

https://lists.apple.com/archives/security-announce/2013/May/msg00001.html

https://www.securityfocus.com/archive/1/526669/30/0/threaded

Plugin Details

Severity: High

ID: 66636

File Name: quicktime_774.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 5/28/2013

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:apple:quicktime

Required KB Items: SMB/QuickTime/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/22/2013

Vulnerability Publication Date: 5/22/2013

Exploitable With

Core Impact

Metasploit (Apple Quicktime 7 Invalid Atom Length Buffer Overflow)

Reference Information

CVE: CVE-2013-0986, CVE-2013-0987, CVE-2013-0988, CVE-2013-0989, CVE-2013-1015, CVE-2013-1016, CVE-2013-1017, CVE-2013-1018, CVE-2013-1019, CVE-2013-1020, CVE-2013-1021, CVE-2013-1022

BID: 60092, 60097, 60098, 60099, 60100, 60101, 60102, 60103, 60104, 60108, 60109, 60110

APPLE-SA: APPLE-SA-2013-05-22-1