CVE
- Id
- 13546
- CVE No.
- CVE-2005-2340
- Status
- Candidate
- Description
- Heap-based buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbitrary code via a crafted (1) QuickTime Image File (QTIF), (2) PICT, or (3) JPEG format image with a long data field.
- Phase
- Assigned (20050721)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
98130 | 13546 | CVE-2005-2340 | BUGTRAQ:20060111 [EEYEB-20051220] Apple QuickTime QTIF Stack Overflow | View |
98131 | 13546 | CVE-2005-2340 | URL:http://www.securityfocus.com/archive/1/archive/1/421566/100/0/threaded | View |
98132 | 13546 | CVE-2005-2340 | BUGTRAQ:20060111 Updated Advisories - Incorrect CVE Information | View |
98133 | 13546 | CVE-2005-2340 | URL:http://www.securityfocus.com/archive/1/archive/1/421547/100/0/threaded | View |
98134 | 13546 | CVE-2005-2340 | EEYE:EEYEB-20051220 | View |
98135 | 13546 | CVE-2005-2340 | FULLDISC:20060111 [CIRT.DK] Apple QuickTime 7.0.3 and earlier - JPG/PICT Buffer Overflow | View |
98136 | 13546 | CVE-2005-2340 | URL:http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0392.html | View |
98137 | 13546 | CVE-2005-2340 | FULLDISC:20060111 Updated Advisories - Incorrect CVE Information | View |
98138 | 13546 | CVE-2005-2340 | URL:http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0402.html | View |
98139 | 13546 | CVE-2005-2340 | FULLDISC:20060111 [EEYEB-20051220] Apple QuickTime QTIF Stack Overflow | View |
98140 | 13546 | CVE-2005-2340 | URL:http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0398.html | View |
98141 | 13546 | CVE-2005-2340 | MISC:http://www.cirt.dk/advisories/cirt-41-advisory.pdf | View |
98142 | 13546 | CVE-2005-2340 | APPLE:APPLE-SA-2006-01-10 | View |
98143 | 13546 | CVE-2005-2340 | URL:http://docs.info.apple.com/article.html?artnum=303101 | View |
98144 | 13546 | CVE-2005-2340 | CERT-VN:VU#629845 | View |
98145 | 13546 | CVE-2005-2340 | URL:http://www.kb.cert.org/vuls/id/629845 | View |
98146 | 13546 | CVE-2005-2340 | CERT:TA06-011A | View |
98147 | 13546 | CVE-2005-2340 | URL:http://www.us-cert.gov/cas/techalerts/TA06-011A.html | View |
98148 | 13546 | CVE-2005-2340 | CERT-VN:VU#687201 | View |
98149 | 13546 | CVE-2005-2340 | URL:http://www.kb.cert.org/vuls/id/687201 | View |
98150 | 13546 | CVE-2005-2340 | BID:16202 | View |
98151 | 13546 | CVE-2005-2340 | URL:http://www.securityfocus.com/bid/16202 | View |
98152 | 13546 | CVE-2005-2340 | BID:16212 | View |
98153 | 13546 | CVE-2005-2340 | URL:http://www.securityfocus.com/bid/16212 | View |
98154 | 13546 | CVE-2005-2340 | VUPEN:ADV-2006-0128 | View |
98155 | 13546 | CVE-2005-2340 | URL:http://www.vupen.com/english/advisories/2006/0128 | View |
98156 | 13546 | CVE-2005-2340 | OSVDB:22333 | View |
98157 | 13546 | CVE-2005-2340 | URL:http://www.osvdb.org/22333 | View |
98158 | 13546 | CVE-2005-2340 | OSVDB:22334 | View |
98159 | 13546 | CVE-2005-2340 | URL:http://www.osvdb.org/22334 | View |
98160 | 13546 | CVE-2005-2340 | OSVDB:22335 | View |
98161 | 13546 | CVE-2005-2340 | URL:http://www.osvdb.org/22335 | View |
98162 | 13546 | CVE-2005-2340 | SECTRACK:1015463 | View |
98163 | 13546 | CVE-2005-2340 | URL:http://securitytracker.com/id?1015463 | View |
98164 | 13546 | CVE-2005-2340 | SECUNIA:18370 | View |
98165 | 13546 | CVE-2005-2340 | URL:http://secunia.com/advisories/18370 | View |
98166 | 13546 | CVE-2005-2340 | SREASON:332 | View |
98167 | 13546 | CVE-2005-2340 | URL:http://securityreason.com/securityalert/332 | View |
98168 | 13546 | CVE-2005-2340 | XF:quicktime-qtif-bo(24054) | View |