Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2006-AVI-195
Vulnerability from certfr_avis
None
Description
Plusieurs vulnérabilités sont présentes dans le système d'exploitation MacOSX. Certaines vulnérabilités peuvent être utilisées par un utilisateur mal intentionné pour exécuter du code arbitraire ou réaliser un déni de service à distance. D'autres vulnérabilités peuvent être exploitées pour récupérer pour porter atteinte à la confidentialité des données présente sur le système.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Apple Mac OS X
Impacted products
Vendor | Product | Description |
---|
References
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cp\u003eApple Mac OS X\u003c/p\u003e", "content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s sont pr\u00e9sentes dans le syst\u00e8me d\u0027exploitation\nMacOSX. Certaines vuln\u00e9rabilit\u00e9s peuvent \u00eatre utilis\u00e9es par un\nutilisateur mal intentionn\u00e9 pour ex\u00e9cuter du code arbitraire ou r\u00e9aliser\nun d\u00e9ni de service \u00e0 distance. D\u0027autres vuln\u00e9rabilit\u00e9s peuvent \u00eatre\nexploit\u00e9es pour r\u00e9cup\u00e9rer pour porter atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es pr\u00e9sente sur le syst\u00e8me.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2006-1982", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1982" }, { "name": "CVE-2006-1447", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1447" }, { "name": "CVE-2006-1984", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1984" }, { "name": "CVE-2006-1983", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1983" }, { "name": "CVE-2006-1457", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1457" }, { "name": "CVE-2006-1444", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1444" }, { "name": "CVE-2006-1443", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1443" }, { "name": "CVE-2006-1441", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1441" }, { "name": "CVE-2006-1453", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1453" }, { "name": "CVE-2006-1439", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1439" }, { "name": "CVE-2006-1452", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1452" }, { "name": "CVE-2006-1450", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1450" }, { "name": "CVE-2005-4077", "url": "https://www.cve.org/CVERecord?id=CVE-2005-4077" }, { "name": "CVE-2006-1454", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1454" }, { "name": "CVE-2005-2628", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2628" }, { "name": "CVE-2006-1455", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1455" }, { "name": "CVE-2005-2337", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2337" }, { "name": "CVE-2006-1456", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1456" }, { "name": "CVE-2006-1985", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1985" }, { "name": "CVE-2006-1552", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1552" }, { "name": "CVE-2006-0024", "url": "https://www.cve.org/CVERecord?id=CVE-2006-0024" }, { "name": "CVE-2006-1442", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1442" }, { "name": "CVE-2006-1449", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1449" }, { "name": "CVE-2006-1451", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1451" }, { "name": "CVE-2006-1448", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1448" }, { "name": "CVE-2006-1445", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1445" }, { "name": "CVE-2006-1446", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1446" }, { "name": "CVE-2006-1614", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1614" }, { "name": "CVE-2006-1440", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1440" } ], "initial_release_date": "2006-05-12T00:00:00", "last_revision_date": "2006-05-12T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Apple du 12 mai 2006 :", "url": "http://docs.info.apple.com/article.html?artnum=303737" } ], "reference": "CERTA-2006-AVI-195", "revisions": [ { "description": "version initiale.", "revision_date": "2006-05-12T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": null, "title": "Multiples vuln\u00e9rabilit\u00e9s sous Mac OS X", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Mac OS X", "url": null } ] }
CVE-2006-1440 (GCVE-0-2006-1440)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
BOM in Apple Mac OS X 10.3.9 and 10.4.6 allows attackers to overwrite arbitrary files via an archive that contains symbolic links.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:21.782Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016082" }, { "name": "macos-bom-archive-file-overwrite(26405)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26405" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25584", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25584" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "BOM in Apple Mac OS X 10.3.9 and 10.4.6 allows attackers to overwrite arbitrary files via an archive that contains symbolic links." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016082" }, { "name": "macos-bom-archive-file-overwrite(26405)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26405" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25584", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25584" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1440", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "BOM in Apple Mac OS X 10.3.9 and 10.4.6 allows attackers to overwrite arbitrary files via an archive that contains symbolic links." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016082", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016082" }, { "name": "macos-bom-archive-file-overwrite(26405)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26405" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25584", "refsource": "OSVDB", "url": "http://www.osvdb.org/25584" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1440", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:21.782Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1552 (GCVE-0-2006-1552)
Vulnerability from cvelistv5
Published
2006-03-31 11:00
Modified
2024-08-07 17:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in ImageIO in Apple Mac OS X 10.4 up to 10.4.5 allows remote attackers to cause a denial of service (crash) via a crafted JPEG image with malformed JPEG metadata, as demonstrated using Safari, aka "Deja-Doom".
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:19:49.115Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "25597", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25597" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "17321", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17321" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-imageio-jpeg-bo(26412)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26412" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://drunkenblog.com/drunkenblog-archives/000760.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in ImageIO in Apple Mac OS X 10.4 up to 10.4.5 allows remote attackers to cause a denial of service (crash) via a crafted JPEG image with malformed JPEG metadata, as demonstrated using Safari, aka \"Deja-Doom\"." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "25597", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25597" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "17321", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17321" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-imageio-jpeg-bo(26412)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26412" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "tags": [ "x_refsource_MISC" ], "url": "http://drunkenblog.com/drunkenblog-archives/000760.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1552", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in ImageIO in Apple Mac OS X 10.4 up to 10.4.5 allows remote attackers to cause a denial of service (crash) via a crafted JPEG image with malformed JPEG metadata, as demonstrated using Safari, aka \"Deja-Doom\"." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "25597", "refsource": "OSVDB", "url": "http://www.osvdb.org/25597" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "17321", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17321" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-imageio-jpeg-bo(26412)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26412" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "http://drunkenblog.com/drunkenblog-archives/000760.html", "refsource": "MISC", "url": "http://drunkenblog.com/drunkenblog-archives/000760.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1552", "datePublished": "2006-03-31T11:00:00", "dateReserved": "2006-03-31T00:00:00", "dateUpdated": "2024-08-07T17:19:49.115Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1439 (GCVE-0-2006-1439)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
NSSecureTextField in AppKit in Apple Mac OS X 10.4.6 does not re-enable secure event input under certain circumstances, which could allow other applications in the window session to monitor input characters and keyboard events.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.061Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "macos-appkit-nssecuretext-weak-security(26404)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26404" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "25583", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25583" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "NSSecureTextField in AppKit in Apple Mac OS X 10.4.6 does not re-enable secure event input under certain circumstances, which could allow other applications in the window session to monitor input characters and keyboard events." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "macos-appkit-nssecuretext-weak-security(26404)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26404" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "25583", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25583" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1439", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NSSecureTextField in AppKit in Apple Mac OS X 10.4.6 does not re-enable secure event input under certain circumstances, which could allow other applications in the window session to monitor input characters and keyboard events." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "macos-appkit-nssecuretext-weak-security(26404)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26404" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "25583", "refsource": "OSVDB", "url": "http://www.osvdb.org/25583" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1439", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.061Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1441 (GCVE-0-2006-1441)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in CFNetwork in Apple Mac OS X 10.4.6 allows remote attackers to execute arbitrary code via crafted chunked transfer encoding.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:21.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016082" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "macos-cfnetwork-chunked-overlow(26406)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26406" }, { "name": "25585", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25585" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in CFNetwork in Apple Mac OS X 10.4.6 allows remote attackers to execute arbitrary code via crafted chunked transfer encoding." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016082" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "macos-cfnetwork-chunked-overlow(26406)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26406" }, { "name": "25585", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25585" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1441", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in CFNetwork in Apple Mac OS X 10.4.6 allows remote attackers to execute arbitrary code via crafted chunked transfer encoding." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016082", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016082" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "macos-cfnetwork-chunked-overlow(26406)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26406" }, { "name": "25585", "refsource": "OSVDB", "url": "http://www.osvdb.org/25585" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1441", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:21.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1614 (GCVE-0-2006-1614)
Vulnerability from cvelistv5
Published
2006-04-06 22:00
Modified
2024-08-07 17:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in the cli_scanpe function in the PE header parser (libclamav/pe.c) in Clam AntiVirus (ClamAV) before 0.88.1, when ArchiveMaxFileSize is disabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:19:48.729Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19567", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19567" }, { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1258", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1258" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=407078\u0026group_id=86638" }, { "name": "clamav-pe-overflow(25660)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25660" }, { "name": "24457", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/24457" }, { "name": "1015887", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015887" }, { "name": "19570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19570" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://up2date.astaro.com/2006/05/low_up2date_6202.html" }, { "name": "GLSA-200604-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-06.xml" }, { "name": "19608", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19608" }, { "name": "19534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19534" }, { "name": "19564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19564" }, { "name": "19536", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19536" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "SUSE-SA:2006:020", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0002.html" }, { "name": "MDKSA-2006:067", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:067" }, { "name": "17388", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17388" }, { "name": "DSA-1024", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1024" }, { "name": "23719", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23719" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "2006-0020", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0020" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.overflow.pl/adv/clamavupxinteger.txt" }, { "name": "20060406 [Overflow.pl] Clam AntiVirus Win32-UPX Heap Overflow (not default configuration)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/430405/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the cli_scanpe function in the PE header parser (libclamav/pe.c) in Clam AntiVirus (ClamAV) before 0.88.1, when ArchiveMaxFileSize is disabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19567", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19567" }, { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1258", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1258" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=407078\u0026group_id=86638" }, { "name": "clamav-pe-overflow(25660)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25660" }, { "name": "24457", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/24457" }, { "name": "1015887", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015887" }, { "name": "19570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19570" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://up2date.astaro.com/2006/05/low_up2date_6202.html" }, { "name": "GLSA-200604-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-06.xml" }, { "name": "19608", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19608" }, { "name": "19534", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19534" }, { "name": "19564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19564" }, { "name": "19536", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19536" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "SUSE-SA:2006:020", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0002.html" }, { "name": "MDKSA-2006:067", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:067" }, { "name": "17388", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17388" }, { "name": "DSA-1024", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1024" }, { "name": "23719", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23719" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "2006-0020", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0020" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.overflow.pl/adv/clamavupxinteger.txt" }, { "name": "20060406 [Overflow.pl] Clam AntiVirus Win32-UPX Heap Overflow (not default configuration)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/430405/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1614", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the cli_scanpe function in the PE header parser (libclamav/pe.c) in Clam AntiVirus (ClamAV) before 0.88.1, when ArchiveMaxFileSize is disabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19567", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19567" }, { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1258", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1258" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "http://sourceforge.net/project/shownotes.php?release_id=407078\u0026group_id=86638", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?release_id=407078\u0026group_id=86638" }, { "name": "clamav-pe-overflow(25660)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25660" }, { "name": "24457", "refsource": "OSVDB", "url": "http://www.osvdb.org/24457" }, { "name": "1015887", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015887" }, { "name": "19570", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19570" }, { "name": "http://up2date.astaro.com/2006/05/low_up2date_6202.html", "refsource": "CONFIRM", "url": "http://up2date.astaro.com/2006/05/low_up2date_6202.html" }, { "name": "GLSA-200604-06", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200604-06.xml" }, { "name": "19608", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19608" }, { "name": "19534", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19534" }, { "name": "19564", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19564" }, { "name": "19536", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19536" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "SUSE-SA:2006:020", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2006-Apr/0002.html" }, { "name": "MDKSA-2006:067", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:067" }, { "name": "17388", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17388" }, { "name": "DSA-1024", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1024" }, { "name": "23719", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23719" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "2006-0020", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2006/0020" }, { "name": "http://www.overflow.pl/adv/clamavupxinteger.txt", "refsource": "MISC", "url": "http://www.overflow.pl/adv/clamavupxinteger.txt" }, { "name": "20060406 [Overflow.pl] Clam AntiVirus Win32-UPX Heap Overflow (not default configuration)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/430405/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1614", "datePublished": "2006-04-06T22:00:00", "dateReserved": "2006-04-05T00:00:00", "dateUpdated": "2024-08-07T17:19:48.729Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1983 (GCVE-0-2006-1983)
Vulnerability from cvelistv5
Published
2006-04-21 22:00
Modified
2024-08-07 17:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple heap-based buffer overflows in Mac OS X 10.4.6 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) PredictorVSetField function for TIFF or (2) CFAllocatorAllocate function for GIF, as used in applications that use ImageIO or AppKit. NOTE: the BMP vector has been re-assigned to CVE-2006-2238 because it affects a separate product family.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:35:31.208Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "24821", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/24821" }, { "name": "macosx-cfallocatorallocate-bo(25949)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25949" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macosx-predictorvsetfield-bo(25951)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25951" }, { "name": "ADV-2006-1452", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1452" }, { "name": "17634", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17634" }, { "name": "24822", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/24822" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.security-protocols.com/sp-x28-advisory.php" }, { "name": "19686", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19686" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.security-protocols.com/sp-x30-advisory.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple heap-based buffer overflows in Mac OS X 10.4.6 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) PredictorVSetField function for TIFF or (2) CFAllocatorAllocate function for GIF, as used in applications that use ImageIO or AppKit. NOTE: the BMP vector has been re-assigned to CVE-2006-2238 because it affects a separate product family." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "24821", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/24821" }, { "name": "macosx-cfallocatorallocate-bo(25949)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25949" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macosx-predictorvsetfield-bo(25951)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25951" }, { "name": "ADV-2006-1452", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1452" }, { "name": "17634", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17634" }, { "name": "24822", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/24822" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.security-protocols.com/sp-x28-advisory.php" }, { "name": "19686", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19686" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.security-protocols.com/sp-x30-advisory.php" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1983", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple heap-based buffer overflows in Mac OS X 10.4.6 and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) PredictorVSetField function for TIFF or (2) CFAllocatorAllocate function for GIF, as used in applications that use ImageIO or AppKit. NOTE: the BMP vector has been re-assigned to CVE-2006-2238 because it affects a separate product family." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233", "refsource": "MISC", "url": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "24821", "refsource": "OSVDB", "url": "http://www.osvdb.org/24821" }, { "name": "macosx-cfallocatorallocate-bo(25949)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25949" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macosx-predictorvsetfield-bo(25951)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25951" }, { "name": "ADV-2006-1452", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1452" }, { "name": "17634", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17634" }, { "name": "24822", "refsource": "OSVDB", "url": "http://www.osvdb.org/24822" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "http://www.security-protocols.com/sp-x28-advisory.php", "refsource": "MISC", "url": "http://www.security-protocols.com/sp-x28-advisory.php" }, { "name": "19686", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19686" }, { "name": "http://www.security-protocols.com/sp-x30-advisory.php", "refsource": "MISC", "url": "http://www.security-protocols.com/sp-x30-advisory.php" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1983", "datePublished": "2006-04-21T22:00:00", "dateReserved": "2006-04-21T00:00:00", "dateUpdated": "2024-08-07T17:35:31.208Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1448 (GCVE-0-2006-1448)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Finder in Apple Mac OS X 10.3.9 and 10.4.6 allows user-assisted attackers to execute arbitrary code by tricking a user into launching an Internet Location item that appears to use a safe URL scheme, but which actually has a different and more risky scheme.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.123Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016082" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-finder-url-type-spoofing(26410)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26410" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "25592", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25592" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Finder in Apple Mac OS X 10.3.9 and 10.4.6 allows user-assisted attackers to execute arbitrary code by tricking a user into launching an Internet Location item that appears to use a safe URL scheme, but which actually has a different and more risky scheme." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016082" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-finder-url-type-spoofing(26410)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26410" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "25592", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25592" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1448", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Finder in Apple Mac OS X 10.3.9 and 10.4.6 allows user-assisted attackers to execute arbitrary code by tricking a user into launching an Internet Location item that appears to use a safe URL scheme, but which actually has a different and more risky scheme." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016082", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016082" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-finder-url-type-spoofing(26410)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26410" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "25592", "refsource": "OSVDB", "url": "http://www.osvdb.org/25592" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1448", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.123Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1443 (GCVE-0-2006-1443)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer underflow in CoreFoundation in Apple Mac OS X 10.3.9 and 10.4.6 allows context-dependent attackers to execute arbitrary code via unspecified vectors involving conversions from string to file system representation within (1) CFStringGetFileSystemRepresentation or (2) getFileSystemRepresentation:maxLength:withPath in NSFileManager, and possibly other similar API functions.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.113Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "25587", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25587" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-corefoundation-integer-underflow(26408)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26408" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "1016080", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016080" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer underflow in CoreFoundation in Apple Mac OS X 10.3.9 and 10.4.6 allows context-dependent attackers to execute arbitrary code via unspecified vectors involving conversions from string to file system representation within (1) CFStringGetFileSystemRepresentation or (2) getFileSystemRepresentation:maxLength:withPath in NSFileManager, and possibly other similar API functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "25587", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25587" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-corefoundation-integer-underflow(26408)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26408" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "1016080", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016080" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1443", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer underflow in CoreFoundation in Apple Mac OS X 10.3.9 and 10.4.6 allows context-dependent attackers to execute arbitrary code via unspecified vectors involving conversions from string to file system representation within (1) CFStringGetFileSystemRepresentation or (2) getFileSystemRepresentation:maxLength:withPath in NSFileManager, and possibly other similar API functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "25587", "refsource": "OSVDB", "url": "http://www.osvdb.org/25587" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-corefoundation-integer-underflow(26408)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26408" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "1016080", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016080" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1443", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.113Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2337 (GCVE-0-2005-2337)
Vulnerability from cvelistv5
Published
2005-10-07 04:00
Modified
2024-08-07 22:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ruby 1.6.x up to 1.6.8, 1.8.x up to 1.8.2, and 1.9.0 development up to 2005-09-01 allows attackers to bypass safe level and taint flag protections and execute disallowed code when Ruby processes a program through standard input (stdin).
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:22:48.597Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "16904", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16904" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "oval:org.mitre.oval:def:10564", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10564" }, { "name": "SUSE-SR:2006:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "ruby-eval-security-bypass(22360)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22360" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://jvn.jp/jp/JVN%2362914675/index.html" }, { "name": "DSA-860", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-860" }, { "name": "17098", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17098" }, { "name": "17285", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17285" }, { "name": "VU#160012", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/160012" }, { "name": "59", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/59" }, { "name": "DSA-864", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-864" }, { "name": "17147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17147" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "19130", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19130" }, { "name": "14909", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14909" }, { "name": "1014948", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/alerts/2005/Sep/1014948.html" }, { "name": "17129", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17129" }, { "name": "RHSA-2005:799", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-799.html" }, { "name": "GLSA-200510-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-05.xml" }, { "name": "MDKSA-2005:191", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:191" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "USN-195-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-195-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ruby-lang.org/en/20051003.html" }, { "name": "17094", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17094" }, { "name": "DSA-862", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-862" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-09-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Ruby 1.6.x up to 1.6.8, 1.8.x up to 1.8.2, and 1.9.0 development up to 2005-09-01 allows attackers to bypass safe level and taint flag protections and execute disallowed code when Ruby processes a program through standard input (stdin)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "16904", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16904" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "oval:org.mitre.oval:def:10564", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10564" }, { "name": "SUSE-SR:2006:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "ruby-eval-security-bypass(22360)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22360" }, { "tags": [ "x_refsource_MISC" ], "url": "http://jvn.jp/jp/JVN%2362914675/index.html" }, { "name": "DSA-860", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-860" }, { "name": "17098", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17098" }, { "name": "17285", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17285" }, { "name": "VU#160012", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/160012" }, { "name": "59", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/59" }, { "name": "DSA-864", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-864" }, { "name": "17147", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17147" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "19130", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19130" }, { "name": "14909", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14909" }, { "name": "1014948", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/alerts/2005/Sep/1014948.html" }, { "name": "17129", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17129" }, { "name": "RHSA-2005:799", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-799.html" }, { "name": "GLSA-200510-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-05.xml" }, { "name": "MDKSA-2005:191", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:191" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "USN-195-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-195-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ruby-lang.org/en/20051003.html" }, { "name": "17094", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17094" }, { "name": "DSA-862", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-862" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2005-2337", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ruby 1.6.x up to 1.6.8, 1.8.x up to 1.8.2, and 1.9.0 development up to 2005-09-01 allows attackers to bypass safe level and taint flag protections and execute disallowed code when Ruby processes a program through standard input (stdin)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "16904", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/16904" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "oval:org.mitre.oval:def:10564", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10564" }, { "name": "SUSE-SR:2006:005", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "ruby-eval-security-bypass(22360)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22360" }, { "name": "http://jvn.jp/jp/JVN%2362914675/index.html", "refsource": "MISC", "url": "http://jvn.jp/jp/JVN%2362914675/index.html" }, { "name": "DSA-860", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-860" }, { "name": "17098", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17098" }, { "name": "17285", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17285" }, { "name": "VU#160012", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/160012" }, { "name": "59", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/59" }, { "name": "DSA-864", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-864" }, { "name": "17147", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17147" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "19130", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19130" }, { "name": "14909", "refsource": "BID", "url": "http://www.securityfocus.com/bid/14909" }, { "name": "1014948", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/alerts/2005/Sep/1014948.html" }, { "name": "17129", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17129" }, { "name": "RHSA-2005:799", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-799.html" }, { "name": "GLSA-200510-05", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200510-05.xml" }, { "name": "MDKSA-2005:191", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:191" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "USN-195-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-195-1" }, { "name": "http://www.ruby-lang.org/en/20051003.html", "refsource": "CONFIRM", "url": "http://www.ruby-lang.org/en/20051003.html" }, { "name": "17094", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17094" }, { "name": "DSA-862", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-862" } ] } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2005-2337", "datePublished": "2005-10-07T04:00:00", "dateReserved": "2005-07-21T00:00:00", "dateUpdated": "2024-08-07T22:22:48.597Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1985 (GCVE-0-2006-1985)
Vulnerability from cvelistv5
Published
2006-04-21 22:00
Modified
2024-08-07 17:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in BOM BOMArchiveHelper 10.4 (6.3) Build 312, as used in Mac OS X 10.4.6 and earlier, allows user-assisted attackers to execute arbitrary code via a crafted archive (such as ZIP) that contains long path names, which triggers an error in the BOMStackPop function.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:35:31.224Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "24819", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/24819" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.security-protocols.com/sp-x25-advisory.php" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233" }, { "name": "1016082", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016082" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macosx-archivehelper-bo(25945)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25945" }, { "name": "ADV-2006-1452", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1452" }, { "name": "17634", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17634" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "19686", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19686" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in BOM BOMArchiveHelper 10.4 (6.3) Build 312, as used in Mac OS X 10.4.6 and earlier, allows user-assisted attackers to execute arbitrary code via a crafted archive (such as ZIP) that contains long path names, which triggers an error in the BOMStackPop function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "24819", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/24819" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.security-protocols.com/sp-x25-advisory.php" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233" }, { "name": "1016082", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016082" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macosx-archivehelper-bo(25945)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25945" }, { "name": "ADV-2006-1452", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1452" }, { "name": "17634", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17634" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "19686", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19686" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1985", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in BOM BOMArchiveHelper 10.4 (6.3) Build 312, as used in Mac OS X 10.4.6 and earlier, allows user-assisted attackers to execute arbitrary code via a crafted archive (such as ZIP) that contains long path names, which triggers an error in the BOMStackPop function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "24819", "refsource": "OSVDB", "url": "http://www.osvdb.org/24819" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "http://www.security-protocols.com/sp-x25-advisory.php", "refsource": "MISC", "url": "http://www.security-protocols.com/sp-x25-advisory.php" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233", "refsource": "MISC", "url": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233" }, { "name": "1016082", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016082" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macosx-archivehelper-bo(25945)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25945" }, { "name": "ADV-2006-1452", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1452" }, { "name": "17634", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17634" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "19686", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19686" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1985", "datePublished": "2006-04-21T22:00:00", "dateReserved": "2006-04-21T00:00:00", "dateUpdated": "2024-08-07T17:35:31.224Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1982 (GCVE-0-2006-1982)
Vulnerability from cvelistv5
Published
2006-04-21 22:00
Modified
2024-08-07 17:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in the LZWDecodeVector function in Mac OS X before 10.4.6, as used in applications that use ImageIO or AppKit, allows remote attackers to execute arbitrary code via crafted TIFF images.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:35:31.302Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=303411" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.security-protocols.com/sp-x24-advisory.php" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "ADV-2006-1452", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1452" }, { "name": "17634", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17634" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "31837", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/31837" }, { "name": "19686", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19686" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the LZWDecodeVector function in Mac OS X before 10.4.6, as used in applications that use ImageIO or AppKit, allows remote attackers to execute arbitrary code via crafted TIFF images." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-04-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://docs.info.apple.com/article.html?artnum=303411" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.security-protocols.com/sp-x24-advisory.php" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "ADV-2006-1452", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1452" }, { "name": "17634", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17634" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "31837", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/31837" }, { "name": "19686", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19686" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1982", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the LZWDecodeVector function in Mac OS X before 10.4.6, as used in applications that use ImageIO or AppKit, allows remote attackers to execute arbitrary code via crafted TIFF images." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=303411", "refsource": "MISC", "url": "http://docs.info.apple.com/article.html?artnum=303411" }, { "name": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233", "refsource": "MISC", "url": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233" }, { "name": "http://www.security-protocols.com/sp-x24-advisory.php", "refsource": "MISC", "url": "http://www.security-protocols.com/sp-x24-advisory.php" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "ADV-2006-1452", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1452" }, { "name": "17634", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17634" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "31837", "refsource": "OSVDB", "url": "http://www.osvdb.org/31837" }, { "name": "19686", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19686" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1982", "datePublished": "2006-04-21T22:00:00", "dateReserved": "2006-04-21T00:00:00", "dateUpdated": "2024-08-07T17:35:31.302Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1984 (GCVE-0-2006-1984)
Vulnerability from cvelistv5
Published
2006-04-21 22:00
Modified
2024-08-07 17:35
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the _cg_TIFFSetField function in Mac OS X 10.4.6 and earlier, as used in applications that use ImageIO or AppKit, allows remote attackers to cause a denial of service (application crash) via a crafted TIFF image that triggers a null dereference.
