Executive Summary

Informations
Name CVE-2008-1583 First vendor Publication 2008-06-10
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Apple QuickTime before 7.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PICT image, a different vulnerability than CVE-2008-1581.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1583

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 208

OpenVAS Exploits

Date Description
2008-09-26 Name : Apple QuickTime Multiple Arbitrary Code Execution Vulnerabilities (Win)
File : nvt/gb_apple_quicktime_mult_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46071 Apple QuickTime PICT File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2008-06-10 Name : The remote Mac OS X host contains an application that is affected by multiple...
File : macosx_Quicktime75.nasl - Type : ACT_GATHER_INFO
2008-06-10 Name : The remote Windows host contains an application that is affected by multiple ...
File : quicktime_75.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Jun/msg00000.html
BID http://www.securityfocus.com/bid/29619
http://www.securityfocus.com/bid/29648
CERT http://www.us-cert.gov/cas/techalerts/TA08-162C.html
CONFIRM http://support.apple.com/kb/HT1991
SECTRACK http://www.securitytracker.com/id?1020215
SECUNIA http://secunia.com/advisories/29293
VUPEN http://www.vupen.com/english/advisories/2008/1776/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42945

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:07:21
  • Multiple Updates
2021-04-22 01:07:45
  • Multiple Updates
2020-05-23 01:39:19
  • Multiple Updates
2020-05-23 00:21:31
  • Multiple Updates
2017-11-23 12:02:40
  • Multiple Updates
2017-11-22 12:02:35
  • Multiple Updates
2017-08-08 09:23:59
  • Multiple Updates
2016-09-30 01:01:42
  • Multiple Updates
2016-06-28 17:13:16
  • Multiple Updates
2016-04-26 17:16:25
  • Multiple Updates
2014-02-17 10:44:30
  • Multiple Updates
2013-05-11 00:14:00
  • Multiple Updates