Executive Summary

Informations
Name CVE-2008-1585 First vendor Publication 2008-06-10
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Apple QuickTime before 7.5 uses the url.dll!FileProtocolHandler handler for unrecognized URIs in qt:next attributes within SMIL text in video files, which sends these URIs to explorer.exe and thereby allows remote attackers to execute arbitrary programs, as originally demonstrated by crafted file: URLs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1585

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 208

OpenVAS Exploits

Date Description
2008-09-26 Name : Apple QuickTime Multiple Arbitrary Code Execution Vulnerabilities (Win)
File : nvt/gb_apple_quicktime_mult_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46073 Apple QuickTime Embedded SMIL Text qt:next Attribute Arbitrary File Execution

Snort® IPS/IDS

Date Description
2014-01-10 Apple QuickTime SMIL qtnext redirect file execution attempt
RuleID : 15487 - Revision : 11 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2008-06-10 Name : The remote Mac OS X host contains an application that is affected by multiple...
File : macosx_Quicktime75.nasl - Type : ACT_GATHER_INFO
2008-06-10 Name : The remote Windows host contains an application that is affected by multiple ...
File : quicktime_75.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008//Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2008/Jun/msg00000.html
BID http://www.securityfocus.com/bid/29619
http://www.securityfocus.com/bid/29650
BUGTRAQ http://www.securityfocus.com/archive/1/493248/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA08-162C.html
CERT-VN http://www.kb.cert.org/vuls/id/132419
CONFIRM http://support.apple.com/kb/HT1991
MISC http://www.zerodayinitiative.com/advisories/ZDI-08-038/
SECTRACK http://www.securitytracker.com/id?1020217
SECUNIA http://secunia.com/advisories/29293
http://secunia.com/advisories/31034
VUPEN http://www.vupen.com/english/advisories/2008/1776/references
http://www.vupen.com/english/advisories/2008/2064/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42948

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:07:21
  • Multiple Updates
2021-04-22 01:07:46
  • Multiple Updates
2020-05-23 01:39:19
  • Multiple Updates
2020-05-23 00:21:31
  • Multiple Updates
2018-10-12 00:20:18
  • Multiple Updates
2017-11-23 12:02:40
  • Multiple Updates
2017-11-22 12:02:36
  • Multiple Updates
2017-08-08 09:23:59
  • Multiple Updates
2016-09-30 01:01:42
  • Multiple Updates
2016-06-28 17:13:17
  • Multiple Updates
2016-04-26 17:16:27
  • Multiple Updates
2014-02-17 10:44:30
  • Multiple Updates
2014-01-19 21:24:54
  • Multiple Updates
2013-05-11 00:14:00
  • Multiple Updates