CVE
- Id
- 20493
- CVE No.
- CVE-2006-4389
- Status
- Candidate
- Description
- Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix (FPX) file, which triggers an exception that leads to an operation on an uninitialized object.
- Phase
- Assigned (20060828)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
192180 | 20493 | CVE-2006-4389 | BUGTRAQ:20060913 Multiple Vulnerabilities in Apple QuickTime | View |
192181 | 20493 | CVE-2006-4389 | URL:http://www.securityfocus.com/archive/1/archive/1/445888/100/0/threaded | View |
192182 | 20493 | CVE-2006-4389 | CONFIRM:http://docs.info.apple.com/article.html?artnum=304357 | View |
192183 | 20493 | CVE-2006-4389 | APPLE:APPLE-SA-2006-09-12 | View |
192184 | 20493 | CVE-2006-4389 | URL:http://lists.apple.com/archives/Security-announce/2006/Sep/msg00000.html | View |
192185 | 20493 | CVE-2006-4389 | GENTOO:GLSA-200803-08 | View |
192186 | 20493 | CVE-2006-4389 | URL:http://security.gentoo.org/glsa/glsa-200803-08.xml | View |
192187 | 20493 | CVE-2006-4389 | CERT:TA06-256A | View |
192188 | 20493 | CVE-2006-4389 | URL:http://www.us-cert.gov/cas/techalerts/TA06-256A.html | View |
192189 | 20493 | CVE-2006-4389 | CERT-VN:VU#540348 | View |
192190 | 20493 | CVE-2006-4389 | URL:http://www.kb.cert.org/vuls/id/540348 | View |
192191 | 20493 | CVE-2006-4389 | BID:19976 | View |
192192 | 20493 | CVE-2006-4389 | URL:http://www.securityfocus.com/bid/19976 | View |
192193 | 20493 | CVE-2006-4389 | VUPEN:ADV-2006-3577 | View |
192194 | 20493 | CVE-2006-4389 | URL:http://www.vupen.com/english/advisories/2006/3577 | View |
192195 | 20493 | CVE-2006-4389 | OSVDB:28769 | View |
192196 | 20493 | CVE-2006-4389 | URL:http://www.osvdb.org/28769 | View |
192197 | 20493 | CVE-2006-4389 | SECTRACK:1016830 | View |
192198 | 20493 | CVE-2006-4389 | URL:http://securitytracker.com/id?1016830 | View |
192199 | 20493 | CVE-2006-4389 | SECUNIA:21893 | View |
192200 | 20493 | CVE-2006-4389 | URL:http://secunia.com/advisories/21893 | View |
192201 | 20493 | CVE-2006-4389 | SECUNIA:29182 | View |
192202 | 20493 | CVE-2006-4389 | URL:http://secunia.com/advisories/29182 | View |
192203 | 20493 | CVE-2006-4389 | SREASON:1554 | View |
192204 | 20493 | CVE-2006-4389 | URL:http://securityreason.com/securityalert/1554 | View |
192205 | 20493 | CVE-2006-4389 | XF:quicktime-flashpix-code-execution(28938) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
58460 | JVNDB-2006-000656 | Apple Mac OS X の ImageIO におけるバッファオーバーフローの脆弱性 | Apple Mac OS X に含まれる画像処理コンポーネントの ImageIO には、意図的に作成された JPEG2000 形式の画像を表示することでバッファオーバーフローが発生する脆弱性が存在します。 | CVE-2006-4391 | 20493 | 5.1 | http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000656.html | View |