Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801680
Category:General
Title:Apple QuickTime Multiple vulnerabilities - Dec10 (Windows)
Summary:The host is running QuickTime Player and is prone to multiple; vulnerabilities.
Description:Summary:
The host is running QuickTime Player and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A heap overflow error when processing Track Header atoms, which could be
exploited to execute arbitrary code via a malicious video or web page.

- A filesystem permission error may allow a local user on a Windows system to
access the contents of the Apple Computer directory in the user's profile.

- A memory corruption error when handling PICT files.

- An uninitialized memory access when processing FlashPix images.

- A memory corruption error when processing panorama atoms in QTVR (QuickTime
Virtual Reality) movie files.

- An integer overflow error when processing movie files.

Vulnerability Impact:
Successful exploitation could allow attackers to gain knowledge of sensitive
information or execute arbitrary code via a malicious video or web page.

Affected Software/OS:
QuickTime Player version prior to 7.6.9.

Solution:
Upgrade to QuickTime Player version 7.6.9 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 45236
BugTraq ID: 45237
BugTraq ID: 45239
BugTraq ID: 45240
BugTraq ID: 45241
BugTraq ID: 45242
Common Vulnerability Exposure (CVE) ID: CVE-2010-1508
http://lists.apple.com/archives/security-announce/2010//Dec/msg00000.html
http://secunia.com/secunia_research/2010-72/
http://zerodayinitiative.com/advisories/ZDI-10-258/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15625
http://www.securitytracker.com/id?1024830
Common Vulnerability Exposure (CVE) ID: CVE-2010-0530
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16036
http://www.securitytracker.com/id?1024829
Common Vulnerability Exposure (CVE) ID: CVE-2010-3800
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=882
http://zerodayinitiative.com/advisories/ZDI-10-261/
http://zerodayinitiative.com/advisories/ZDI-10-262/
http://osvdb.org/69754
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15859
Common Vulnerability Exposure (CVE) ID: CVE-2010-3801
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
http://zerodayinitiative.com/advisories/ZDI-10-259/
http://osvdb.org/69755
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15642
Common Vulnerability Exposure (CVE) ID: CVE-2010-3802
http://zerodayinitiative.com/advisories/ZDI-10-260/
http://osvdb.org/69756
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16105
Common Vulnerability Exposure (CVE) ID: CVE-2010-4009
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16218
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.