Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2006-AVI-194
Vulnerability from certfr_avis
None
Description
Un grand nombre de vulnérabilités a été découverte dans le logiciel QuickTime d'Apple. Ces vulnérabilités touchent tous les aspects du logiciel (lecture d'images au format JPEG, BMP ou PICT, lecture de vidéos sous différents formats, lecture de contenu Flash, etc.).
Ces nombreuses vulnérabilités peuvent être exploitées par un utilisateur mal intentionné afin d'exécuter du code malveillant à l'insu de l'utilisateur, ayant pour but de provoquer un déni de service ou une compromission totale de la machine.
Solution
Se référer au bulletin de mise à jour de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Apple Quicktime versions 4.x, 5.x, 6.x et 7.x antérieures à la version 7.1.
Impacted products
Vendor | Product | Description |
---|
References
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cp\u003eApple Quicktime versions 4.x, 5.x, 6.x et 7.x ant\u00e9rieures \u00e0 la version 7.1.\u003c/p\u003e", "content": "## Description\n\nUn grand nombre de vuln\u00e9rabilit\u00e9s a \u00e9t\u00e9 d\u00e9couverte dans le logiciel\nQuickTime d\u0027Apple. Ces vuln\u00e9rabilit\u00e9s touchent tous les aspects du\nlogiciel (lecture d\u0027images au format JPEG, BMP ou PICT, lecture de\nvid\u00e9os sous diff\u00e9rents formats, lecture de contenu Flash, etc.).\n\nCes nombreuses vuln\u00e9rabilit\u00e9s peuvent \u00eatre exploit\u00e9es par un utilisateur\nmal intentionn\u00e9 afin d\u0027ex\u00e9cuter du code malveillant \u00e0 l\u0027insu de\nl\u0027utilisateur, ayant pour but de provoquer un d\u00e9ni de service ou une\ncompromission totale de la machine.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de mise \u00e0 jour de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2006-1463", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1463" }, { "name": "CVE-2006-1458", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1458" }, { "name": "CVE-2006-1462", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1462" }, { "name": "CVE-2006-1453", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1453" }, { "name": "CVE-2006-1459", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1459" }, { "name": "CVE-2006-1454", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1454" }, { "name": "CVE-2006-1464", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1464" }, { "name": "CVE-2006-1460", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1460" }, { "name": "CVE-2006-2238", "url": "https://www.cve.org/CVERecord?id=CVE-2006-2238" }, { "name": "CVE-2006-1465", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1465" }, { "name": "CVE-2006-1461", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1461" }, { "name": "CVE-2006-1249", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1249" } ], "initial_release_date": "2006-05-12T00:00:00", "last_revision_date": "2006-05-12T00:00:00", "links": [ { "title": "Bulletin de mise \u00e0 jour d\u0027Apple :", "url": "http://www.apple.com/support/downloads/quicktime71.html" } ], "reference": "CERTA-2006-AVI-194", "revisions": [ { "description": "version initiale.", "revision_date": "2006-05-12T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": null, "title": "Multiples vuln\u00e9rabilit\u00e9s du logiciel QuickTime", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de mise \u00e0 jour d\u0027Apple du 11 Mai 2005", "url": null } ] }
CVE-2006-1461 (GCVE-0-2006-1461)
Vulnerability from cvelistv5
Published
2006-05-12 20:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple buffer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime Flash (SWF) file.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "quicktime-flash-bo(26394)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26394" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime Flash (SWF) file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "quicktime-flash-bo(26394)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26394" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1461", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime Flash (SWF) file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "quicktime-flash-bo(26394)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26394" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "887", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1461", "datePublished": "2006-05-12T20:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.150Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1459 (GCVE-0-2006-1459)
Vulnerability from cvelistv5
Published
2006-05-12 20:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple integer overflows in Apple QuickTime before 7.1 allow remote attackers to cause a denial of service or execute arbitrary code via a crafted QuickTime movie (.MOV).
