VAR-200711-0065

Vulnerability from variot - Updated: 2023-12-18 11:03

Stack-based buffer overflow in Apple QuickTime before 7.3.1, as used in QuickTime Player on Windows XP and Safari on Mac OS X, allows remote Real Time Streaming Protocol (RTSP) servers to execute arbitrary code via an RTSP response with a long Content-Type header. Apple QuickTime RTSP of Content-Type A stack buffer overflow vulnerability exists in the handling of headers. Winodws Plate and Mac Edition QuickTime Are affected by this vulnerability. Also, iTunes Such QuickTime Systems that have installed software that uses Microsoft are also affected by this vulnerability. In addition, verification code that exploits this vulnerability has already been published.Crafted by a remote third party RTSP stream Arbitrary code could be executed when a user connects to. This issue occurs when handling specially crafted RTSP Response headers. Attackers can leverage this issue to execute arbitrary machine code in the context of the user running the affected application. Successful exploits will compromise the application and possibly the underlying computer. Failed attacks will likely cause denial-of-service conditions. UPDATE (December 4, 2007): Attackers are exploiting this issue through the Second Life Viewer to steal Linden dollars from unsuspecting victims. Apple QuickTime is a popular multimedia player that supports a wide variety of media formats.

I. Most versions of QuickTime prior to and including 7.3 running on all supported Apple Mac OS X and Microsoft Windows platforms are vulnerable.

An attacker could exploit this vulnerability by convincing a user to access a specially crafted HTML document such as a web page or email message. The HTML document could use a variety of techniques to cause QuickTime to load a specially crafted RTSP stream. Common web browsers, including Microsoft Internet Explorer, Mozilla Firefox, and Apple Safari can be used to pass RTSP streams to QuickTime, exploit the vulnerability, and execute arbitrary code.

Exploit code for this vulnerability was first posted publicly on November 25, 2007.

II.

III. To block attack vectors, consider the following workarounds.

Block the rtsp:// protocol

Using a proxy or firewall capable of recognizing and blocking RTSP traffic can mitigate this vulnerability. Known public exploit code for this vulnerability uses the default RTSP port 554/tcp, however RTSP can use a variety of ports.

Disable file association for QuickTime files

Disable the file association for QuickTime file types. This can be accomplished by deleting the following registry keys: HKEY_CLASSES_ROOT\QuickTime.*

This will remove the association for approximately 32 file types that are configured to open with QuickTime Player.

Disable the QuickTime ActiveX controls in Internet Explorer

The QuickTime ActiveX controls can be disabled in Internet Explorer by setting the kill bit for the following CLSIDs: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} {4063BE15-3B08-470D-A0D5-B37161CFFD69}

More information about how to set the kill bit is available in Microsoft Knolwedgebase Article 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for these controls:

Windows Registry Editor Version 5.00

   [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
   Compatibility\{02BF25D5-8C17-4B23-BC80-D3488ABDDC6B}]
   "Compatibility Flags"=dword:00000400

   [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
   Compatibility\{4063BE15-3B08-470D-A0D5-B37161CFFD69}]
   "Compatibility Flags"=dword:00000400

Disable the QuickTime plug-in for Mozilla-based browsers

Users of Mozilla-based browsers, such as Firefox can disable the QuickTime plugin, as specified in the PluginDoc article Uninstalling Plugins.

Disable JavaScript

For instructions on how to disable JavaScript, please refer to the Securing Your Web Browser document. This can help prevent some attack techniques that use the QuickTime plug-in or ActiveX control.

Secure your web browser

To help mitigate these and other vulnerabilities that can be exploited via a web browser, refer to Securing Your Web Browser.

Do not access QuickTime files from untrusted sources

Do not open QuickTime files from any untrusted sources, including unsolicited files or links received in email, instant messages, web forums, or internet relay chat (IRC) channels.

References


The most recent version of this document can be found at:

 <http://www.us-cert.gov/cas/techalerts/TA07-334A.html>

Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA07-334A Feedback VU#659761" in the subject.


For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.


Produced 2007 by US-CERT, a government organization.

Terms of use:

 <http://www.us-cert.gov/legal.html>

Revision History

November 30, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBR1ArKvRFkHkM87XOAQJg7wf/X4wAipFWO2ZJ5MdPzTwzE+x1OUIJxenP cFuLApajAMZ33yAyTTjA0sYhKveYhxSwqQTetEPiAWp5r/KPkJL5ugkeSvtzbAgf U6rsCICcRpjPJ7IjqsW/u6Hk2PBVqWwgip+FhZG5J5mjRPUdRr3JbmKlsEm/XDxi +ENxwrAgcoQHkLn76xn/9+1vTbI3zxi0GoyAR+GIFzs+Fsn+LazMCCrDI4ltPMnS c+Qpa3/qkOC+svz63yyHBjhq6eT2HQBP/X/50syweUOf4SrpDOdexX+mRPr03i6+ 9byGzjid5sObMAbpH1AzCtiDB56ai3zf+G5qV0uK2ziXihvNEn7JKA== =Jc+L -----END PGP SIGNATURE----- .


2003: 2,700 advisories published 2004: 3,100 advisories published 2005: 4,600 advisories published 2006: 5,300 advisories published

How do you know which Secunia advisories are important to you?

The Secunia Vulnerability Intelligence Solutions allows you to filter and structure all the information you need, so you can address issues effectively. tricked into opening a malicious QTL file or visiting a malicious web site.

The vulnerability is confirmed in version 7.3.

SOLUTION: Do not browse untrusted websites, follow untrusted links, nor open untrusted QTL files.

PROVIDED AND/OR DISCOVERED BY: h07

ORIGINAL ADVISORY: http://www.milw0rm.com/exploits/4648

OTHER REFERENCES: VU#659761: http://www.kb.cert.org/vuls/id/659761


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. ----------------------------------------------------------------------

A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched. This fixes some vulnerabilities, which can be exploited by malicious people to compromise a user's system.

Note: This update removes the affected binary Quicktime library. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1


Gentoo Linux Security Advisory GLSA 200803-08


                                        http://security.gentoo.org/

Severity: Normal Title: Win32 binary codecs: Multiple vulnerabilities Date: March 04, 2008 Bugs: #150288 ID: 200803-08


Synopsis

Multiple vulnerabilities in the Win32 codecs for Linux may result in the remote execution of arbitrary code.

Background

Win32 binary codecs provide support for video and audio playback.

Affected packages

-------------------------------------------------------------------
 Package                 /    Vulnerable    /           Unaffected
-------------------------------------------------------------------

1 media-libs/win32codecs < 20071007-r2 >= 20071007-r2

Description

Multiple buffer overflow, heap overflow, and integer overflow vulnerabilities were discovered in the Quicktime plugin when processing MOV, FLC, SGI, H.264 and FPX files.

Workaround

There is no known workaround at this time.

Resolution

All Win32 binary codecs users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose

">=media-libs/win32codecs-20071007-r2"

Note: Since no updated binary versions have been released, the Quicktime libraries have been removed from the package. Please use the free alternative Quicktime implementations within VLC, MPlayer or Xine for playback.

References

[ 1 ] CVE-2006-4382 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4382 [ 2 ] CVE-2006-4384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4384 [ 3 ] CVE-2006-4385 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4385 [ 4 ] CVE-2006-4386 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4386 [ 5 ] CVE-2006-4388 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4388 [ 6 ] CVE-2006-4389 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4389 [ 7 ] CVE-2007-4674 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4674 [ 8 ] CVE-2007-6166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6166

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200803-08.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.

License

Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200711-0065",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "7.1.1"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "5.0"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "5.0.2"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "5.0.1"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "7.0.4"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "6.1"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "6.0"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "6.5.2"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "7.0.2"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.1"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.0.3"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.1.6"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.0"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "3.0"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.1.5"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "4.1.2"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.1.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "*"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.5.1"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.1.4"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.2"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.5"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "quicktime",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.3"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.1.3"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.0.1"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "4.0 to  7.3"
      },
      {
        "model": "quicktime player",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "7.3"
      },
      {
        "model": "quicktime",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "7.0.8"
      },
      {
        "model": "second life viewer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linden research",
        "version": "1.18.5.3"
      },
      {
        "model": "second life viewer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linden research",
        "version": "0"
      },
      {
        "model": "media-libs/win32codecs 20071007-r2",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "quicktime player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.3.1"
      },
      {
        "model": "esignal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "esignal",
        "version": "6.0.2"
      },
      {
        "model": "quicktime player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.2"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.3.2"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.3.1"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.3"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.0.2"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0.5"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0.4"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0.3"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0.1"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.8"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.7.1"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.7"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.6"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.5"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2.72"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.4"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#659761"
      },
      {
        "db": "BID",
        "id": "26549"
      },
      {
        "db": "BID",
        "id": "26560"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001009"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6166"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-392"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "7.3",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:4.1.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:quicktime:7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-6166"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Krystian Kloskowski (h07) \u003ch07@interia.pl\u003e is credited with the discovery of this issue.",
    "sources": [
      {
        "db": "BID",
        "id": "26549"
      },
      {
        "db": "BID",
        "id": "26560"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2007-6166",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2007-6166",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-29528",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2007-6166",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#659761",
            "trust": 0.8,
            "value": "40.32"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200711-392",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-29528",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#659761"
      },
      {
        "db": "VULHUB",
        "id": "VHN-29528"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001009"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6166"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-392"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Stack-based buffer overflow in Apple QuickTime before 7.3.1, as used in QuickTime Player on Windows XP and Safari on Mac OS X, allows remote Real Time Streaming Protocol (RTSP) servers to execute arbitrary code via an RTSP response with a long Content-Type header. Apple QuickTime RTSP of Content-Type A stack buffer overflow vulnerability exists in the handling of headers. Winodws Plate and Mac Edition QuickTime Are affected by this vulnerability. Also, iTunes Such QuickTime Systems that have installed software that uses Microsoft are also affected by this vulnerability. In addition, verification code that exploits this vulnerability has already been published.Crafted by a remote third party RTSP stream Arbitrary code could be executed when a user connects to. \nThis issue occurs when handling specially crafted RTSP Response headers. \nAttackers can leverage this issue to execute arbitrary machine