CVE-2015-7117

CVSS V2 Medium 6.8 CVSS V3 Medium 6.6
Description
Apple QuickTime before 7.7.9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted movie file, a different vulnerability than CVE-2015-7085, CVE-2015-7086, CVE-2015-7087, CVE-2015-7088, CVE-2015-7089, CVE-2015-7090, CVE-2015-7091, and CVE-2015-7092.
Overview
  • CVE ID
  • CVE-2015-7117
  • Assigner
  • product-security@apple.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-01-09T02:59:09
  • Last Modified Date
  • 2016-12-07T18:22:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:* 1 OR 7.7.8
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • HIGH
  • Base Score
  • 6.6
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 4.7
History
Created Old Value New Value Data Type Notes
2022-05-10 09:58:50 Added to TrackCVE
2022-12-02 07:51:43 2016-01-09T02:59Z 2016-01-09T02:59:09 CVE Published Date updated
2022-12-02 07:51:43 2016-12-07T18:22:51 CVE Modified Date updated
2022-12-02 07:51:43 Modified Vulnerability Status updated