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.111Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "quicktime-mov-overflow(26392)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26392" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in Apple QuickTime before 7.1 allow remote attackers to cause a denial of service or execute arbitrary code via a crafted QuickTime movie (.MOV)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "quicktime-mov-overflow(26392)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26392" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1459", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in Apple QuickTime before 7.1 allow remote attackers to cause a denial of service or execute arbitrary code via a crafted QuickTime movie (.MOV)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "quicktime-mov-overflow(26392)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26392" }, { "name": "887", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1459", "datePublished": "2006-05-12T20:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.111Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1454 (GCVE-0-2006-1454)
Vulnerability from cvelistv5
Published
2006-05-12 20:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file with malformed image data.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.151Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-pict-image-bo(26401)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26401" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "1016075", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016075" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file with malformed image data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-pict-image-bo(26401)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26401" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "1016075", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016075" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1454", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file with malformed image data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-pict-image-bo(26401)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26401" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "1016075", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016075" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "887", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1454", "datePublished": "2006-05-12T20:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.151Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1249 (GCVE-0-2006-1249)
Vulnerability from cvelistv5
Published
2006-03-19 01:00
Modified
2024-08-07 17:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in Apple QuickTime Player 7.0.3 and 7.0.4 and iTunes 6.0.1 and 6.0.2 allows remote attackers to execute arbitrary code via a FlashPix (FPX) image that contains a field that specifies a large number of blocks.
References
URL | Tags | ||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:03:28.909Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "VU#570689", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/570689" }, { "name": "17074", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17074" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.eeye.com/html/research/upcoming/20060307b.html" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "quicktime-flashpix-overflow(26398)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26398" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20060511 [EEYEB-20060307] Apple QuickTime FPX Integer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433850/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-03-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in Apple QuickTime Player 7.0.3 and 7.0.4 and iTunes 6.0.1 and 6.0.2 allows remote attackers to execute arbitrary code via a FlashPix (FPX) image that contains a field that specifies a large number of blocks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "VU#570689", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/570689" }, { "name": "17074", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17074" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.eeye.com/html/research/upcoming/20060307b.html" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "quicktime-flashpix-overflow(26398)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26398" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20060511 [EEYEB-20060307] Apple QuickTime FPX Integer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433850/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1249", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in Apple QuickTime Player 7.0.3 and 7.0.4 and iTunes 6.0.1 and 6.0.2 allows remote attackers to execute arbitrary code via a FlashPix (FPX) image that contains a field that specifies a large number of blocks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "VU#570689", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/570689" }, { "name": "17074", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17074" }, { "name": "http://www.eeye.com/html/research/upcoming/20060307b.html", "refsource": "MISC", "url": "http://www.eeye.com/html/research/upcoming/20060307b.html" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "quicktime-flashpix-overflow(26398)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26398" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20060511 [EEYEB-20060307] Apple QuickTime FPX Integer Overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433850/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1249", "datePublished": "2006-03-19T01:00:00", "dateReserved": "2006-03-18T00:00:00", "dateUpdated": "2024-08-07T17:03:28.909Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1453 (GCVE-0-2006-1453)
Vulnerability from cvelistv5
Published
2006-05-12 20:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file containing malformed font information.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.095Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-pict-font-bo(26400)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26400" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "1016075", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016075" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file containing malformed font information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-pict-font-bo(26400)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26400" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "1016075", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016075" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1453", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file containing malformed font information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-pict-font-bo(26400)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26400" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "1016075", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016075" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "887", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1453", "datePublished": "2006-05-12T20:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.095Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1463 (GCVE-0-2006-1463)
Vulnerability from cvelistv5
Published
2006-05-12 20:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a H.264 (M4V) video format file with a certain modified size value.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.346Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "quicktime-h264-bo(26396)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26396" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "888", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/888" }, { "name": "20060511 ZDI-06-015: Apple QuickTime H.264 Parsing Heap Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433828/100/0/threaded" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a H.264 (M4V) video format file with a certain modified size value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "quicktime-h264-bo(26396)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26396" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "888", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/888" }, { "name": "20060511 ZDI-06-015: Apple QuickTime H.264 Parsing Heap Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433828/100/0/threaded" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-015.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1463", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a H.264 (M4V) video format file with a certain modified size value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "quicktime-h264-bo(26396)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26396" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "888", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/888" }, { "name": "20060511 ZDI-06-015: Apple QuickTime H.264 Parsing Heap Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433828/100/0/threaded" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-015.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-015.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1463", "datePublished": "2006-05-12T20:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.346Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1460 (GCVE-0-2006-1460)
Vulnerability from cvelistv5
Published
2006-05-12 20:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple buffer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime movie (.MOV), as demonstrated via a large size for a udta Atom.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.085Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "20060512 Apple QuickTime udta ATOM Heap Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433810/100/0/threaded" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secway.org/advisory/AD20060512.txt" }, { "name": "quicktime-mov-bo(26393)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26393" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "20060512 Apple QuickTime udta ATOM Heap Overflow", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045987.html" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime movie (.MOV), as demonstrated via a large size for a udta Atom." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "20060512 Apple QuickTime udta ATOM Heap Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433810/100/0/threaded" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secway.org/advisory/AD20060512.txt" }, { "name": "quicktime-mov-bo(26393)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26393" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "20060512 Apple QuickTime udta ATOM Heap Overflow", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045987.html" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1460", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime movie (.MOV), as demonstrated via a large size for a udta Atom." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "20060512 Apple QuickTime udta ATOM Heap Overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433810/100/0/threaded" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "http://secway.org/advisory/AD20060512.txt", "refsource": "MISC", "url": "http://secway.org/advisory/AD20060512.txt" }, { "name": "quicktime-mov-bo(26393)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26393" }, { "name": "887", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/887" }, { "name": "20060512 Apple QuickTime udta ATOM Heap Overflow", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045987.html" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1460", "datePublished": "2006-05-12T20:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.085Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-2238 (GCVE-0-2006-2238)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted BMP file that triggers the overflow in the ReadBMP function. NOTE: this issue was originally included as item 3 in CVE-2006-1983, but it has been given a separate identifier because it is a distinct issue.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:43:28.744Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "24820", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/24820" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "quicktime-bmp-bo(26402)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26402" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.security-protocols.com/sp-x27-advisory.php" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted BMP file that triggers the overflow in the ReadBMP function. NOTE: this issue was originally included as item 3 in CVE-2006-1983, but it has been given a separate identifier because it is a distinct issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "24820", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/24820" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "quicktime-bmp-bo(26402)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26402" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.security-protocols.com/sp-x27-advisory.php" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-2238", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted BMP file that triggers the overflow in the ReadBMP function. NOTE: this issue was originally included as item 3 in CVE-2006-1983, but it has been given a separate identifier because it is a distinct issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "24820", "refsource": "OSVDB", "url": "http://www.osvdb.org/24820" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "quicktime-bmp-bo(26402)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26402" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "http://www.security-protocols.com/sp-x27-advisory.php", "refsource": "MISC", "url": "http://www.security-protocols.com/sp-x27-advisory.php" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-2238", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-05-08T00:00:00", "dateUpdated": "2024-08-07T17:43:28.744Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1464 (GCVE-0-2006-1464)
Vulnerability from cvelistv5
Published
2006-05-12 20:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickTime MPEG4 (M4P) video format file.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.084Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#587937", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/587937" }, { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "quicktime-mpeg4-bo(26397)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26397" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickTime MPEG4 (M4P) video format file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#587937", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/587937" }, { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "quicktime-mpeg4-bo(26397)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26397" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1464", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickTime MPEG4 (M4P) video format file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#587937", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/587937" }, { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "quicktime-mpeg4-bo(26397)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26397" }, { "name": "887", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1464", "datePublished": "2006-05-12T20:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.084Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1458 (GCVE-0-2006-1458)
Vulnerability from cvelistv5
Published
2006-05-12 20:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in Apple QuickTime Player before 7.1 allows remote attackers to execute arbitrary code via a crafted JPEG image.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.185Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "VU#289705", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/289705" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "quicktime-jpeg-overflow(26391)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26391" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in Apple QuickTime Player before 7.1 allows remote attackers to execute arbitrary code via a crafted JPEG image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "VU#289705", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/289705" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "quicktime-jpeg-overflow(26391)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26391" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1458", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in Apple QuickTime Player before 7.1 allows remote attackers to execute arbitrary code via a crafted JPEG image." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "VU#289705", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/289705" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "quicktime-jpeg-overflow(26391)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26391" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1458", "datePublished": "2006-05-12T20:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.185Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1465 (GCVE-0-2006-1465)
Vulnerability from cvelistv5
Published
2006-05-12 20:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickTime AVI video format file.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.195Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "quicktime-avi-bo(26399)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26399" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickTime AVI video format file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "quicktime-avi-bo(26399)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26399" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1465", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickTime AVI video format file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "887", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "quicktime-avi-bo(26399)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26399" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1465", "datePublished": "2006-05-12T20:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.195Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1462 (GCVE-0-2006-1462)
Vulnerability from cvelistv5
Published
2006-05-12 20:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple integer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime H.264 (M4V) video format file.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.394Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "quicktime-h264-overflow(26395)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26395" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime H.264 (M4V) video format file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "quicktime-h264-overflow(26395)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26395" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1462", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in Apple QuickTime before 7.1 allow remote attackers to execute arbitrary code via a crafted QuickTime H.264 (M4V) video format file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "887", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "quicktime-h264-overflow(26395)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26395" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1462", "datePublished": "2006-05-12T20:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…