Vulnerability Name:

CVE-2010-1819 (CCN-63792)

Assigned:2010-08-23
Published:2010-08-23
Updated:2013-12-27
Summary:Untrusted search path vulnerability in the Picture Viewer in Apple QuickTime before 7.6.8 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) CoreVideo.dll, (2) CoreGraphics.dll, or (3) CoreAudioToolbox.dll that is located in the same folder as a .pic image file.
Per: http://cwe.mitre.org/data/definitions/426.html

"CWE-426: Untrusted Search Path"
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
8.0 High (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:POC/RL:W/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
8.0 High (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:POC/RL:W/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-1819

Source: APPLE
Type: Patch, Vendor Advisory
APPLE-SA-2010-09-15-1

Source: CCN
Type: SA41123
QuickTime PictureViewer Insecure Library Loading Vulnerability

Source: CONFIRM
Type: Vendor Advisory
http://support.apple.com/kb/HT4339

Source: CCN
Type: Apple Web site
QuickTime

Source: MISC
Type: UNKNOWN
http://www.fortiguard.com/advisory/FGA-2010-46/

Source: CCN
Type: Microsoft Security Advisory (2269637)
Insecure Library Loading Could Allow Remote Code Execution

Source: CCN
Type: OSVDB ID: 67591
Apple QuickTime PictureViewer Path Subversion Arbitrary DLL Injection Code Execution

Source: CCN
Type: BID-42774
Apple QuickTime Pictureviewer Multiple DLL Loading Arbitrary Code Execution Vulnerability

Source: XF
Type: UNKNOWN
applequicktimepictureviewer-dll-ce(63792)

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apple:quicktime:7.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:apple:quicktime:7.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:apple:quicktime:7.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:apple:quicktime:7.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:apple:quicktime:7.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:apple:quicktime:*:*:*:*:*:*:*:* (Version <= 7.6.7)

  • Configuration CCN 1:
  • cpe:/a:apple:quicktime:7.6.7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:6747
    V
    Apple Quicktime Picture Viewer DLL Search Path Vulnerability
    2013-07-29
    BACK
    apple quicktime 7.6.0
    apple quicktime 7.6.1
    apple quicktime 7.6.2
    apple quicktime 7.6.5
    apple quicktime 7.6.6
    apple quicktime *
    apple quicktime 7.6.7