ID

VAR-200710-0520


CVE

CVE-2007-4673


TITLE

Apple QuickTime remote command execution vulnerability

Trust: 0.8

sources: CERT/CC: VU#751808

DESCRIPTION

Argument injection vulnerability in Apple QuickTime 7.2 for Windows XP SP2 and Vista allows remote attackers to execute arbitrary commands via a URL in the qtnext field in a crafted QTL file. NOTE: this issue may be related to CVE-2006-4965 or CVE-2007-5045. Mozilla Firefox does not filter input when sending certain URIs to registered protocol handlers. This may allow a remote, authenticated attacker to use Firefox as a vector for executing commands on a vulnerable system. Apple QuickTime Is Windows And Apple OS X Is a media player that supports. Also, Internet Explorer And Safari , Netscape A compatible browser plug-in is also provided. Web The page creator Web In the page QuickTime Movie When incorporating QuickTime link (.qtl) You can specify parameters for starting an application using a file. One of the parameters that can be specified qtnext Is used to specify the location of multimedia files to import and play. this qtnext A vulnerability exists that allows arbitrary commands to be executed using parameters. QuickTime for Windows is prone to a remote code-execution vulnerability because the application fails to handle URIs securely . Successfully exploiting this issue allows remote attackers to execute arbitrary applications with controlled command-line arguments. This facilitates the remote compromise of affected computers. QuickTime 7.2 running on Microsoft Windows Vista or XP SP2 is vulnerable. ---------------------------------------------------------------------- BETA test the new Secunia Personal Software Inspector! The Secunia PSI detects installed software on your computer and categorises it as either Insecure, End-of-Life, or Up-To-Date. Effectively enabling you to focus your attention on software installations where more secure versions are available from the vendors. The security issue is caused due to the "-chrome" parameter allowing execution of arbitrary Javascript script code in chrome context. via applications invoking Firefox with unfiltered command line arguments. This is related to: SA22048 SA25984 The security issue affects Firefox prior to version 2.0.0.7. SOLUTION: Update to version 2.0.0.7. NOTE: Support for Firefox 1.5.0.x has ended June 2007. The vendor encourages users to upgrade to Firefox 2. ---------------------------------------------------------------------- Try a new way to discover vulnerabilities that ALREADY EXIST in your IT infrastructure. The Full Featured Secunia Network Software Inspector (NSI) is now available: http://secunia.com/network_software_inspector/ The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT vulnerabilities in more than 4,000 different Windows applications. The vulnerability is caused due to an input validation error within the handling of system default URIs with registered URI handlers (e.g. "mailto", "news", "nntp", "snews", "telnet"). using Firefox visits a malicious website with a specially crafted "mailto" URI containing a "%" character and ends in a certain extension (e.g. ".bat", ".cmd") Examples: mailto:test%../../../../windows/system32/calc.exe".cmd nntp:../../../../../Windows/system32/telnet.exe" "secunia.com 80%.bat Successful exploitation requires that Internet Explorer 7 is installed on the system. Other versions and browsers may also be affected. SOLUTION: Do not browse untrusted websites or follow untrusted links. PROVIDED AND/OR DISCOVERED BY: Vulnerability discovered by: * Billy (BK) Rios Firefox not escaping quotes originally discussed by: * Jesper Johansson Additional research by Secunia Research. ORIGINAL ADVISORY: Billy (BK) Rios: http://xs-sniper.com/blog/2007/07/24/remote-command-execution-in-firefox-2005/ OTHER REFERENCES: US-CERT VU#783400: