CVE
- Id
- 20488
- CVE No.
- CVE-2006-4384
- Status
- Candidate
- Description
- Heap-based buffer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via the COLOR_64 chunk in a FLIC (FLC) movie.
- Phase
- Assigned (20060828)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
192060 | 20488 | CVE-2006-4384 | IDEFENSE:20060912 Apple QuickTime FLIC File Heap Overflow Vulnerability | View |
192061 | 20488 | CVE-2006-4384 | URL:http://www.idefense.com/intelligence/vulnerabilities/display.php?id=413 | View |
192062 | 20488 | CVE-2006-4384 | BUGTRAQ:20060913 Multiple Vulnerabilities in Apple QuickTime | View |
192063 | 20488 | CVE-2006-4384 | URL:http://www.securityfocus.com/archive/1/archive/1/445888/100/0/threaded | View |
192064 | 20488 | CVE-2006-4384 | BUGTRAQ:20060915 [Reversemode Advisory] Apple Quicktime FLIC File Heap Overflow | View |
192065 | 20488 | CVE-2006-4384 | URL:http://www.securityfocus.com/archive/1/archive/1/446134/100/0/threaded | View |
192066 | 20488 | CVE-2006-4384 | MISC:http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=24 | View |
192067 | 20488 | CVE-2006-4384 | MISC:http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=25 | View |
192068 | 20488 | CVE-2006-4384 | CONFIRM:http://docs.info.apple.com/article.html?artnum=304357 | View |
192069 | 20488 | CVE-2006-4384 | APPLE:APPLE-SA-2006-09-12 | View |
192070 | 20488 | CVE-2006-4384 | URL:http://lists.apple.com/archives/Security-announce/2006/Sep/msg00000.html | View |
192071 | 20488 | CVE-2006-4384 | GENTOO:GLSA-200803-08 | View |
192072 | 20488 | CVE-2006-4384 | URL:http://security.gentoo.org/glsa/glsa-200803-08.xml | View |
192073 | 20488 | CVE-2006-4384 | CERT-VN:VU#489836 | View |
192074 | 20488 | CVE-2006-4384 | URL:http://www.kb.cert.org/vuls/id/489836 | View |
192075 | 20488 | CVE-2006-4384 | BID:19976 | View |
192076 | 20488 | CVE-2006-4384 | URL:http://www.securityfocus.com/bid/19976 | View |
192077 | 20488 | CVE-2006-4384 | VUPEN:ADV-2006-3577 | View |
192078 | 20488 | CVE-2006-4384 | URL:http://www.vupen.com/english/advisories/2006/3577 | View |
192079 | 20488 | CVE-2006-4384 | OSVDB:28771 | View |
192080 | 20488 | CVE-2006-4384 | URL:http://www.osvdb.org/28771 | View |
192081 | 20488 | CVE-2006-4384 | SECTRACK:1016830 | View |
192082 | 20488 | CVE-2006-4384 | URL:http://securitytracker.com/id?1016830 | View |
192083 | 20488 | CVE-2006-4384 | SECUNIA:21893 | View |
192084 | 20488 | CVE-2006-4384 | URL:http://secunia.com/advisories/21893 | View |
192085 | 20488 | CVE-2006-4384 | SECUNIA:29182 | View |
192086 | 20488 | CVE-2006-4384 | URL:http://secunia.com/advisories/29182 | View |
192087 | 20488 | CVE-2006-4384 | SREASON:1554 | View |
192088 | 20488 | CVE-2006-4384 | URL:http://securityreason.com/securityalert/1554 | View |
192089 | 20488 | CVE-2006-4384 | XF:quicktime-flic-buffer-overflow(28930) | View |