Integer signedness error in Apple QuickTime before 7.7 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PnSize opcode in a PICT file that triggers a stack-based buffer overflow.
Published 2011-08-15 21:55:01
Updated 2017-09-19 01:31:59
Source Apple Inc.
View at NVD,   CVE.org
Vulnerability category: OverflowExecute codeDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2011-0257

Probability of exploitation activity in the next 30 days: 95.81%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2011-0257

  • Apple QuickTime PICT PnSize Buffer Overflow
    Disclosure Date: 2011-08-08
    First seen: 2020-04-26
    exploit/windows/fileformat/apple_quicktime_pnsize
    This module exploits a vulnerability in Apple QuickTime Player 7.60.92.0. When opening a .mov file containing a specially crafted PnSize value, an attacker may be able to execute arbitrary code. Authors: - MC <mc@metasploit.com> - corelanc0d3r <peter.ve@corelan.

CVSS scores for CVE-2011-0257

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2011-0257

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2011-0257

Products affected by CVE-2011-0257

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!