9.3
CRITICAL
CVE-2007-4676
Apple QuickTime Heap-based Buffer Overflow
Description

Heap-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via malformed elements when parsing (1) Poly type (0x0070 through 0x0074) and (2) PackBitsRgn field (0x0099) opcodes in a PICT image.

INFO

Published Date :

Nov. 7, 2007, 11:46 p.m.

Last Modified :

Oct. 26, 2018, 2:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2007-4676 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_vista
2 Microsoft windows_xp
1 Apple mac_os_x
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-4676.

URL Resource
http://docs.info.apple.com/article.html?artnum=306896 Vendor Advisory
http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html Vendor Advisory
http://osvdb.org/38546 Broken Link
http://secunia.com/advisories/27523 Third Party Advisory
http://securityreason.com/securityalert/3351 Third Party Advisory
http://www.kb.cert.org/vuls/id/690515 Third Party Advisory US Government Resource
http://www.securityfocus.com/archive/1/483311/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/483313/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/26345 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1018894 Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA07-310A.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2007/3723 Third Party Advisory
http://www.zerodayinitiative.com/advisories/ZDI-07-066.html Third Party Advisory VDB Entry
http://www.zerodayinitiative.com/advisories/ZDI-07-067.html Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/38280 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/38281 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-4676 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-4676 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 26, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-07-067.html No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-07-067.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1018894 No Types Assigned http://www.securitytracker.com/id?1018894 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kb.cert.org/vuls/id/690515 US Government Resource http://www.kb.cert.org/vuls/id/690515 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA07-310A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA07-310A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securityfocus.com/bid/26345 No Types Assigned http://www.securityfocus.com/bid/26345 Third Party Advisory, VDB Entry
    Changed Reference Type http://docs.info.apple.com/article.html?artnum=306896 No Types Assigned http://docs.info.apple.com/article.html?artnum=306896 Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html Patch http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/38281 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/38281 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/38280 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/38280 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/483313/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/483313/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://osvdb.org/38546 No Types Assigned http://osvdb.org/38546 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3723 No Types Assigned http://www.vupen.com/english/advisories/2007/3723 Third Party Advisory
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-07-066.html No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-07-066.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/483311/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/483311/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/27523 Patch, Vendor Advisory http://secunia.com/advisories/27523 Third Party Advisory
    Changed Reference Type http://securityreason.com/securityalert/3351 No Types Assigned http://securityreason.com/securityalert/3351 Third Party Advisory
    Removed CPE Configuration AND OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (including) 10.3.9 cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (including) 10.4.10 cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (including) 10.5 cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* OR *cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:* versions up to (including) 7.2
    Added CPE Configuration AND OR cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:* versions up to (excluding) 7.3 OR *cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/483313/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/483311/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/483313/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/483311/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/38281 [No Types Assigned]
    Removed Reference http://xforce.iss.net/xforce/xfdb/38280 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/38281 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/38280 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 09, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.33 }} -0.37%

score

0.99254

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability