Page 30 of 184 results (0.005 seconds)

CVSS: 9.3EPSS: 76%CPEs: 6EXPL: 0

Unspecified vulnerability in QuickTime for Java in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via untrusted Java applets that gain privileges via unspecified vectors. Vulnerabilidad no especificada en QuickTime para Java de Apple QuickTime anterior a 7.3 permite a atacantes remotos ejecutar código de su elección mediante applets Java no confiables que obtienen privilegios a través de vectores no especificados. • http://docs.info.apple.com/article.html?artnum=306896 http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html http://osvdb.org/38548 http://secunia.com/advisories/27523 http://www.kb.cert.org/vuls/id/319771 http://www.securityfocus.com/bid/26339 http://www.securitytracker.com/id?1018894 http://www.us-cert.gov/cas/techalerts/TA07-310A.html http://www.vupen.com/english/advisories/2007/3723 https://exchange.xforce.ibmcloud.com/vulnerabilities/38271 •

CVSS: 9.3EPSS: 53%CPEs: 6EXPL: 0

Heap-based buffer overflow in the QuickTime VR extension 7.2.0.240 in QuickTime.qts in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via a QTVR (QuickTime Virtual Reality) movie file containing a large size field in the atom header of a panorama sample atom. Un desbordamiento de búfer en la región stack de la memoria en la extensión de QuickTime VR versión 7.2.0.240 en QuickTime.qts en QuickTime de Apple anterior a versión 7.3, permite a los atacantes remotos ejecutar los códigos arbitrarios por medio de un archivo de película QTVR (Realidad Virtual de QuickTime) que contiene un campo de gran tamaño en el encabezado atom de un panorama sample atom. • http://blog.48bits.com/?p=176 http://docs.info.apple.com/article.html?artnum=306896 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=620 http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html http://secunia.com/advisories/27523 http://www.48bits.com/advisories/qt_pdat_heapbof.pdf http://www.osvdb.org/38545 http://www.securityfocus.com/archive/1/483564/100/0/threaded http://www.securityfocus.com/bid/26342 http://www.securitytracker.com& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.6EPSS: 25%CPEs: 6EXPL: 0

Stack-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via an invalid UncompressedQuickTimeData opcode length in a PICT image. Desbordamiento de búfer basado en pila en Apple QuickTime anterior a 7.3 permite a atacantes remotos ejecutar código de su elección mediante una longitud de código de operación (opcode) UncompressedQuickTimeData inválida en una imagen PICT. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must open a malicious image file. The specific flaw exists in the parsing of the pict file format. If an invalid length is specified for the UncompressedQuickTimeData opcode, a stack based buffer overflow occurs, allowing the execution of arbitrary code. • http://docs.info.apple.com/article.html?artnum=306896 http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html http://osvdb.org/38547 http://secunia.com/advisories/27523 http://securityreason.com/securityalert/3350 http://www.securityfocus.com/archive/1/483314/100/0/threaded http://www.securityfocus.com/bid/26344 http://www.securitytracker.com/id?1018894 http://www.us-cert.gov/cas/techalerts/TA07-310A.html http://www.vupen.com/english/advisories/2007/3723 h • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 94%CPEs: 6EXPL: 0

Heap-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via malformed elements when parsing (1) Poly type (0x0070 through 0x0074) and (2) PackBitsRgn field (0x0099) opcodes in a PICT image. Desbordamiento de búfer basado en montículo en Apple QuickTime anterior a 7.3 permite a atacantes remotos ejecutar código de su elección mediante elementos mal formados cuando se analizan los códigos de operación (opcodes) (1)Poly type (0x0070 hasta 0x0074) y (2) PackBitsRgn field (0x0099)en una imagen PICT. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exist in the parsing of Poly type opcodes (opcodes 0x0070-74). Due to improper handling of a malformed element in the structure heap corruption occurs. • http://docs.info.apple.com/article.html?artnum=306896 http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html http://osvdb.org/38546 http://secunia.com/advisories/27523 http://securityreason.com/securityalert/3351 http://www.kb.cert.org/vuls/id/690515 http://www.securityfocus.com/archive/1/483311/100/0/threaded http://www.securityfocus.com/archive/1/483313/100/0/threaded http://www.securityfocus.com/bid/26345 http://www.securitytracker.com/id?1018894 htt • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 80%CPEs: 6EXPL: 0

Heap-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via an invalid color table size when parsing the color table atom (CTAB) in a movie file, related to the CTAB RGB values. Desbordamiento de búfer basado en montículo en Apple QuickTime anterior a 7.3 permite a atacantes remotos ejecutar código de su elección mediante un tamaño inválido de tabla de color cuando se analiza el átomo de tabla de color (color table atom o CTAB) en un archivo de película, relacionado con los valores CTAB RGB. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple QuickTime. User interaction is required to exploit this vulnerability in that the target must open a malicious file. The specific flaw exists in the parsing of the CTAB atom. While reading the CTAB RGB values, an invalid color table size can cause QuickTime to write past the end of the heap chunk. • http://docs.info.apple.com/article.html?artnum=306896 http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html http://secunia.com/advisories/27523 http://securityreason.com/securityalert/3352 http://www.kb.cert.org/vuls/id/445083 http://www.osvdb.org/38544 http://www.securityfocus.com/archive/1/483312/100/0/threaded http://www.securityfocus.com/bid/26338 http://www.securitytracker.com/id?1018894 http://www.us-cert.gov/cas/techalerts/TA07-310A.html http&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •