Executive Summary

Informations
Name CVE-2008-1023 First vendor Publication 2008-04-04
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Clip opcode parsing in Apple QuickTime before 7.4.5 on Windows allows remote attackers to execute arbitrary code via a crafted PICT image file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1023

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 203

Open Source Vulnerability Database (OSVDB)

Id Description
44002 Apple QuickTime on Windows PICT Handling Clip opcode Parsing Overflow

Nessus® Vulnerability Scanner

Date Description
2008-04-03 Name : The remote Mac OS X host contains an application that is affected by multiple...
File : macosx_Quicktime745.nasl - Type : ACT_GATHER_INFO
2008-04-03 Name : The remote Windows host contains an application that is affected by multiple ...
File : quicktime_745.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28583
CERT http://www.us-cert.gov/cas/techalerts/TA08-094A.html
CONFIRM http://support.apple.com/kb/HT1241
SECTRACK http://securitytracker.com/id?1019767
SECUNIA http://secunia.com/advisories/29650
VUPEN http://www.vupen.com/english/advisories/2008/1078
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41615

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:07:11
  • Multiple Updates
2021-04-22 01:07:36
  • Multiple Updates
2020-05-23 01:39:10
  • Multiple Updates
2020-05-23 00:21:20
  • Multiple Updates
2017-11-23 12:02:39
  • Multiple Updates
2017-11-22 12:02:34
  • Multiple Updates
2017-08-08 09:23:53
  • Multiple Updates
2016-09-30 01:01:40
  • Multiple Updates
2016-06-28 17:12:00
  • Multiple Updates
2016-04-26 17:10:05
  • Multiple Updates
2014-02-17 10:43:57
  • Multiple Updates
2013-05-11 00:10:24
  • Multiple Updates