CVE-2015-7117

medium

Description

Apple QuickTime before 7.7.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie file, a different vulnerability than CVE-2015-7085, CVE-2015-7086, CVE-2015-7087, CVE-2015-7088, CVE-2015-7089, CVE-2015-7090, CVE-2015-7091, and CVE-2015-7092.

References

https://support.apple.com/HT205638

http://www.securitytracker.com/id/1034610

http://lists.apple.com/archives/security-announce/2016/Jan/msg00000.html

Details

Source: Mitre, NVD

Published: 2016-01-09

Updated: 2016-12-07

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 6.6

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

Severity: Medium