Lucene search

K
nessusTenable801199.PRM
HistorySep 10, 2009 - 12:00 a.m.

QuickTime < 7.6.4 Multiple Vulnerabilities

2009-09-1000:00:00
Tenable
www.tenable.com
9

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.593

Percentile

97.8%

The version of QuickTime installed on the remote host is older than 7.6.4. Such versions contain multiple issues :

  • A memory corruption issue exists in the handling of H.264 movie files. (CVE-2009-2202)

  • A buffer overflow in the handling of MPEG-4 video files. (CVE-2009-2203)

  • A heap buffer overflow exists in the handling of FlashPix files. (CVE-2009-2798)

  • A heap buffer overflow exists in the handling of H.264 movie files. (CVE-2009-2799)

Binary data 801199.prm

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.593

Percentile

97.8%