http://www.kb.cert.org/vuls/id/783400 Jesper Johansson blog: http://msinfluentials.com/blogs/jesper/archive/2007/07/20/hey-mozilla-quotes-are-not-legal-in-a-url.aspx ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA07-297B Adobe Updates for Microsoft Windows URI Vulnerability Original release date: October 24, 2007 Last revised: -- Source: US-CERT Systems Affected Microsoft Windows XP and Windows Server 2003 systems with Internet Explorer 7 and any of the following Adobe products: * Adobe Reader 8.1 and earlier * Adobe Acrobat Professional, 3D, and Standard 8.1 and earlier * Adobe Reader 7.0.9 and earlier * Adobe Acrobat Professional, 3D, Standard, and Elements 7.0.9 and earlier Overview Adobe has released updates for the Adobe Reader and Adobe Acrobat product families. The update addresses a URI handling vulnerability in Microsoft Windows XP and Server 2003 systems with Internet Explorer 7. I. Description Installing Microsoft Internet Explorer (IE) 7 on Windows XP or Server 2003 changes the way Windows handles Uniform Resource Identifiers (URIs). This change has introduced a flaw that can cause Windows to incorrectly determine the appropriate handler for the protocol specified in a URI. More information about this vulnerability is available in US-CERT Vulnerability Note VU#403150. Public reports indicate that this vulnerability is being actively exploited with malicious PDF files. Adobe has released Adobe Reader 8.1.1 and Adobe Acrobat 8.1.1, which mitigate this vulnerability. II. III. Solution Apply an update Adobe has released Adobe Reader 8.1.1 and Adobe Acrobat 8.1.1 to address this issue. Disable the mailto: URI in Adobe Reader and Adobe Acrobat If you are unable to install an updated version of the software, this vulnerability can be mitigated by disabling the mailto: URI handler in Adobe Reader and Adobe Acrobat. Please see Adobe Security Bulletin APSB07-18 for details. Appendix A. Vendor Information Adobe For information about updating affected Adobe products, see Adobe Security Bulletin APSB07-18. Appendix B. References * Adobe Security Bulletin APSB07-18 - <http://www.adobe.com/support/security/bulletins/apsb07-18.htm> * Microsoft Security Advisory (943521) - <http://www.microsoft.com/technet/security/advisory/943521.mspx> * US-CERT Vulnerability Note VU#403150 - <http://www.kb.cert.org/vuls/id/403150> _________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA07-297B.html> _________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA07-297B Feedback VU#403150" in the subject. _________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. _________________________________________________________________ Produced 2007 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> _________________________________________________________________ Revision History October 24, 2007: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRx+8WPRFkHkM87XOAQIrOQf/USsBbfDmKZ4GCi8W2466mI+kZoEHoe/H 3l3p4/1cuFGoPHFfeDLbG+alXiHSAdXoX7Db34InEUKMs7kRUVPEdW9LggI9VaTJ lKnZJxM3dXL+zPCWcDkNqrmmzyJuXwN5FmSXhlcnN4+FRzNrZYwDe1UcOk3q6m1s VNPIBTrqfSuFRllNt+chV1vQ876LLweS+Xh1DIQ/VIyduqvTogoYZO4p2A0YJD57 4y0obNuk+IhgzyhZHtSsR0ql7rGrFr4S97XUQGbKOAZWcDzNGiXJ5FkrMTaP25OI LazBVDofVz8ydUcEkb4belgv5REpfYUJc9hRbRZ+IpbAay2j42m8NQ== =PgB9 -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- Want to work within IT-Security? Secunia is expanding its team of highly skilled security experts. We will help with relocation and obtaining a work permit. Internet web sites are normally not allowed to link to local resources. It is, however, possible by a malicious web site to open local content in the browser via the "qtnext" attribute of the "embed" tag in a Quicktime Media Link file opened by the QuickTime Plug-In. NOTE: This does not pose any direct security impact by itself, but may be exploited in combination with other vulnerabilities