References
URL | Tags | ||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:35:30.394Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.security-protocols.com/sp-x29-advisory.php" }, { "name": "macosx-tiffsetfield-bo(25950)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25950" }, { "name": "ADV-2006-1452", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1452" }, { "name": "17634", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17634" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "19686", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19686" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the _cg_TIFFSetField function in Mac OS X 10.4.6 and earlier, as used in applications that use ImageIO or AppKit, allows remote attackers to cause a denial of service (application crash) via a crafted TIFF image that triggers a null dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.security-protocols.com/sp-x29-advisory.php" }, { "name": "macosx-tiffsetfield-bo(25950)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25950" }, { "name": "ADV-2006-1452", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1452" }, { "name": "17634", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17634" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "19686", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19686" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1984", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the _cg_TIFFSetField function in Mac OS X 10.4.6 and earlier, as used in applications that use ImageIO or AppKit, allows remote attackers to cause a denial of service (application crash) via a crafted TIFF image that triggers a null dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233", "refsource": "MISC", "url": "http://www.security-protocols.com/modules.php?name=News\u0026file=article\u0026sid=3233" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "http://www.security-protocols.com/sp-x29-advisory.php", "refsource": "MISC", "url": "http://www.security-protocols.com/sp-x29-advisory.php" }, { "name": "macosx-tiffsetfield-bo(25950)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25950" }, { "name": "ADV-2006-1452", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1452" }, { "name": "17634", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17634" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "19686", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19686" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1984", "datePublished": "2006-04-21T22:00:00", "dateReserved": "2006-04-21T00:00:00", "dateUpdated": "2024-08-07T17:35:30.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1455 (GCVE-0-2006-1455)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
QuickTime Streaming Server in Apple Mac OS X 10.3.9 and 10.4.6 allows remote attackers to cause a denial of service (crash and connection interruption) via a QuickTime movie with a missing track, which triggers a null dereference.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.065Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "1016070", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016070" }, { "name": "25599", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25599" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "quicktime-missing-track-dos(26423)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26423" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "QuickTime Streaming Server in Apple Mac OS X 10.3.9 and 10.4.6 allows remote attackers to cause a denial of service (crash and connection interruption) via a QuickTime movie with a missing track, which triggers a null dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "1016070", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016070" }, { "name": "25599", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25599" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "quicktime-missing-track-dos(26423)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26423" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1455", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "QuickTime Streaming Server in Apple Mac OS X 10.3.9 and 10.4.6 allows remote attackers to cause a denial of service (crash and connection interruption) via a QuickTime movie with a missing track, which triggers a null dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "1016070", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016070" }, { "name": "25599", "refsource": "OSVDB", "url": "http://www.osvdb.org/25599" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "quicktime-missing-track-dos(26423)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26423" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1455", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.065Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-0024 (GCVE-0-2006-0024)
Vulnerability from cvelistv5
Published
2006-03-15 16:00
Modified
2024-08-07 16:18
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unspecified vulnerabilities in Adobe Flash Player 8.0.22.0 and earlier allow remote attackers to execute arbitrary code via a crafted SWF file.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:18:20.704Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.macromedia.com/devnet/security/security_zone/apsb06-03.html" }, { "name": "ADV-2007-4238", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/4238" }, { "name": "macromedia-swf-code-execution(25005)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25005" }, { "name": "TA07-352A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "23908", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/23908" }, { "name": "ADV-2006-1262", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1262" }, { "name": "17106", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17106" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "28136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28136" }, { "name": "19259", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19259" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.opera.com/docs/changelogs/windows/854/" }, { "name": "TA06-129A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-129A.html" }, { "name": "1015770", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015770" }, { "name": "RHSA-2006:0268", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0268.html" }, { "name": "GLSA-200603-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-20.xml" }, { "name": "20045", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20045" }, { "name": "APPLE-SA-2007-12-17", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "SUSE-SA:2006:015", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_15_flashplayer.html" }, { "name": "TA06-075A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-075A.html" }, { "name": "oval:org.mitre.oval:def:1922", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1922" }, { "name": "19328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19328" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=307179" }, { "name": "19218", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19218" }, { "name": "19198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19198" }, { "name": "ADV-2006-1744", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1744" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "oval:org.mitre.oval:def:1894", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1894" }, { "name": "MS06-020", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-020" }, { "name": "ADV-2006-0952", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0952" }, { "name": "VU#945060", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/945060" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-03-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Adobe Flash Player 8.0.22.0 and earlier allow remote attackers to execute arbitrary code via a crafted SWF file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.macromedia.com/devnet/security/security_zone/apsb06-03.html" }, { "name": "ADV-2007-4238", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/4238" }, { "name": "macromedia-swf-code-execution(25005)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25005" }, { "name": "TA07-352A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "23908", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/23908" }, { "name": "ADV-2006-1262", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1262" }, { "name": "17106", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17106" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "28136", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28136" }, { "name": "19259", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19259" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.opera.com/docs/changelogs/windows/854/" }, { "name": "TA06-129A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-129A.html" }, { "name": "1015770", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015770" }, { "name": "RHSA-2006:0268", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0268.html" }, { "name": "GLSA-200603-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-20.xml" }, { "name": "20045", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20045" }, { "name": "APPLE-SA-2007-12-17", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "SUSE-SA:2006:015", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_15_flashplayer.html" }, { "name": "TA06-075A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-075A.html" }, { "name": "oval:org.mitre.oval:def:1922", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1922" }, { "name": "19328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19328" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=307179" }, { "name": "19218", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19218" }, { "name": "19198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19198" }, { "name": "ADV-2006-1744", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1744" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "oval:org.mitre.oval:def:1894", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1894" }, { "name": "MS06-020", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-020" }, { "name": "ADV-2006-0952", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0952" }, { "name": "VU#945060", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/945060" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2006-0024", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in Adobe Flash Player 8.0.22.0 and earlier allow remote attackers to execute arbitrary code via a crafted SWF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "http://www.macromedia.com/devnet/security/security_zone/apsb06-03.html", "refsource": "CONFIRM", "url": "http://www.macromedia.com/devnet/security/security_zone/apsb06-03.html" }, { "name": "ADV-2007-4238", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/4238" }, { "name": "macromedia-swf-code-execution(25005)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25005" }, { "name": "TA07-352A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "23908", "refsource": "OSVDB", "url": "http://www.osvdb.org/23908" }, { "name": "ADV-2006-1262", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1262" }, { "name": "17106", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17106" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "28136", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28136" }, { "name": "19259", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19259" }, { "name": "http://www.opera.com/docs/changelogs/windows/854/", "refsource": "CONFIRM", "url": "http://www.opera.com/docs/changelogs/windows/854/" }, { "name": "TA06-129A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-129A.html" }, { "name": "1015770", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015770" }, { "name": "RHSA-2006:0268", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0268.html" }, { "name": "GLSA-200603-20", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-20.xml" }, { "name": "20045", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20045" }, { "name": "APPLE-SA-2007-12-17", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "SUSE-SA:2006:015", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_15_flashplayer.html" }, { "name": "TA06-075A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-075A.html" }, { "name": "oval:org.mitre.oval:def:1922", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1922" }, { "name": "19328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19328" }, { "name": "http://docs.info.apple.com/article.html?artnum=307179", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307179" }, { "name": "19218", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19218" }, { "name": "19198", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19198" }, { "name": "ADV-2006-1744", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1744" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "oval:org.mitre.oval:def:1894", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1894" }, { "name": "MS06-020", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-020" }, { "name": "ADV-2006-0952", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0952" }, { "name": "VU#945060", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/945060" } ] } } } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2006-0024", "datePublished": "2006-03-15T16:00:00", "dateReserved": "2005-11-30T00:00:00", "dateUpdated": "2024-08-07T16:18:20.704Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1450 (GCVE-0-2006-1450)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Mail in Apple Mac OS X 10.3.9 and 10.4.6 allows remote attackers to execute arbitrary code via an enriched text e-mail message with "invalid color information" that causes Mail to allocate and initialize arbitrary classes.