9.3
CRITICAL
CVE-2008-3627
Apple QuickTime H264 Heap Corruption and DoS Vulnerability
Description

Apple QuickTime before 7.5.5 does not properly handle (1) MDAT atoms in MP4 video files within QuickTimeH264.qtx, (2) MDAT atoms in mov video files within QuickTimeH264.scalar, and (3) AVC1 atoms in an unknown media type within an unspecified component, which allows remote attackers to execute arbitrary code or cause a denial of service (heap corruption and application crash) via a crafted, H.264 encoded movie file.

INFO

Published Date :

Sept. 11, 2008, 1:13 a.m.

Last Modified :

Oct. 11, 2018, 8:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-3627 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple quicktime

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-3627 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-3627 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/496176/100/0/threaded [Third Party Advisory, VDB Entry]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/496163/100/0/threaded [Third Party Advisory, VDB Entry]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/496175/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/496176/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/496175/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/496163/100/0/threaded [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 22, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/496176/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/496176/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://support.apple.com/kb/HT3027 No Types Assigned http://support.apple.com/kb/HT3027 Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16164 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16164 Third Party Advisory
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-08-061/ No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-08-061/ Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/496175/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/496175/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/496163/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/496163/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/31086 Patch http://www.securityfocus.com/bid/31086 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2527 No Types Assigned http://www.vupen.com/english/advisories/2008/2527 Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce//2008/Sep/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce//2008/Sep/msg00000.html Mailing List, Vendor Advisory
    Changed Reference Type http://securitytracker.com/id?1020841 No Types Assigned http://securitytracker.com/id?1020841 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-08-060/ No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-08-060/ Third Party Advisory, VDB Entry
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-08-062/ No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-08-062/ Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/31821 No Types Assigned http://secunia.com/advisories/31821 Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:3:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:4.1.2:*:*:japanese:*:*:*:* *cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:6.5.2:*:mac_os_x_10.2:*:*:*:*:* *cpe:2.3:a:apple:quicktime:6.5.2:*:mac_os_x_10.3:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.0:*:windows:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.0.1:*:mac_os_x_10.3:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.0.1:*:mac_os_x_10.4:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.0.1:*:windows:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.0.2:*:windows:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.1.6:*:java:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.2:*:_mac_os_x_v10.3.9:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.2:*:_mac_os_x_v10.4.9:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.2:*:mac_os_x_v10.3.9:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.2:*:windows_sp_2:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.2:*:windows_vista:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.2:*:windows_xp:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.3:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.3.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.4:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:7.4.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:* versions up to (including) 7.5 OR cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:vista:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:xp:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows-nt:xp:sp3:*:*:*:*:*:* OR *cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:* versions up to (excluding) 7.5.5
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:16164 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16164 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 11, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-3627 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-3627 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.84 }} 0.48%

score

0.94038

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability