Lucene search

K
nessusTenable801191.PRM
HistoryDec 07, 2010 - 12:00 a.m.

QuickTime < 7.6.9 Multiple Vulnerabilities

2010-12-0700:00:00
Tenable
www.tenable.com
15

Versions of QuickTime earlier than 7.6.9 are potentially affected by multiple vulnerabilities :

  • A filesystem permission issue may allow a local user on a Windows system to access the contents of the ‘Apple Computer’ directory in the user’s profile. (CVE-2010-0530)

  • A heap buffer overflow in QuickTime’s handling of Track Header (tkhd) atoms may lead to an application crash or arbitrary code execution on Windows systems. (CVE-2010-1508)

  • A heap buffer overflow in Quicktime’s handling of JP2 images may lead to an application crash or arbitrary code execution. (CVE-2010-3787)

  • Uninitialized memory access issue in QuickTime’s handling of JP2, FlashPix, and GIF images may lead to an application crash or arbitrary code execution. (CVE-2010-3788, CVE-2010-3794, CVE-2010-3795)

  • Memory corruption issues in QuickTime’s handling of AVI files, movie files, Sorenson encoded movie files, PICT files, FlashPix images, and panorama atoms in QTVR (QuickTime Virtual Reality) movie files may lead to an application crash or arbitrary code execution. (CVE-2010-3789, CVE-2010-3790, CVE-2010-3793, CVE-2010-3800, CVE-2010-3801, CVE-2010-3802)

  • A buffer overflow in QuickTime’s handling of MPEG-encoded movie files may lead to an application crash or arbitrary code execution. (CVE-2010-3791)

  • A signedness issue in QuickTime’s handling of MPEG-encoded movie files may lead to an application crash or arbitrary code execution. (CVE-2010-3792)

  • An integer overflow in QuickTime’s handling of movie files may lead to an application crash or arbitrary code execution. (CVE-2010-4009)

Binary data 801191.prm

References