cve-2006-4388
Vulnerability from cvelistv5
Published
2006-09-12 23:00
Modified
2024-08-07 19:06
Severity ?
EPSS score ?
Summary
Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:06:07.680Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "28770", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/28770" }, { "name": "20060913 Multiple Vulnerabilities in Apple QuickTime", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/445888/100/0/threaded" }, { "name": "1016830", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016830" }, { "name": "quicktime-flashpix-bo(28935)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28935" }, { "name": "21893", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21893" }, { "name": "19976", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19976" }, { "name": "GLSA-200803-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200803-08.xml" }, { "name": "1554", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/1554" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=304357" }, { "name": "VU#200316", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/200316" }, { "name": "APPLE-SA-2006-09-12", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2006/Sep/msg00000.html" }, { "name": "ADV-2006-3577", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3577" }, { "name": "29182", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29182" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "28770", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/28770" }, { "name": "20060913 Multiple Vulnerabilities in Apple QuickTime", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/445888/100/0/threaded" }, { "name": "1016830", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016830" }, { "name": "quicktime-flashpix-bo(28935)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28935" }, { "name": "21893", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21893" }, { "name": "19976", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19976" }, { "name": "GLSA-200803-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200803-08.xml" }, { "name": "1554", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/1554" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=304357" }, { "name": "VU#200316", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/200316" }, { "name": "APPLE-SA-2006-09-12", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2006/Sep/msg00000.html" }, { "name": "ADV-2006-3577", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3577" }, { "name": "29182", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29182" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-4388", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "28770", "refsource": "OSVDB", "url": "http://www.osvdb.org/28770" }, { "name": "20060913 Multiple Vulnerabilities in Apple QuickTime", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/445888/100/0/threaded" }, { "name": "1016830", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016830" }, { "name": "quicktime-flashpix-bo(28935)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28935" }, { "name": "21893", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21893" }, { "name": "19976", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19976" }, { "name": "GLSA-200803-08", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200803-08.xml" }, { "name": "1554", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/1554" }, { "name": "http://docs.info.apple.com/article.html?artnum=304357", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=304357" }, { "name": "VU#200316", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/200316" }, { "name": "APPLE-SA-2006-09-12", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2006/Sep/msg00000.html" }, { "name": "ADV-2006-3577", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3577" }, { "name": "29182", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29182" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-4388", "datePublished": "2006-09-12T23:00:00", "dateReserved": "2006-08-28T00:00:00", "dateUpdated": "2024-08-07T19:06:07.680Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-4388\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-09-12T23:07:00.000\",\"lastModified\":\"2018-10-17T21:36:54.430\",\"vulnStatus\":\"Modified\",\"evaluatorSolution\":\"This vulnerability is addressed in the following product release:\\r\\nApple, QuickTime Player, 7.1.3\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix file.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de enteros en Apple QuickTime anterior a 7.1.3 permite a un atacante con la complicidad del usuario ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un fichero artesanal FlashPix.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.1},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"7.1.2\",\"matchCriteriaId\":\"6C66A47A-7A0A-4D11-9FE8-E42A07D6E18D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41473E1D-B988-4312-B16B-D340508DD473\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCC2EBC0-F2A6-4709-9A27-CF63BC578744\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"844E1B14-A13A-47F1-9C82-02EAEED1A911\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80747BDD-70E9-4E74-896F-C79D014F1B2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA1E140B-BCB4-4B3C-B287-E9E944E08DB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C7CB5C4-9A5A-4831-8FFD-0D261619A7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2CE0B67-0794-472D-A2C0-CC5CA0E36370\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A5DDF47-5AA5-4EE3-B12D-9218F528EFE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:6.5.2:*:mac_os_x_10.2:*:*:*:*:*\",\"matchCriteriaId\":\"B821AA3F-98E4-4AF2-8E7F-52D5FF8F5000\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:6.5.2:*:mac_os_x_10.3:*:*:*:*:*\",\"matchCriteriaId\":\"D8239EEC-A7FA-45FC-8AE8-793A1F46B34C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F075BA0F-4A96-4F25-AF1D-C64C7DCE1CDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:7.0:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"BC1B46A6-E032-4E24-B367-F5A94E770FC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8692B488-129A-49EA-AF84-6077FCDBB898\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:7.0.1:*:mac_os_x_10.3:*:*:*:*:*\",\"matchCriteriaId\":\"3195F233-6E2E-47CD-A882-4F01BECC40FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:7.0.1:*:mac_os_x_10.4:*:*:*:*:*\",\"matchCriteriaId\":\"CCD74F99-E8DD-4DF6-91AF-5AA443DB1921\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:7.0.1:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"6E0B99DA-3BDA-4848-85BB-EC0D002A73F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1758610B-3789-489E-A751-386D605E5A08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:7.0.2:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"5EDE46EA-5B6A-4B59-8BAA-CD803F6D5FD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B535737C-BF32-471C-B26A-588632FCC427\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF2C61F8-B376-40F9-8677-CADCC3295915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"795E3354-7824-4EF4-A788-3CFEB75734E4\"}]}]}],\"references\":[{\"url\":\"http://docs.info.apple.com/article.html?artnum=304357\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/Security-announce/2006/Sep/msg00000.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/21893\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/29182\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200803-08.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securityreason.com/securityalert/1554\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1016830\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/200316\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.osvdb.org/28770\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/445888/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/19976\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/3577\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/28935\",\"source\":\"cve@mitre.org\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.