Page 31 of 190 results (0.006 seconds)

CVSS: 9.3EPSS: 10%CPEs: 1EXPL: 0

Heap-based buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted Sample Table Sample Descriptor (STSD) atom size in a QuickTime movie. Desbordamiento de búfer basado en pila en Apple QuickTime anterior a 7.1.3 permite a atacantes con la intervención del usuario ejecutar código de su elección a través de un tamaño atom Sample Table Sample Descriptor (STSD) manipulado en una película QuickTime. • http://docs.info.apple.com/article.html?artnum=304357 http://dvlabs.tippingpoint.com/advisory/TPTI-07-07 http://securityreason.com/securityalert/2703 http://www.osvdb.org/35574 http://www.securityfocus.com/archive/1/468305/100/0/threaded http://www.securityfocus.com/bid/23923 https://exchange.xforce.ibmcloud.com/vulnerabilities/34244 •

CVSS: 9.3EPSS: 4%CPEs: 75EXPL: 0

Heap-based buffer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted MIDI file. Desbordamiento de búfer basado en montón en Apple QuickTime anterior a 7.1.5 permite a atacantes remotos con la intervención del usuario provocar una denegación de servicio (caída) y posiblemente ejecutar código de su elección mediante un archivo MIDI manipulado. • http://docs.info.apple.com/article.html?artnum=305149 http://lists.apple.com/archives/Security-announce/2007/Mar/msg00000.html http://osvdb.org/33904 http://secunia.com/advisories/24359 http://www.kb.cert.org/vuls/id/822481 http://www.securityfocus.com/bid/22827 http://www.securitytracker.com/id?1017725 http://www.us-cert.gov/cas/techalerts/TA07-065A.html http://www.vupen.com/english/advisories/2007/0825 https://exchange.xforce.ibmcloud.com/vulnerabilities/32816 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 7%CPEs: 28EXPL: 0

Integer overflow in Apple QuickTime before 7.1.5, when installed on Windows operating systems, allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted 3GP video file. Desbordamiento de entero en Apple QuickTime anterior a 7.1.5, cuando está instalado en un sistema operativo Windows, permite a atacantes remotos con la intervención del usuario provocar una denegación de servicio (caída) y posiblemente ejecutar código de su elección mediante un archivo de video 3GP manipulado. • http://docs.info.apple.com/article.html?artnum=305149 http://lists.apple.com/archives/Security-announce/2007/Mar/msg00000.html http://osvdb.org/33905 http://secunia.com/advisories/24359 http://www.kb.cert.org/vuls/id/568689 http://www.securityfocus.com/bid/22827 http://www.securitytracker.com/id?1017725 http://www.us-cert.gov/cas/techalerts/TA07-065A.html http://www.vupen.com/english/advisories/2007/0825 https://exchange.xforce.ibmcloud.com/vulnerabilities/32814 • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 92%CPEs: 75EXPL: 0

Integer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted QuickTime movie with a User Data Atom (UDTA) with an Atom size field with a large value. Un desbordamiento de enteros en Apple QuickTime anterior a la versión 7.1.5 permite a atacantes remotos asistidos por el usuario causar una denegación de servicio (bloqueo) y posiblemente ejecutar código arbitrario por medio de una película QuickTime creada con un User Data Atom (UDTA) con un campo Atom size con un valor largo. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Apple Quicktime. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of forged size fields in user-defined data atoms (UDTA). By setting this field to an overly large value, an integer overflow occurs resulting in an exploitable heap overflow. • http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0003.html http://docs.info.apple.com/article.html?artnum=305149 http://lists.apple.com/archives/Security-announce/2007/Mar/msg00000.html http://osvdb.org/33902 http://secunia.com/advisories/24359 http://secway.org/advisory/AD20070306.txt http://www.kb.cert.org/vuls/id/861817 http://www.securityfocus.com/archive/1/461999/100/0/threaded http://www.securityfocus.com/archive/1/462153/100/0/threaded http://www. • CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 12%CPEs: 2EXPL: 2

Cross-zone scripting vulnerability in Apple Quicktime 3 to 7.1.3 allows remote user-assisted attackers to execute arbitrary code and list filesystem contents via a QuickTime movie (.MOV) with an HREF Track (HREFTrack) that contains an automatic action tag with a local URI, which is executed in a local zone during preview, as exploited by a MySpace worm. Vulnerabilidad de secuencias de comandos en zonas cruzadas en Apple Quicktime 3 hasta 7.1.3 permite a atacantes remotos con la ayuda del usuario ejecutar código de su elección y listar contenidos del sistema de ficheros mediante un película QuickTime (.MOV) con una pista HREF (HREFTrack) que contiene una etiqueta de acción automática con una URI local, que se ejecuta en una zona local durante la previsualización, tal y como se explota por un gusano MySpace. • https://www.exploit-db.com/exploits/3077 http://docs.info.apple.com/article.html?artnum=305149 http://lists.apple.com/archives/Security-announce/2007/Mar/msg00000.html http://osvdb.org/31164 http://projects.info-pull.com/moab/MOAB-03-01-2007.html http://www.gnucitizen.org/blog/backdooring-quicktime-movies http://www.kb.cert.org/vuls/id/304064 •