CVE-2011-0213

Buffer overflow in QuickTime in Apple Mac OS X before 10.6.8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted JPEG file.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:quicktime:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:apple:quicktime:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.6.5:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.6.6:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x_server:10.6.7:*:*:*:*:*:*:*

History

19 Mar 2024, 18:02

Type Values Removed Values Added
References () http://lists.apple.com/archives/security-announce/2011//Aug/msg00000.html - () http://lists.apple.com/archives/security-announce/2011//Aug/msg00000.html - Mailing List, Patch, Vendor Advisory
References () http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html - Patch, Vendor Advisory () http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html - Mailing List, Patch, Vendor Advisory
CPE cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:* cpe:2.3:a:apple:quicktime:-:*:*:*:*:*:*:*

Information

Published : 2011-06-24 20:55

Updated : 2024-03-19 18:02


NVD link : CVE-2011-0213

Mitre link : CVE-2011-0213

CVE.ORG link : CVE-2011-0213


JSON object : View

Products Affected

apple

  • quicktime
  • mac_os_x_server
  • mac_os_x
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer