Executive Summary

Informations
Name CVE-2005-1248 First vendor Publication 2005-05-16
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in Apple iTunes before 4.8 allows remote attackers to execute arbitrary code via a crafted MPEG4 file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1248

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17304
 
Oval ID: oval:org.mitre.oval:def:17304
Title: Buffer overflow in Apple iTunes before 4.8 allows remote attackers to execute arbitrary code via a crafted MPEG4 file
Description: Buffer overflow in Apple iTunes before 4.8 allows remote attackers to execute arbitrary code via a crafted MPEG4 file.
Family: windows Class: vulnerability
Reference(s): CVE-2005-1248
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Apple iTunes
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Open Source Vulnerability Database (OSVDB)

Id Description
16243 Apple iTunes MPEG-4 File Parsing Overflow

A remote overflow exists in iTunes. The application fails to perform proper bounds checking resulting in a buffer overflow. With a specially crafted MPEG-4 file, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2005-05-09 Name : The remote host has an application that is affected by buffer overflow vulner...
File : macosx_iTunes_Overflow2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2005/May/msg00003.html
BID http://www.securityfocus.com/bid/13565
CONFIRM http://docs.info.apple.com/article.html?artnum=301596
MISC http://www.ngssoftware.com/advisories/itunes.txt
OSVDB http://www.osvdb.org/16243
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1013927
SECUNIA http://secunia.com/advisories/15310
VUPEN http://www.vupen.com/english/advisories/2005/0504
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/20498

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:02:55
  • Multiple Updates
2021-04-22 01:03:09
  • Multiple Updates
2020-05-23 00:16:30
  • Multiple Updates
2017-10-11 09:23:30
  • Multiple Updates
2017-07-11 12:01:54
  • Multiple Updates
2016-06-28 15:16:40
  • Multiple Updates
2016-04-26 13:26:55
  • Multiple Updates
2014-02-17 10:31:06
  • Multiple Updates
2013-11-02 13:18:58
  • Multiple Updates
2013-05-11 11:24:43
  • Multiple Updates