code in the context of the user running the affected application. Successful exploits will compromise the application and possibly the underlying computer. Failed attacks will likely cause denial-of-service conditions. \nUPDATE (December 4, 2007): Attackers are exploiting this issue through the Second Life Viewer to steal Linden dollars from unsuspecting victims. Apple QuickTime is a popular multimedia player that supports a wide variety of media formats. \n\nI. Most versions of\n   QuickTime prior to and including 7.3 running on all supported Apple\n   Mac OS X and Microsoft Windows platforms are vulnerable. \n\n   An attacker could exploit this vulnerability by convincing a user to\n   access a specially crafted HTML document such as a web page or email\n   message. The HTML document could use a variety of techniques to cause\n   QuickTime to load a specially crafted RTSP stream. Common web\n   browsers, including Microsoft Internet Explorer, Mozilla Firefox, and\n   Apple Safari can be used to pass RTSP streams to QuickTime, exploit\n   the vulnerability, and execute arbitrary code. \n\n   Exploit code for this vulnerability was first posted publicly on\n   November 25, 2007. \n\nII. \n\nIII. To block attack vectors, consider the following\n   workarounds. \n\nBlock the rtsp:// protocol\n\n   Using a proxy or firewall capable of recognizing and blocking RTSP\n   traffic can mitigate this vulnerability. Known public exploit code for\n   this vulnerability uses the default RTSP port 554/tcp, however RTSP\n   can use a variety of ports. \n\nDisable file association for QuickTime files\n\n   Disable the file association for QuickTime file types. This can be\n   accomplished by deleting the following registry keys:\n   HKEY_CLASSES_ROOT\\QuickTime.*\n\n   This will remove the association for approximately 32 file types that\n   are configured to open with QuickTime Player. \n\nDisable the QuickTime ActiveX controls in Internet Explorer\n\n   The QuickTime ActiveX controls can be disabled in Internet Explorer by\n   setting the kill bit for the following CLSIDs:\n       {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B}\n       {4063BE15-3B08-470D-A0D5-B37161CFFD69}\n\n   More information about how to set the kill bit is available in\n   Microsoft Knolwedgebase Article 240797. Alternatively, the following\n   text can be saved as a .REG file and imported to set the kill bit for\n   these controls:\n   \n   Windows Registry Editor Version 5.00\n   \n       [HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Internet Explorer\\ActiveX\n       Compatibility\\{02BF25D5-8C17-4B23-BC80-D3488ABDDC6B}]\n       \"Compatibility Flags\"=dword:00000400\n       \n       [HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Internet Explorer\\ActiveX\n       Compatibility\\{4063BE15-3B08-470D-A0D5-B37161CFFD69}]\n       \"Compatibility Flags\"=dword:00000400\n\nDisable the QuickTime plug-in for Mozilla-based browsers\n\n   Users of Mozilla-based browsers, such as Firefox can disable the\n   QuickTime plugin, as specified in the PluginDoc article Uninstalling\n   Plugins. \n\nDisable JavaScript\n\n   For instructions on how to disable JavaScript, please refer to the\n   Securing Your Web Browser document. This can help prevent some attack\n   techniques that use the QuickTime plug-in or ActiveX control. \n\nSecure your web browser\n\n   To help mitigate these and other vulnerabilities that can be exploited\n   via a web browser, refer to Securing Your Web Browser. \n\nDo not access QuickTime files from untrusted sources\n\n   Do not open QuickTime files from any untrusted sources, including\n   unsolicited files or links received in email, instant messages, web\n   forums, or internet relay chat (IRC) channels. \n\n\nReferences\n\n * US-CERT Vulnerability Note VU#659761 - \u003chttp://www.kb.cert.org/vuls/id/659761\u003e\n\n * Securing Your Web Browser - \u003chttp://www.us-cert.gov/reading_room/securing_browser/\u003e\n\n * Mozilla Uninstalling Plugins - \u003chttp://plugindoc.mozdev.org/faqs/uninstall.html\u003e\n\n * How to stop an ActiveX control from running in Internet Explorer - \u003chttp://support.microsoft.com/kb/240797\u003e\n\n * IETF RFC 2326 Real Time Streaming Protocol - \u003chttp://tools.ietf.org/html/rfc2326\u003e\n  \n\n _________________________________________________________________\n\n   The most recent version of this document can be found at:\n\n     \u003chttp://www.us-cert.gov/cas/techalerts/TA07-334A.html\u003e\n _________________________________________________________________\n\n   Feedback can be directed to US-CERT Technical Staff. Please send\n   email to \u003ccert@cert.org\u003e with \"TA07-334A Feedback VU#659761\" in the\n   subject. \n _________________________________________________________________\n\n   For instructions on subscribing to or unsubscribing from this\n   mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n _________________________________________________________________\n\n   Produced 2007 by US-CERT, a government organization. \n\n   Terms of use:\n\n     \u003chttp://www.us-cert.gov/legal.html\u003e\n _________________________________________________________________\n\nRevision History\n\n   November 30, 2007: Initial release\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.2.1 (GNU/Linux)\n\niQEVAwUBR1ArKvRFkHkM87XOAQJg7wf/X4wAipFWO2ZJ5MdPzTwzE+x1OUIJxenP\ncFuLApajAMZ33yAyTTjA0sYhKveYhxSwqQTetEPiAWp5r/KPkJL5ugkeSvtzbAgf\nU6rsCICcRpjPJ7IjqsW/u6Hk2PBVqWwgip+FhZG5J5mjRPUdRr3JbmKlsEm/XDxi\n+ENxwrAgcoQHkLn76xn/9+1vTbI3zxi0GoyAR+GIFzs+Fsn+LazMCCrDI4ltPMnS\nc+Qpa3/qkOC+svz63yyHBjhq6eT2HQBP/X/50syweUOf4SrpDOdexX+mRPr03i6+\n9byGzjid5sObMAbpH1AzCtiDB56ai3zf+G5qV0uK2ziXihvNEn7JKA==\n=Jc+L\n-----END PGP SIGNATURE-----\n. \n\n----------------------------------------------------------------------\n\n2003: 2,700 advisories published\n2004: 3,100 advisories published\n2005: 4,600 advisories published\n2006: 5,300 advisories published\n\nHow do you know which Secunia advisories are important to you?