Executive Summary

Informations
Name CVE-2009-2188 First vendor Publication 2009-08-06
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in ImageIO in Apple Mac OS X 10.5 before 10.5.8, and Safari before 4.0.3, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image with crafted EXIF metadata.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2188

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 10
Os 9

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.8 Update / Mac OS X Security Update 2009-003
File : nvt/macosx_upd_10_5_8_secupd_2009-003.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56842 Apple Mac OS X ImageIO Crafted EXIF Metadata Handling Overflow

Apple OS X contains a flaw related to the ImageIO Framework that may allow an attacker to cause arbitrary code execution by way of a heap-based overflow. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2009-08-11 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_4_0_3.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2009/Aug/msg00002.html
BID http://www.securityfocus.com/bid/35954
CERT http://www.us-cert.gov/cas/techalerts/TA09-218A.html
CONFIRM http://support.apple.com/kb/HT3733
http://support.apple.com/kb/HT3757
OSVDB http://osvdb.org/56842
SECTRACK http://www.securitytracker.com/id?1022674
SECUNIA http://secunia.com/advisories/36096
VUPEN http://www.vupen.com/english/advisories/2009/2172
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/52386

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:09:44
  • Multiple Updates
2021-04-22 01:10:04
  • Multiple Updates
2020-05-23 00:23:57
  • Multiple Updates
2017-08-17 09:22:37
  • Multiple Updates
2016-06-28 17:44:40
  • Multiple Updates
2016-04-26 18:55:27
  • Multiple Updates
2014-02-17 10:50:35
  • Multiple Updates
2013-05-10 23:53:06
  • Multiple Updates