Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-0010 First vendor Publication 2009-05-13
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer underflow in QuickDraw Manager in Apple Mac OS X 10.4.11 and 10.5 before 10.5.7, and Apple QuickTime before 7.6.2, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PICT image with a crafted 0x77 Poly tag and a crafted length field, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0010

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 9

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54452 Apple Mac OS X QuickDraw Manager PICT Opcode 0x71 Handling Overflow

Snort® IPS/IDS

Date Description
2014-11-16 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 31309 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-11-16 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 31308 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-02-21 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 29436 - Revision : 3 - Type : FILE-MULTIMEDIA
2014-02-21 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 29435 - Revision : 3 - Type : FILE-MULTIMEDIA
2014-01-10 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 26472 - Revision : 5 - Type : FILE-MULTIMEDIA
2014-01-10 Apple QuickTime pict image poly structure memory corruption attempt
RuleID : 15384 - Revision : 15 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2009-06-02 Name : The remote Windows host contains an application that is affected by multiple ...
File : quicktime_762.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Jun/msg00000.html
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BID http://www.securityfocus.com/bid/34926
http://www.securityfocus.com/bid/34938
BUGTRAQ http://www.securityfocus.com/archive/1/503878/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CONFIRM http://support.apple.com/kb/HT3549
http://support.apple.com/kb/HT3591
MISC http://www.vupen.com/exploits/Apple_QuickTime_PICT_Poly_Tag_Parsing_Heap_Over...
http://www.zerodayinitiative.com/advisories/ZDI-09-021
http://www.zerodayinitiative.com/advisories/ZDI-09-021/
SECTRACK http://www.securitytracker.com/id?1022209
SECUNIA http://secunia.com/advisories/35074
http://secunia.com/advisories/35091
VUPEN http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/1407

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:08:57
  • Multiple Updates
2021-04-22 01:09:17
  • Multiple Updates
2020-05-23 00:23:10
  • Multiple Updates
2018-10-12 00:20:34
  • Multiple Updates
2016-06-29 00:03:59
  • Multiple Updates
2016-04-26 18:32:20
  • Multiple Updates
2014-11-16 21:24:27
  • Multiple Updates
2014-02-21 21:20:35
  • Multiple Updates
2014-02-17 10:48:09
  • Multiple Updates
2014-01-19 21:25:31
  • Multiple Updates
2013-05-10 23:41:19
  • Multiple Updates