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:21.547Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "1016078", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016078" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "macos-mail-color-code-execution(26419)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26419" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25594", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25594" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Mail in Apple Mac OS X 10.3.9 and 10.4.6 allows remote attackers to execute arbitrary code via an enriched text e-mail message with \"invalid color information\" that causes Mail to allocate and initialize arbitrary classes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "1016078", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016078" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "macos-mail-color-code-execution(26419)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26419" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25594", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25594" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1450", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mail in Apple Mac OS X 10.3.9 and 10.4.6 allows remote attackers to execute arbitrary code via an enriched text e-mail message with \"invalid color information\" that causes Mail to allocate and initialize arbitrary classes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "1016078", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016078" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "macos-mail-color-code-execution(26419)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26419" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25594", "refsource": "OSVDB", "url": "http://www.osvdb.org/25594" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1450", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:21.547Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1454 (GCVE-0-2006-1454)
Vulnerability from cvelistv5
Published
2006-05-12 20:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file with malformed image data.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.151Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-pict-image-bo(26401)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26401" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "1016075", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016075" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file with malformed image data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-pict-image-bo(26401)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26401" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "1016075", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016075" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1454", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file with malformed image data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-pict-image-bo(26401)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26401" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "1016075", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016075" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "887", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1454", "datePublished": "2006-05-12T20:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.151Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1446 (GCVE-0-2006-1446)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Keychain in Apple Mac OS X 10.3.9 and 10.4.6 might allow an application to bypass a locked Keychain by first obtaining a reference to the Keychain when it is unlocked, then reusing that reference after the Keychain has been locked.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:21.442Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016072", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016072" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "25590", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25590" }, { "name": "macos-keychain-security-bypass(26413)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26413" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Keychain in Apple Mac OS X 10.3.9 and 10.4.6 might allow an application to bypass a locked Keychain by first obtaining a reference to the Keychain when it is unlocked, then reusing that reference after the Keychain has been locked." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016072", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016072" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "25590", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25590" }, { "name": "macos-keychain-security-bypass(26413)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26413" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1446", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Keychain in Apple Mac OS X 10.3.9 and 10.4.6 might allow an application to bypass a locked Keychain by first obtaining a reference to the Keychain when it is unlocked, then reusing that reference after the Keychain has been locked." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016072", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016072" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "25590", "refsource": "OSVDB", "url": "http://www.osvdb.org/25590" }, { "name": "macos-keychain-security-bypass(26413)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26413" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1446", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:21.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-4077 (GCVE-0-2005-4077)
Vulnerability from cvelistv5
Published
2005-12-08 01:00
Modified
2024-08-07 23:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple off-by-one errors in the cURL library (libcurl) 7.11.2 through 7.15.0 allow local users to trigger a buffer overflow and cause a denial of service or bypass PHP security restrictions via certain URLs that (1) are malformed in a way that prevents a terminating null byte from being added to either a hostname or path buffer, or (2) contain a "?" separator in the hostname portion, which causes a "/" to be prepended to the resulting string.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:31:48.962Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "GLSA-200603-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-25.xml" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "ADV-2005-2791", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/2791" }, { "name": "ADV-2006-0960", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0960" }, { "name": "DSA-919", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-919" }, { "name": "19433", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19433" }, { "name": "FEDORA-2005-1129", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00020.html" }, { "name": "RHSA-2005:875", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-875.html" }, { "name": "20051207 Advisory 24/2005: libcurl URL parsing vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/418849/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.hardened-php.net/advisory_242005.109.html" }, { "name": "oval:org.mitre.oval:def:10855", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10855" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "USN-228-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/228-1/" }, { "name": "17977", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17977" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://curl.haxx.se/docs/adv_20051207.html" }, { "name": "18105", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18105" }, { "name": "15756", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15756" }, { "name": "SCOSA-2006.16", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.16/SCOSA-2006.16.txt" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "18336", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18336" }, { "name": "19261", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19261" }, { "name": "GLSA-200512-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200512-09.xml" }, { "name": "TSLSA-2005-0072", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2005/0072/" }, { "name": "17965", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17965" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://qa.openoffice.org/issues/show_bug.cgi?id=59032" }, { "name": "19457", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19457" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "17960", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17960" }, { "name": "MDKSA-2005:224", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:224" }, { "name": "17907", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17907" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "18188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18188" }, { "name": "17961", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17961" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple off-by-one errors in the cURL library (libcurl) 7.11.2 through 7.15.0 allow local users to trigger a buffer overflow and cause a denial of service or bypass PHP security restrictions via certain URLs that (1) are malformed in a way that prevents a terminating null byte from being added to either a hostname or path buffer, or (2) contain a \"?\" separator in the hostname portion, which causes a \"/\" to be prepended to the resulting string." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "GLSA-200603-25", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-25.xml" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "ADV-2005-2791", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/2791" }, { "name": "ADV-2006-0960", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0960" }, { "name": "DSA-919", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-919" }, { "name": "19433", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19433" }, { "name": "FEDORA-2005-1129", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00020.html" }, { "name": "RHSA-2005:875", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-875.html" }, { "name": "20051207 Advisory 24/2005: libcurl URL parsing vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/418849/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.hardened-php.net/advisory_242005.109.html" }, { "name": "oval:org.mitre.oval:def:10855", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10855" }, { "name": "ADV-2008-0924", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "USN-228-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/228-1/" }, { "name": "17977", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17977" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://curl.haxx.se/docs/adv_20051207.html" }, { "name": "18105", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18105" }, { "name": "15756", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15756" }, { "name": "SCOSA-2006.16", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.16/SCOSA-2006.16.txt" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "APPLE-SA-2008-03-18", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "18336", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18336" }, { "name": "19261", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19261" }, { "name": "GLSA-200512-09", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200512-09.xml" }, { "name": "TSLSA-2005-0072", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2005/0072/" }, { "name": "17965", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17965" }, { "tags": [ "x_refsource_MISC" ], "url": "http://qa.openoffice.org/issues/show_bug.cgi?id=59032" }, { "name": "19457", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19457" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "17960", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17960" }, { "name": "MDKSA-2005:224", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:224" }, { "name": "17907", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17907" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "18188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18188" }, { "name": "17961", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17961" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-4077", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple off-by-one errors in the cURL library (libcurl) 7.11.2 through 7.15.0 allow local users to trigger a buffer overflow and cause a denial of service or bypass PHP security restrictions via certain URLs that (1) are malformed in a way that prevents a terminating null byte from being added to either a hostname or path buffer, or (2) contain a \"?\" separator in the hostname portion, which causes a \"/\" to be prepended to the resulting string." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "GLSA-200603-25", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-25.xml" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "ADV-2005-2791", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/2791" }, { "name": "ADV-2006-0960", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0960" }, { "name": "DSA-919", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-919" }, { "name": "19433", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19433" }, { "name": "FEDORA-2005-1129", "refsource": "FEDORA", "url": "http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00020.html" }, { "name": "RHSA-2005:875", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-875.html" }, { "name": "20051207 Advisory 24/2005: libcurl URL parsing vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/418849/100/0/threaded" }, { "name": "http://www.hardened-php.net/advisory_242005.109.html", "refsource": "MISC", "url": "http://www.hardened-php.net/advisory_242005.109.html" }, { "name": "oval:org.mitre.oval:def:10855", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10855" }, { "name": "ADV-2008-0924", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0924/references" }, { "name": "USN-228-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/228-1/" }, { "name": "17977", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17977" }, { "name": "http://curl.haxx.se/docs/adv_20051207.html", "refsource": "CONFIRM", "url": "http://curl.haxx.se/docs/adv_20051207.html" }, { "name": "18105", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18105" }, { "name": "15756", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15756" }, { "name": "SCOSA-2006.16", "refsource": "SCO", "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.16/SCOSA-2006.16.txt" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "APPLE-SA-2008-03-18", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" }, { "name": "18336", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18336" }, { "name": "19261", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19261" }, { "name": "GLSA-200512-09", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200512-09.xml" }, { "name": "TSLSA-2005-0072", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2005/0072/" }, { "name": "17965", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17965" }, { "name": "http://qa.openoffice.org/issues/show_bug.cgi?id=59032", "refsource": "MISC", "url": "http://qa.openoffice.org/issues/show_bug.cgi?id=59032" }, { "name": "19457", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19457" }, { "name": "http://docs.info.apple.com/article.html?artnum=307562", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=307562" }, { "name": "17960", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17960" }, { "name": "MDKSA-2005:224", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:224" }, { "name": "17907", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17907" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "18188", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/18188" }, { "name": "17961", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17961" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-4077", "datePublished": "2005-12-08T01:00:00", "dateReserved": "2005-12-08T00:00:00", "dateUpdated": "2024-08-07T23:31:48.962Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1453 (GCVE-0-2006-1453)
Vulnerability from cvelistv5
Published
2006-05-12 20:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file containing malformed font information.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.095Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20069" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-pict-font-bo(26400)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26400" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "1016075", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016075" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file containing malformed font information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "20069", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20069" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-pict-font-bo(26400)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26400" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "1016075", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016075" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "887", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1453", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in Apple QuickTime before 7.1 allows remote attackers to execute arbitrary code via a crafted QuickDraw PICT image format file containing malformed font information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "20069", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20069" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-pict-font-bo(26400)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26400" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html" }, { "name": "1016067", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016067" }, { "name": "TA06-132B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html" }, { "name": "1016075", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016075" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "887", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/887" }, { "name": "17953", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17953" }, { "name": "ADV-2006-1778", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1778" }, { "name": "20060512 Apple QuickDraw/QuickTime Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433831/100/0/threaded" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1453", "datePublished": "2006-05-12T20:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.095Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1457 (GCVE-0-2006-1457)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Safari on Apple Mac OS X 10.4.6, when "Open `safe' files after downloading" is enabled, will automatically expand archives, which could allow remote attackers to overwrite arbitrary files via an archive that contains a symlink.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.086Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "1016069", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016069" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "25598", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25598" }, { "name": "safari-archive-code-execution(26427)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26427" }, { "name": "VU#519473", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/519473" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Safari on Apple Mac OS X 10.4.6, when \"Open `safe\u0027 files after downloading\" is enabled, will automatically expand archives, which could allow remote attackers to overwrite arbitrary files via an archive that contains a symlink." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "1016069", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016069" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "25598", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25598" }, { "name": "safari-archive-code-execution(26427)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26427" }, { "name": "VU#519473", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/519473" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1457", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Safari on Apple Mac OS X 10.4.6, when \"Open `safe\u0027 files after downloading\" is enabled, will automatically expand archives, which could allow remote attackers to overwrite arbitrary files via an archive that contains a symlink." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "1016069", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016069" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "25598", "refsource": "OSVDB", "url": "http://www.osvdb.org/25598" }, { "name": "safari-archive-code-execution(26427)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26427" }, { "name": "VU#519473", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/519473" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1457", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.086Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1452 (GCVE-0-2006-1452)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in Preview in Apple Mac OS 10.4 up to 10.4.6 allows local users to execute arbitrary code via a deep directory hierarchy.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.227Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-preview-directory-bo(26422)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26422" }, { "name": "1016076", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016076" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "25596", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25596" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in Preview in Apple Mac OS 10.4 up to 10.4.6 allows local users to execute arbitrary code via a deep directory hierarchy." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-preview-directory-bo(26422)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26422" }, { "name": "1016076", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016076" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "25596", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25596" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1452", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in Preview in Apple Mac OS 10.4 up to 10.4.6 allows local users to execute arbitrary code via a deep directory hierarchy." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-preview-directory-bo(26422)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26422" }, { "name": "1016076", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016076" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "25596", "refsource": "OSVDB", "url": "http://www.osvdb.org/25596" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1452", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1456 (GCVE-0-2006-1456)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in QuickTime Streaming Server in Apple Mac OS X 10.3.9 and 10.4.6 allows remote attackers to execute arbitrary code via a crafted RTSP request, which is not properly handled during message logging.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.156Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-rtsp-bo(26424)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26424" }, { "name": "25600", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25600" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "1016070", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016070" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in QuickTime Streaming Server in Apple Mac OS X 10.3.9 and 10.4.6 allows remote attackers to execute arbitrary code via a crafted RTSP request, which is not properly handled during message logging." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-rtsp-bo(26424)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26424" }, { "name": "25600", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25600" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "1016070", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016070" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1456", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in QuickTime Streaming Server in Apple Mac OS X 10.3.9 and 10.4.6 allows remote attackers to execute arbitrary code via a crafted RTSP request, which is not properly handled during message logging." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "quicktime-rtsp-bo(26424)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26424" }, { "name": "25600", "refsource": "OSVDB", "url": "http://www.osvdb.org/25600" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "1016070", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016070" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1456", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1447 (GCVE-0-2006-1447)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
LaunchServices in Apple Mac OS X 10.4.6 allows remote attackers to cause Safari to launch unsafe content via long file name extensions, which prevents Download Validation from determining which application will be used to open the file.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:21.686Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016081", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016081" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25591", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25591" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "macos-launchservices-security-bypass(26416)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26416" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "LaunchServices in Apple Mac OS X 10.4.6 allows remote attackers to cause Safari to launch unsafe content via long file name extensions, which prevents Download Validation from determining which application will be used to open the file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016081", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016081" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25591", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25591" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "macos-launchservices-security-bypass(26416)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26416" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1447", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "LaunchServices in Apple Mac OS X 10.4.6 allows remote attackers to cause Safari to launch unsafe content via long file name extensions, which prevents Download Validation from determining which application will be used to open the file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016081", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016081" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25591", "refsource": "OSVDB", "url": "http://www.osvdb.org/25591" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "macos-launchservices-security-bypass(26416)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26416" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1447", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:21.686Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2628 (GCVE-0-2005-2628)
