Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-3614 First vendor Publication 2008-09-10
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in Apple QuickTime before 7.5.5 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PICT image, which triggers heap corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3614

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15851
 
Oval ID: oval:org.mitre.oval:def:15851
Title: Integer overflow in Apple QuickTime before 7.5.5 on Windows via a crafted PICT image, which triggers heap corruption
Description: Integer overflow in Apple QuickTime before 7.5.5 on Windows allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PICT image, which triggers heap corruption.
Family: windows Class: vulnerability
Reference(s): CVE-2008-3614
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Apple QuickTime
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 209

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.5 Update / Security Update 2008-006
File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-25 Name : Apple QuickTime Movie/PICT/QTVR Multiple Remote Vulnerabilities
File : nvt/secpod_apple_quicktime_mult_vuln_900121.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48034 Apple QuickTime on Windows PICT Image Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Windows host contains an application that is affected by multiple ...
File : quicktime_755.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2008/Sep/msg00000.html
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
BID http://www.securityfocus.com/bid/31086
CERT http://www.us-cert.gov/cas/techalerts/TA08-260A.html
CONFIRM http://support.apple.com/kb/HT3027
http://support.apple.com/kb/HT3137
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=744
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1020841
http://www.securitytracker.com/id?1020879
SECUNIA http://secunia.com/advisories/31821
http://secunia.com/advisories/31882
VUPEN http://www.vupen.com/english/advisories/2008/2527
http://www.vupen.com/english/advisories/2008/2584

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2020-05-23 01:39:49
  • Multiple Updates
2020-05-23 00:22:06
  • Multiple Updates
2018-10-31 00:19:53
  • Multiple Updates
2017-11-23 12:02:45
  • Multiple Updates
2017-11-22 12:02:41
  • Multiple Updates
2017-09-29 09:23:40
  • Multiple Updates
2016-09-30 01:01:47
  • Multiple Updates
2016-06-28 17:16:55
  • Multiple Updates
2016-04-26 17:44:03
  • Multiple Updates
2014-02-17 10:46:02
  • Multiple Updates
2013-11-04 21:20:36
  • Multiple Updates
2013-05-11 00:23:28
  • Multiple Updates