Trust: 4.5

sources: NVD: CVE-2007-4673 // CERT/CC: VU#751808 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // JVNDB: JVNDB-2007-000686 // BID: 25913 // VULHUB: VHN-28035 // PACKETSTORM: 59433 // PACKETSTORM: 58068 // PACKETSTORM: 60418 // PACKETSTORM: 50213

AFFECTED PRODUCTS

vendor:mozillamodel: - scope: - version: -

Trust: 2.4

vendor:applemodel:quicktimescope:eqversion:7.2

Trust: 1.9

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:adobemodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:mozillamodel:firefoxscope:lteversion:2.0.0.6

Trust: 0.8

vendor:mozillamodel:seamonkeyscope: - version: -

Trust: 0.8

vendor:applemodel:quicktimescope:lteversion:7.x

Trust: 0.8

vendor:applemodel:quicktime playerscope:eqversion:7.2

Trust: 0.3

sources: CERT/CC: VU#751808 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // BID: 25913 // JVNDB: JVNDB-2007-000686 // CNNVD: CNNVD-200710-059 // NVD: CVE-2007-4673

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-4673
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#751808
value: 35.11

Trust: 0.8

CARNEGIE MELLON: VU#403150
value: 18.43

Trust: 0.8

CARNEGIE MELLON: VU#783400
value: 25.52

Trust: 0.8

NVD: CVE-2007-4673
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200710-059
value: CRITICAL

Trust: 0.6

VULHUB: VHN-28035
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2007-4673
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2007-4673
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-28035
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#751808 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // VULHUB: VHN-28035 // JVNDB: JVNDB-2007-000686 // CNNVD: CNNVD-200710-059 // NVD: CVE-2007-4673

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.9

problemtype:CWE-94

Trust: 0.8

sources: VULHUB: VHN-28035 // JVNDB: JVNDB-2007-000686 // NVD: CVE-2007-4673

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200710-059

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-200710-059

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-000686

PATCH

title:QuickTime 7.2 for Windowsurl:http://www.apple.com/support/downloads/securityupdateforquicktime72forwindows.html

Trust: 0.8

title:Top Pageurl:http://www.apple.com/jp/quicktime/

Trust: 0.8

title:Security Update for QuickTime 7.2 for Windowsurl:http://docs.info.apple.com/article.html?artnum=306560-en

Trust: 0.8

title:Security Update for QuickTime 7.2 for Windowsurl:http://docs.info.apple.com/article.html?artnum=306560-ja

Trust: 0.8

title:mfsa2007-28url:http://www.mozilla.org/security/announce/2007/mfsa2007-28.html

Trust: 0.8

title:mfsa2007-28url:http://www.mozilla-japan.org/security/announce/2007/mfsa2007-28.html

Trust: 0.8

title:QuickTime 7.2 for Windowsurl:http://www.apple.com/jp/ftp-info/reference/securityupdateforquicktime72forwindows.html

Trust: 0.8

sources: JVNDB: JVNDB-2007-000686

EXTERNAL IDS

db:NVDid:CVE-2007-4673

Trust: 2.8

db:BIDid:25913

Trust: 2.0

db:SECUNIAid:26201

Trust: 1.8

db:OSVDBid:40434

Trust: 1.7

db:CERT/CCid:VU#751808

Trust: 1.6

db:SECUNIAid:26881

Trust: 0.9

db:CERT/CCid:VU#403150

Trust: 0.9

db:CERT/CCid:VU#783400

Trust: 0.9

db:SECUNIAid:22048

Trust: 0.9

db:BIDid:20138

Trust: 0.8

db:JVNDBid:JVNDB-2007-000686

Trust: 0.8

db:APPLEid:APPLE-SA-2007-10-03

Trust: 0.6

db:XFid:36937

Trust: 0.6

db:CNNVDid:CNNVD-200710-059

Trust: 0.6

db:VULHUBid:VHN-28035

Trust: 0.1

db:PACKETSTORMid:59433

Trust: 0.1

db:PACKETSTORMid:58068

Trust: 0.1

db:USCERTid:TA07-297B

Trust: 0.1

db:PACKETSTORMid:60418

Trust: 0.1

db:PACKETSTORMid:50213

Trust: 0.1

sources: CERT/CC: VU#751808 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // VULHUB: VHN-28035 // BID: 25913 // JVNDB: JVNDB-2007-000686 // PACKETSTORM: 59433 // PACKETSTORM: 58068 // PACKETSTORM: 60418 // PACKETSTORM: 50213 // CNNVD: CNNVD-200710-059 // NVD: CVE-2007-4673

