Page 42 of 233 results (0.009 seconds)

CVSS: 5.1EPSS: 2%CPEs: 5EXPL: 0

Multiple integer overflows in Apple QuickTime before 7.1 allow remote attackers to cause a denial of service or execute arbitrary code via a crafted QuickTime movie (.MOV). • http://lists.apple.com/archives/security-announce/2006/May/msg00002.html http://secunia.com/advisories/20069 http://securityreason.com/securityalert/887 http://securitytracker.com/id?1016067 http://www.securityfocus.com/archive/1/433831/100/0/threaded http://www.securityfocus.com/bid/17953 http://www.us-cert.gov/cas/techalerts/TA06-132B.html http://www.vupen.com/english/advisories/2006/1778 https://exchange.xforce.ibmcloud.com/vulnerabilities/26392 • CWE-189: Numeric Errors •

CVSS: 5.1EPSS: 4%CPEs: 2EXPL: 0

Buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickTime MPEG4 (M4P) video format file. • http://lists.apple.com/archives/security-announce/2006/May/msg00002.html http://secunia.com/advisories/20069 http://securityreason.com/securityalert/887 http://securitytracker.com/id?1016067 http://www.kb.cert.org/vuls/id/587937 http://www.securityfocus.com/archive/1/433831/100/0/threaded http://www.securityfocus.com/bid/17953 http://www.us-cert.gov/cas/techalerts/TA06-132B.html http://www.vupen.com/english/advisories/2006/1778 https://exchange.xforce.ibmcloud.com/vulnerabil •

CVSS: 5.1EPSS: 7%CPEs: 2EXPL: 0

Integer overflow in Apple QuickTime Player before 7.1 allows remote attackers to execute arbitrary code via a crafted JPEG image. • http://lists.apple.com/archives/security-announce/2006/May/msg00002.html http://secunia.com/advisories/20069 http://securitytracker.com/id?1016067 http://www.kb.cert.org/vuls/id/289705 http://www.securityfocus.com/bid/17953 http://www.us-cert.gov/cas/techalerts/TA06-132B.html http://www.vupen.com/english/advisories/2006/1778 https://exchange.xforce.ibmcloud.com/vulnerabilities/26391 • CWE-189: Numeric Errors •

CVSS: 5.1EPSS: 79%CPEs: 5EXPL: 0

Multiple buffer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime movie (.MOV), as demonstrated via a large size for a udta Atom. • http://lists.apple.com/archives/security-announce/2006/May/msg00002.html http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045987.html http://secunia.com/advisories/20069 http://securityreason.com/securityalert/887 http://securitytracker.com/id?1016067 http://secway.org/advisory/AD20060512.txt http://www.securityfocus.com/archive/1/433810/100/0/threaded http://www.securityfocus.com/archive/1/433831/100/0/threaded http://www.securityfocus.com/bid/17953 http://www.us • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.1EPSS: 12%CPEs: 2EXPL: 0

Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a H.264 (M4V) video format file with a certain modified size value. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Apple's QuickTime media player. The specific flaw exists within the parsing of H.264 content. The implicit trust of a user-supplied size value during a memory copy loop allows an attacker to create an exploitable memory corruption condition. Exploitation requires that an attacker either coerce the target to open a malformed media file or visit a website embedding the malicious file. • http://lists.apple.com/archives/security-announce/2006/May/msg00002.html http://secunia.com/advisories/20069 http://securityreason.com/securityalert/888 http://securitytracker.com/id?1016067 http://www.securityfocus.com/archive/1/433828/100/0/threaded http://www.securityfocus.com/bid/17953 http://www.us-cert.gov/cas/techalerts/TA06-132B.html http://www.vupen.com/english/advisories/2006/1778 http://www.zerodayinitiative.com/advisories/ZDI-06-015.html https://exchange.xforce.ibmclou • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •