Executive Summary

Informations
Name CVE-2009-1537 First vendor Publication 2009-05-29
Vendor Cve Last vendor Modification 2019-02-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the QuickTime Movie Parser Filter in quartz.dll in DirectShow in Microsoft DirectX 7.0 through 9.0c on Windows 2000 SP4, Windows XP SP2 and SP3, and Windows Server 2003 SP2 allows remote attackers to execute arbitrary code via a crafted QuickTime media file, as exploited in the wild in May 2009, aka "DirectX NULL Byte Overwrite Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1537

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6237
 
Oval ID: oval:org.mitre.oval:def:6237
Title: DirectX NULL Byte Overwrite Vulnerability
Description: Unspecified vulnerability in the QuickTime Movie Parser Filter in quartz.dll in DirectShow in Microsoft DirectX 7.0 through 9.0c on Windows 2000 SP4, Windows XP SP2 and SP3, and Windows Server 2003 SP2 allows remote attackers to execute arbitrary code via a crafted QuickTime media file, as exploited in the wild in May 2009, aka "DirectX NULL Byte Overwrite Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1537
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): DirectX
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9
Os 1
Os 3
Os 1
Os 3

SAINT Exploits

Description Link
Microsoft DirectX DirectShow QuickTime movie parsing vulnerability More info here

OpenVAS Exploits

Date Description
2009-07-15 Name : Microsoft DirectShow Remote Code Execution Vulnerability (961373)
File : nvt/secpod_ms09-028.nasl
2009-06-01 Name : Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution
File : nvt/secpod_ms_directx_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54797 Microsoft DirectX DirectShow quartz.dll QuickTime NULL Byte Overwrite Arbitra...

Snort® IPS/IDS

Date Description
2019-10-17 Microsoft DirectShow QuickTime file atom size parsing heap corruption attempt
RuleID : 51557 - Revision : 1 - Type : OS-WINDOWS
2019-10-17 Microsoft DirectShow QuickTime file atom size parsing heap corruption attempt
RuleID : 51556 - Revision : 1 - Type : OS-WINDOWS
2019-10-17 Microsoft DirectShow QuickTime file atom size parsing heap corruption attempt
RuleID : 51555 - Revision : 1 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows AVI DirectShow QuickTime parsing overflow attempt
RuleID : 23565 - Revision : 4 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft Windows DirectShow QuickTime file stsc atom parsing heap corruption...
RuleID : 15682 - Revision : 16 - Type : FILE-MULTIMEDIA
2014-01-10 Microsoft DirectShow QuickTime file atom size parsing heap corruption attempt
RuleID : 15680 - Revision : 9 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows AVI DirectShow QuickTime parsing overflow attempt
RuleID : 15517 - Revision : 18 - Type : FILE-MULTIMEDIA

Nessus® Vulnerability Scanner

Date Description
2009-07-14 Name : It is possible to execute arbitrary code on the remote Windows host using Dir...
File : smb_nt_ms09-028.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35139
CERT http://www.us-cert.gov/cas/techalerts/TA09-195A.html
CONFIRM http://blogs.technet.com/msrc/archive/2009/05/28/microsoft-security-advisory-...
http://blogs.technet.com/srd/archive/2009/05/28/new-vulnerability-in-quicktim...
http://www.microsoft.com/technet/security/advisory/971778.mspx
MISC http://isc.sans.org/diary.html?storyid=6481
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09...
OSVDB http://osvdb.org/54797
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1022299
SECUNIA http://secunia.com/advisories/35268
VUPEN http://www.vupen.com/english/advisories/2009/1445
http://www.vupen.com/english/advisories/2009/1886

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-06-25 12:05:47
  • Multiple Updates
2020-05-23 00:23:44
  • Multiple Updates
2018-10-13 00:22:49
  • Multiple Updates
2017-09-29 09:24:12
  • Multiple Updates
2016-06-28 17:40:49
  • Multiple Updates
2016-04-26 18:48:14
  • Multiple Updates
2014-02-17 10:49:54
  • Multiple Updates
2014-01-19 21:25:53
  • Multiple Updates
2013-05-10 23:49:48
  • Multiple Updates