REFERENCES

url:http://docs.info.apple.com/article.html?artnum=306560

Trust: 2.8

url:http://support.microsoft.com/kb/224816

Trust: 2.4

url:http://xs-sniper.com/blog/2007/07/24/remote-command-execution-in-firefox-2005/

Trust: 1.7

url:http://secunia.com/advisories/26201/

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2007/oct/msg00000.html

Trust: 1.7

url:http://www.securityfocus.com/bid/25913

Trust: 1.7

url:http://osvdb.org/40434

Trust: 1.7

url:http://xs-sniper.com/blog/remote-command-exec-firefox-2005/

Trust: 1.6

url:https://bugzilla.mozilla.org/show_bug.cgi?id=389580

Trust: 1.6

url:http://kb.mozillazine.org/firefox_:_faqs_:_about:config_entries

Trust: 1.6

url:http://en.wikipedia.org/wiki/uniform_resource_identifier

Trust: 1.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/36937

Trust: 1.1

url:http://www.mozilla.org/security/announce/2007/mfsa2007-28.html

Trust: 0.9

url:http://secunia.com/advisories/26881/

Trust: 0.9

url:http://www.gnucitizen.org/blog/0day-quicktime-pwns-firefox

Trust: 0.8

url:http://blog.mozilla.com/security/2007/09/18/firefox-2.0.0.7-now-available/

Trust: 0.8

url:http://docs.info.apple.com/article.html?artnum=305149

Trust: 0.8

url:http://developer.apple.com/quicktime/quicktimeintro/tools/embed2.html

Trust: 0.8

url:http://noscript.net/features#contentblocking

Trust: 0.8

url:http://noscript.net

Trust: 0.8

url:http://msdn2.microsoft.com/en-us/library/ms647732.aspx

Trust: 0.8

url:http://www.microsoft.com/technet/security/bulletin/ms07-061.mspx

Trust: 0.8

url:http://www.microsoft.com/technet/security/advisory/943521.mspx

Trust: 0.8

url:http://blogs.technet.com/msrc/archive/2007/10/25/msrc-blog-october-25th-update-to-security-advisory-943521.aspx

Trust: 0.8

url:http://www.adobe.com/support/security/advisories/apsa07-04.html

Trust: 0.8

url:http://www.adobe.com/support/security/bulletins/apsb07-18.html

Trust: 0.8

url:http://en-us.www.mozilla.com/en-us/firefox/2.0.0.6/releasenotes/

Trust: 0.8

url:https://bugzilla.mozilla.org/show_bug.cgi?id=389106

Trust: 0.8

url:http://www.w3schools.com/tags/ref_urlencode.asp

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4673

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-4965

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2007/3155

Trust: 0.8

url:http://jvn.jp/cert/jvnvu%23751808/index.html

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-4673

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2006-4965

Trust: 0.8

url:http://secunia.com/advisories/22048

Trust: 0.8

url:http://www.securityfocus.com/bid/20138

Trust: 0.8

url:http://www.securitytracker.com/id?1018687

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/751808

Trust: 0.8

url:http://www.cyberpolice.go.jp/important/2007/20071005_152642.html

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/36937

Trust: 0.6

url:http://www.apple.com/quicktime/

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.3

url:http://secunia.com/about_secunia_advisories/

Trust: 0.3

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.3

url:http://secunia.com/advisories/22048/

Trust: 0.2

url:http://secunia.com/product/4227/

Trust: 0.1

url:https://psi.secunia.com/

Trust: 0.1

url:http://secunia.com/product/12434/

Trust: 0.1

url:http://secunia.com/advisories/25984/

Trust: 0.1

url:http://secunia.com/product/1173/

Trust: 0.1

url:http://secunia.com/product/22/

Trust: 0.1

url:http://secunia.com/network_software_inspector/

Trust: 0.1

url:http://secunia.com/product/1174/

Trust: 0.1

url:http://secunia.com/product/1176/

Trust: 0.1

url:http://secunia.com/product/1175/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/783400

