Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-1243

Disclosure Date: February 27, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Apple QuickTime before 7.7.5 does not initialize an unspecified pointer, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted track list in a movie file.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • apple

Products

  • quicktime,
  • quicktime 7.0.0,
  • quicktime 7.0.1,
  • quicktime 7.0.2,
  • quicktime 7.0.3,
  • quicktime 7.0.4,
  • quicktime 7.1.0,
  • quicktime 7.1.1,
  • quicktime 7.1.2,
  • quicktime 7.1.3,
  • quicktime 7.1.4,
  • quicktime 7.1.5,
  • quicktime 7.1.6,
  • quicktime 7.2.0,
  • quicktime 7.2.1,
  • quicktime 7.3.0,
  • quicktime 7.3.1,
  • quicktime 7.3.1.70,
  • quicktime 7.4.0,
  • quicktime 7.4.1,
  • quicktime 7.4.5,
  • quicktime 7.5.0,
  • quicktime 7.5.5,
  • quicktime 7.6.0,
  • quicktime 7.6.1,
  • quicktime 7.6.2,
  • quicktime 7.6.5,
  • quicktime 7.6.6,
  • quicktime 7.6.7,
  • quicktime 7.6.8,
  • quicktime 7.6.9,
  • quicktime 7.60.92.0,
  • quicktime 7.62.14.0,
  • quicktime 7.64.17.73,
  • quicktime 7.65.17.80,
  • quicktime 7.66.71.0,
  • quicktime 7.67.75.0,
  • quicktime 7.68.75.0,
  • quicktime 7.69.80.9,
  • quicktime 7.7.0,
  • quicktime 7.7.1,
  • quicktime 7.7.2,
  • quicktime 7.7.3,
  • quicktime 7.70.80.34,
  • quicktime 7.71.80.42

Additional Info

Technical Analysis