\n\nThe Secunia Vulnerability Intelligence Solutions allows you to filter\nand structure all the information you need, so you can address issues\neffectively. tricked into opening a malicious QTL\nfile or visiting a malicious web site. \n\nThe vulnerability is confirmed in version 7.3. \n\nSOLUTION:\nDo not browse untrusted websites, follow untrusted links, nor open\nuntrusted QTL files. \n\nPROVIDED AND/OR DISCOVERED BY:\nh07\n\nORIGINAL ADVISORY:\nhttp://www.milw0rm.com/exploits/4648\n\nOTHER REFERENCES:\nVU#659761:\nhttp://www.kb.cert.org/vuls/id/659761\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. ----------------------------------------------------------------------\n\nA new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI\nhas been released. The new version includes many new and advanced\nfeatures, which makes it even easier to stay patched. This fixes some\nvulnerabilities, which can be exploited by malicious people to\ncompromise a user\u0027s system. \n\nNote: This update removes the affected binary Quicktime library. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 200803-08\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n  Severity: Normal\n     Title: Win32 binary codecs: Multiple vulnerabilities\n      Date: March 04, 2008\n      Bugs: #150288\n        ID: 200803-08\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities in the Win32 codecs for Linux may result in\nthe remote execution of arbitrary code. \n\nBackground\n==========\n\nWin32 binary codecs provide support for video and audio playback. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package                 /    Vulnerable    /           Unaffected\n    -------------------------------------------------------------------\n  1  media-libs/win32codecs      \u003c 20071007-r2          \u003e= 20071007-r2\n\nDescription\n===========\n\nMultiple buffer overflow, heap overflow, and integer overflow\nvulnerabilities were discovered in the Quicktime plugin when processing\nMOV, FLC, SGI, H.264 and FPX files. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Win32 binary codecs users should upgrade to the latest version:\n\n    # emerge --sync\n    # emerge --ask --oneshot --verbose\n\"\u003e=media-libs/win32codecs-20071007-r2\"\n\nNote: Since no updated binary versions have been released, the\nQuicktime libraries have been removed from the package. Please use the\nfree alternative Quicktime implementations within VLC, MPlayer or Xine\nfor playback. \n\nReferences\n==========\n\n  [ 1 ] CVE-2006-4382\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4382\n  [ 2 ] CVE-2006-4384\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4384\n  [ 3 ] CVE-2006-4385\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4385\n  [ 4 ] CVE-2006-4386\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4386\n  [ 5 ] CVE-2006-4388\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4388\n  [ 6 ] CVE-2006-4389\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4389\n  [ 7 ] CVE-2007-4674\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4674\n  [ 8 ] CVE-2007-6166\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6166\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n  http://security.gentoo.org/glsa/glsa-200803-08.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2008 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-6166"
      },
      {
        "db": "CERT/CC",
        "id": "VU#659761"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001009"
      },
      {
        "db": "BID",
        "id": "26549"
      },
      {
        "db": "BID",
        "id": "26560"
      },
      {
        "db": "VULHUB",
        "id": "VHN-29528"
      },
      {
        "db": "PACKETSTORM",
        "id": "61419"
      },
      {
        "db": "PACKETSTORM",
        "id": "61196"
      },
      {
        "db": "PACKETSTORM",
        "id": "64286"
      },
      {
        "db": "PACKETSTORM",
        "id": "64267"
      }
    ],
    "trust": 3.33
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-29528",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-29528"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#659761",
        "trust": 4.1
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6166",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "26549",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "27755",
        "trust": 2.8
      },
      {
        "db": "EXPLOIT-DB",
        "id": "4648",
        "trust": 2.6
      },
      {
        "db": "USCERT",
        "id": "TA07-334A",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1018989",
        "trust": 2.5
      },
      {
        "db": "BID",
        "id": "26560",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "29182",
        "trust": 1.8
      },
      {
        "db": "SREASON",
        "id": "3410",
        "trust": 1.7
      },
      {
        "db": "EXPLOIT-DB",
        "id": "6013",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-3984",
        "trust": 1.7
      },
      {
        "db": "XF",
        "id": "38604",
        "trust": 1.4
      },
      {
        "db": "EXPLOIT-DB",
        "id": "4651",
        "trust": 0.9
      },
      {
        "db": "EXPLOIT-DB",
        "id": "4657",
        "trust": 0.9
      },
      {
        "db": "USCERT",
        "id": "SA07-334A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001009",
        "trust": 0.8
      },
      {
        "db": "MILW0RM",
        "id": "6013",
        "trust": 0.6
      },
      {
        "db": "MILW0RM",
        "id": "4648",
        "trust": 0.6
      },
      {
        "db": "GENTOO",
        "id": "GLSA-200803-08",
        "trust": 0.6
      },
      {
        "db": "APPLE",
        "id": "APPLE-SA-2007-12-13",
        "trust": 0.6
      },
      {
        "db": "CERT/CC",
        "id": "TA07-334A",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-392",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "4664",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "16424",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "11027",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "16873",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-71370",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-70939",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "83037",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-29528",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "61419",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "61196",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "64286",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "64267",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#659761"
      },
      {
        "db": "VULHUB",
        "id": "VHN-29528"
      },
      {
        "db": "BID",
        "id": "26549"
      },
      {
        "db": "BID",
        "id": "26560"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001009"
      },
      {
        "db": "PACKETSTORM",
        "id": "61419"
      },
      {
        "db": "PACKETSTORM",
        "id": "61196"
      },
      {
        "db": "PACKETSTORM",
        "id": "64286"
      },
      {
        "db": "PACKETSTORM",
        "id": "64267"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6166"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-392"
      }
    ]
  },
  "id": "VAR-200711-0065",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-29528"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:03:13.045000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.apple.com/jp/quicktime/home/win.html"
      },
      {
        "title": "QuickTime 7.3.1",
        "trust": 0.8,
        "url": "http://docs.info.apple.com/article.html?artnum=307176-en"
      },
      {
        "title": "QuickTime 7.3.1",
        "trust": 0.8,
        "url": "http://docs.info.apple.com/article.html?artnum=307176-ja"
      },
      {
        "title": "TA07-334A",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta07-334a.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001009"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-29528"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001009"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6166"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.2,
        "url": "http://www.kb.cert.org/vuls/id/659761"
      },
      {
        "trust": 2.8,
        "url": "http://docs.info.apple.com/article.html?artnum=307176"
      },
      {
        "trust": 2.5,
        "url": "http://www.beskerming.com/security/2007/11/25/74/quicktime_-_remote_hacker_automatic_control"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/26549"
      },
      {
        "trust": 2.5,
        "url": "http://www.us-cert.gov/cas/techalerts/ta07-334a.html"
      },
      {
        "trust": 2.5,
        "url": "http://www.securitytracker.com/id?1018989"
      },
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/27755"
      },
      {
        "trust": 1.8,
        "url": "http://security.gentoo.org/glsa/glsa-200803-08.xml"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/archives/security-announce/2007/dec/msg00000.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/26560"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/29182"
      },
      {
        "trust": 1.7,
        "url": "http://securityreason.com/securityalert/3410"
      },
      {
        "trust": 1.5,
        "url": "http://www.milw0rm.com/exploits/4648"
      },
      {
        "trust": 1.4,
        "url": "http://www.frsirt.com/english/advisories/2007/3984"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/38604"
      },
      {
        "trust": 1.1,
        "url": "https://www.exploit-db.com/exploits/4648"
      },
      {
        "trust": 1.1,
        "url": "https://www.exploit-db.com/exploits/6013"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2007/3984"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38604"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-6166"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc2326"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc2326#section-12.16"
      },
      {
        "trust": 0.8,
        "url": "http://www.apple.com/quicktime/technologies/streaming/"
      },
      {
        "trust": 0.8,
        "url": "http://www.gnucitizen.org/blog/backdooring-mp3-files/"
      },
      {
        "trust": 0.8,
        "url": "http://developer.apple.com/quicktime/icefloe/dispatch028.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.apple.com/quicktime/resources/qt/us/proxy/"
      },
      {
        "trust": 0.8,
        "url": "http://www.milw0rm.com/exploits/4651"
      },
      {
        "trust": 0.8,
        "url": "http://www.milw0rm.com/exploits/4657"
      },
      {
        "trust": 0.8,
        "url": "http://quicktime.tc.columbia.edu/users/iml/movies/mtest.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.symantec.com/enterprise/security_response/weblog/2007/12/exploit_for_apple_quicktime_vu.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.rubicode.com/software/rcdefaultapp/"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2007/wr074701.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2007/wr074901.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2007/at070023.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu%23659761/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta07-334a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta07-334a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-6166"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa07-334a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.cyberpolice.go.jp/important/2007/20071214_142118.html"
      },
      {
        "trust": 0.6,
        "url": "http://www.apple.com/quicktime/"
      },
      {
        "trust": 0.6,
        "url": "http://support.microsoft.com/kb/240797"
      },
      {
        "trust": 0.6,
        "url": "http://www.milw0rm.com/exploits/6013"
      },
      {
        "trust": 0.3,
        "url": "http://blog.secondlife.com/2007/12/02/second-life-viewer-susceptible-to-quicktime-security-flaw/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/27755/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://plugindoc.mozdev.org/faqs/uninstall.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://tools.ietf.org/html/rfc2326\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/659761\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://support.microsoft.com/kb/240797\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta07-334a.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/signup.html\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/reading_room/securing_browser/\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/5090/"
      },
      {
        "trust": 0.1,
        "url": "http://corporate.secunia.com/how_to_buy/38/vi/?ref=secadv"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/21893/"
      },
      {
        "trust": 0.1,
        "url": "http://www.gentoo.org/security/en/glsa/glsa-200803-08.xml"
      },
      {
        "trust": 0.1,
        "url": "https://psi.secunia.com/?page=changelog"
      },
      {
        "trust": 0.1,
        "url": "https://psi.secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/29182/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/339/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/27523/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4674"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4385"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4674"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4389"
      },
      {
        "trust": 0.1,
        "url": "http://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://enigmail.mozdev.org"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4384"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6166"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4386"
      },
      {
        "trust": 0.1,
        "url": "http://lists.grok.org.uk/full-disclosure-charter.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4386"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4385"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4389"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4382"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4388"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4382"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4388"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4384"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#659761"
      },
      {
        "db": "VULHUB",
        "id": "VHN-29528"
      },
      {
        "db": "BID",
        "id": "26549"
      },
      {
        "db": "BID",
        "id": "26560"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001009"
      },
      {
        "db": "PACKETSTORM",
        "id": "61419"
      },
      {
        "db": "PACKETSTORM",
        "id": "61196"
      },
      {
        "db": "PACKETSTORM",
        "id": "64286"
      },
      {
        "db": "PACKETSTORM",
        "id": "64267"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6166"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-392"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#659761"
      },
      {
        "db": "VULHUB",
        "id": "VHN-29528"
      },
      {
        "db": "BID",
        "id": "26549"
      },
      {
        "db": "BID",
        "id": "26560"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001009"
      },
      {
        "db": "PACKETSTORM",
        "id": "61419"
      },
      {
        "db": "PACKETSTORM",
        "id": "61196"
      },
      {
        "db": "PACKETSTORM",
        "id": "64286"
      },
      {
        "db": "PACKETSTORM",
        "id": "64267"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6166"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-392"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2007-11-24T00:00:00",
        "db": "CERT/CC",
        "id": "VU#659761"
      },
      {
        "date": "2007-11-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-29528"
      },
      {
        "date": "2007-11-23T00:00:00",
        "db": "BID",
        "id": "26549"
      },
      {
        "date": "2007-11-24T00:00:00",
        "db": "BID",
        "id": "26560"
      },
      {
        "date": "2007-12-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-001009"
      },
      {
        "date": "2007-12-02T20:40:22",
        "db": "PACKETSTORM",
        "id": "61419"
      },
      {
        "date": "2007-11-27T02:10:48",
        "db": "PACKETSTORM",
        "id": "61196"
      },
      {
        "date": "2008-03-12T17:55:23",
        "db": "PACKETSTORM",
        "id": "64286"
      },
      {
        "date": "2008-03-04T22:49:07",
        "db": "PACKETSTORM",
        "id": "64267"
      },
      {
        "date": "2007-11-29T01:46:00",
        "db": "NVD",
        "id": "CVE-2007-6166"
      },
      {
        "date": "2007-11-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200711-392"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2008-01-11T00:00:00",
        "db": "CERT/CC",
        "id": "VU#659761"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-29528"
      },
      {
        "date": "2015-05-12T19:49:00",
        "db": "BID",
        "id": "26549"
      },
      {
        "date": "2007-12-18T20:06:00",
        "db": "BID",
        "id": "26560"
      },
      {
        "date": "2007-12-18T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-001009"
      },
      {
        "date": "2018-10-30T16:25:17.590000",
        "db": "NVD",
        "id": "CVE-2007-6166"
      },
      {
        "date": "2009-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200711-392"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "26549"
      },
      {
        "db": "BID",
        "id": "26560"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apple QuickTime RTSP Content-Type header stack buffer overflow",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#659761"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Boundary Condition Error",
    "sources": [
      {
        "db": "BID",
        "id": "26549"
      },
      {
        "db": "BID",
        "id": "26560"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…