Trust: 0.1

url:http://secunia.com/product/16/

Trust: 0.1

url:http://secunia.com/product/12366/

Trust: 0.1

url:http://msinfluentials.com/blogs/jesper/archive/2007/07/20/hey-mozilla-quotes-are-not-legal-in-a-url.aspx

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb07-18.htm>

Trust: 0.1

url:http://www.microsoft.com/technet/security/advisory/943521.mspx>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/403150>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta07-297b.html>

Trust: 0.1

url:http://secunia.com/product/5090/

Trust: 0.1

url:http://secunia.com/quality_assurance_analyst/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://www.gnucitizen.org/blog/backdooring-mp3-files/

Trust: 0.1

url:http://secunia.com/web_application_security_specialist/

Trust: 0.1

sources: CERT/CC: VU#751808 // CERT/CC: VU#403150 // CERT/CC: VU#783400 // VULHUB: VHN-28035 // BID: 25913 // JVNDB: JVNDB-2007-000686 // PACKETSTORM: 59433 // PACKETSTORM: 58068 // PACKETSTORM: 60418 // PACKETSTORM: 50213 // CNNVD: CNNVD-200710-059 // NVD: CVE-2007-4673

CREDITS

The vendor disclosed this issue.

Trust: 0.9

sources: BID: 25913 // CNNVD: CNNVD-200710-059

SOURCES

db:CERT/CCid:VU#751808
db:CERT/CCid:VU#403150
db:CERT/CCid:VU#783400
db:VULHUBid:VHN-28035
db:BIDid:25913
db:JVNDBid:JVNDB-2007-000686
db:PACKETSTORMid:59433
db:PACKETSTORMid:58068
db:PACKETSTORMid:60418
db:PACKETSTORMid:50213
db:CNNVDid:CNNVD-200710-059
db:NVDid:CVE-2007-4673

LAST UPDATE DATE

2024-08-14T12:54:21.290000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#751808date:2007-10-04T00:00:00
db:CERT/CCid:VU#403150date:2007-11-13T00:00:00
db:CERT/CCid:VU#783400date:2007-07-31T00:00:00
db:VULHUBid:VHN-28035date:2017-07-29T00:00:00
db:BIDid:25913date:2007-10-04T05:58:00
db:JVNDBid:JVNDB-2007-000686date:2007-10-17T00:00:00
db:CNNVDid:CNNVD-200710-059date:2007-10-11T00:00:00
db:NVDid:CVE-2007-4673date:2017-07-29T01:33:05.897

SOURCES RELEASE DATE

db:CERT/CCid:VU#751808date:2007-09-13T00:00:00
db:CERT/CCid:VU#403150date:2007-07-27T00:00:00
db:CERT/CCid:VU#783400date:2007-07-26T00:00:00
db:VULHUBid:VHN-28035date:2007-10-04T00:00:00
db:BIDid:25913date:2007-10-03T00:00:00
db:JVNDBid:JVNDB-2007-000686date:2007-09-25T00:00:00
db:PACKETSTORMid:59433date:2007-09-20T08:11:10
db:PACKETSTORMid:58068date:2007-07-27T03:17:23
db:PACKETSTORMid:60418date:2007-10-25T04:18:19
db:PACKETSTORMid:50213date:2006-09-21T23:56:25
db:CNNVDid:CNNVD-200710-059date:2007-10-04T00:00:00
db:NVDid:CVE-2007-4673date:2007-10-04T23:17:00