Executive Summary

Informations
Name CVE-2009-0007 First vendor Publication 2009-01-21
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Apple QuickTime before 7.6 allows remote attackers to cause a denial of service (application termination) and possibly execute arbitrary code via a QuickTime movie file containing invalid image width data in JPEG atoms within STSD atoms.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0007

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6132
 
Oval ID: oval:org.mitre.oval:def:6132
Title: Apple QuickTime JPEG Heap Based buffer overflow vulnerability
Description: Heap-based buffer overflow in Apple QuickTime before 7.6 allows remote attackers to cause a denial of service (application termination) and possibly execute arbitrary code via a QuickTime movie file containing invalid image width data in JPEG atoms within STSD atoms.
Family: windows Class: vulnerability
Reference(s): CVE-2009-0007
Version: 9
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Apple QuickTime
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 219

OpenVAS Exploits

Date Description
2009-01-23 Name : Apple QuickTime Multiple Vulnerabilities - Jan09 (Win)
File : nvt/secpod_apple_quicktime_mult_vuln_jan09_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51530 Apple QuickTime Crafted JPEG Atom QuickTime Movie File Handling Overflow

Snort® IPS/IDS

Date Description
2015-03-31 Apple QuickTime STSD JPEG atom heap corruption attempt
RuleID : 33578 - Revision : 3 - Type : FILE-MULTIMEDIA
2015-03-31 Apple QuickTime STSD JPEG atom heap corruption attempt
RuleID : 33577 - Revision : 3 - Type : FILE-MULTIMEDIA
2015-03-31 Apple QuickTime STSD JPEG atom heap corruption attempt
RuleID : 33576 - Revision : 2 - Type : FILE-MULTIMEDIA
2015-03-31 Apple QuickTime STSD JPEG atom heap corruption attempt
RuleID : 33575 - Revision : 2 - Type : FILE-MULTIMEDIA
2014-01-10 Apple QuickTime STSD JPEG atom heap corruption attempt
RuleID : 17470 - Revision : 10 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2009-01-22 Name : The remote Mac OS X host contains an application that is affected by multiple...
File : macosx_Quicktime76.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote Windows host contains an application that is affected by multiple ...
File : quicktime_76.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Jan/msg00000.html
BID http://www.securityfocus.com/bid/33390
CERT http://www.us-cert.gov/cas/techalerts/TA09-022A.html
CONFIRM http://support.apple.com/kb/HT3403
MISC http://www.zerodayinitiative.com/advisories/ZDI-09-008/
OSVDB http://osvdb.org/51530
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/33632
VUPEN http://www.vupen.com/english/advisories/2009/0212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:08:57
  • Multiple Updates
2021-04-22 01:09:17
  • Multiple Updates
2020-05-23 01:39:53
  • Multiple Updates
2020-05-23 00:23:10
  • Multiple Updates
2017-11-23 12:02:56
  • Multiple Updates
2017-11-22 12:02:53
  • Multiple Updates
2017-09-29 09:24:00
  • Multiple Updates
2016-09-30 01:01:58
  • Multiple Updates
2016-06-28 17:32:54
  • Multiple Updates
2016-04-26 18:32:18
  • Multiple Updates
2015-03-31 21:26:18
  • Multiple Updates
2014-02-17 10:48:08
  • Multiple Updates
2014-01-19 21:25:31
  • Multiple Updates
2013-05-10 23:41:19
  • Multiple Updates