Vulnerability from cvelistv5
Published
2005-11-05 11:00
Modified
2024-08-07 22:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Macromedia Flash 6 and 7 (Flash.ocx) allows remote attackers to execute arbitrary code via a SWF file with a modified frame type identifier that is used as an out-of-bounds array index to a function pointer.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:30:01.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "17430", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17430" }, { "name": "flashplayer-swf-execute-code(22959)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22959" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "17626", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17626/" }, { "name": "oval:org.mitre.oval:def:1557", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1557" }, { "name": "TA06-129A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-129A.html" }, { "name": "ADV-2005-2317", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/2317" }, { "name": "GLSA-200511-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-21.xml" }, { "name": "VU#146284", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/146284" }, { "name": "20051105 [EEYEB-20050627B] Macromedia Flash Player Improper Memory Access Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/415789/30/0/threaded" }, { "name": "1015156", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015156" }, { "name": "RHSA-2005:835", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-835.html" }, { "name": "20045", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20045" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "15332", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15332" }, { "name": "18825", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/18825" }, { "name": "17481", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17481" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-07.html" }, { "name": "17738", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17738" }, { "name": "ADV-2006-1744", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1744" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "MS06-020", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-020" }, { "name": "SUSE-SR:2005:027", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html" }, { "name": "oval:org.mitre.oval:def:1987", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1987" }, { "name": "17437", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17437/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-11-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Macromedia Flash 6 and 7 (Flash.ocx) allows remote attackers to execute arbitrary code via a SWF file with a modified frame type identifier that is used as an out-of-bounds array index to a function pointer." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "17430", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17430" }, { "name": "flashplayer-swf-execute-code(22959)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22959" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "17626", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17626/" }, { "name": "oval:org.mitre.oval:def:1557", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1557" }, { "name": "TA06-129A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-129A.html" }, { "name": "ADV-2005-2317", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/2317" }, { "name": "GLSA-200511-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-21.xml" }, { "name": "VU#146284", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/146284" }, { "name": "20051105 [EEYEB-20050627B] Macromedia Flash Player Improper Memory Access Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/415789/30/0/threaded" }, { "name": "1015156", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015156" }, { "name": "RHSA-2005:835", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-835.html" }, { "name": "20045", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20045" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "15332", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15332" }, { "name": "18825", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/18825" }, { "name": "17481", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17481" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-07.html" }, { "name": "17738", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17738" }, { "name": "ADV-2006-1744", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1744" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "MS06-020", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-020" }, { "name": "SUSE-SR:2005:027", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html" }, { "name": "oval:org.mitre.oval:def:1987", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1987" }, { "name": "17437", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17437/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2628", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Macromedia Flash 6 and 7 (Flash.ocx) allows remote attackers to execute arbitrary code via a SWF file with a modified frame type identifier that is used as an out-of-bounds array index to a function pointer." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "17430", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17430" }, { "name": "flashplayer-swf-execute-code(22959)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22959" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "17626", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17626/" }, { "name": "oval:org.mitre.oval:def:1557", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1557" }, { "name": "TA06-129A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-129A.html" }, { "name": "ADV-2005-2317", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/2317" }, { "name": "GLSA-200511-21", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-21.xml" }, { "name": "VU#146284", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/146284" }, { "name": "20051105 [EEYEB-20050627B] Macromedia Flash Player Improper Memory Access Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/415789/30/0/threaded" }, { "name": "1015156", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015156" }, { "name": "RHSA-2005:835", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-835.html" }, { "name": "20045", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20045" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "15332", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15332" }, { "name": "18825", "refsource": "OSVDB", "url": "http://www.osvdb.org/18825" }, { "name": "17481", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17481" }, { "name": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-07.html", "refsource": "CONFIRM", "url": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-07.html" }, { "name": "17738", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17738" }, { "name": "ADV-2006-1744", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1744" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "MS06-020", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-020" }, { "name": "SUSE-SR:2005:027", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html" }, { "name": "oval:org.mitre.oval:def:1987", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1987" }, { "name": "17437", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17437/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2628", "datePublished": "2005-11-05T11:00:00", "dateReserved": "2005-08-19T00:00:00", "dateUpdated": "2024-08-07T22:30:01.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1442 (GCVE-0-2006-1442)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The bundle API in CoreFoundation in Apple Mac OS X 10.3.9 and 10.4.6 loads dynamic libraries even if the client application has not directly requested it, which allows attackers to execute arbitrary code from an untrusted bundle.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:21.654Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "25586", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25586" }, { "name": "macos-corefoundation-bundle-code-execution(26407)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26407" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "1016080", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016080" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The bundle API in CoreFoundation in Apple Mac OS X 10.3.9 and 10.4.6 loads dynamic libraries even if the client application has not directly requested it, which allows attackers to execute arbitrary code from an untrusted bundle." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "25586", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25586" }, { "name": "macos-corefoundation-bundle-code-execution(26407)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26407" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "1016080", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016080" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1442", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The bundle API in CoreFoundation in Apple Mac OS X 10.3.9 and 10.4.6 loads dynamic libraries even if the client application has not directly requested it, which allows attackers to execute arbitrary code from an untrusted bundle." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "25586", "refsource": "OSVDB", "url": "http://www.osvdb.org/25586" }, { "name": "macos-corefoundation-bundle-code-execution(26407)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26407" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "1016080", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016080" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1442", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:21.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1451 (GCVE-0-2006-1451)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
MySQL Manager in Apple Mac OS X 10.3.9 and 10.4.6, when setting up a new MySQL database server, does not use the "New MySQL root password" that is provided, which causes the MySQL root password to be blank and allows local users to gain full privileges to that database.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.336Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-mysql-manager-blank-password(26420)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26420" }, { "name": "1016077", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016077" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "25595", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25595" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "MySQL Manager in Apple Mac OS X 10.3.9 and 10.4.6, when setting up a new MySQL database server, does not use the \"New MySQL root password\" that is provided, which causes the MySQL root password to be blank and allows local users to gain full privileges to that database." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-mysql-manager-blank-password(26420)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26420" }, { "name": "1016077", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016077" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "25595", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25595" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1451", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "MySQL Manager in Apple Mac OS X 10.3.9 and 10.4.6, when setting up a new MySQL database server, does not use the \"New MySQL root password\" that is provided, which causes the MySQL root password to be blank and allows local users to gain full privileges to that database." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "macos-mysql-manager-blank-password(26420)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26420" }, { "name": "1016077", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016077" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "25595", "refsource": "OSVDB", "url": "http://www.osvdb.org/25595" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1451", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.336Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1444 (GCVE-0-2006-1444)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
CoreGraphics in Apple Mac OS X 10.4.6, when "Enable access for assistive devices" is on, allows an application to bypass restrictions for secure event input and read certain events from other applications in the same window session by using Quartz Event Services.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:21.315Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016079", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016079" }, { "name": "25588", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25588" }, { "name": "macos-coregraphics-quartz-security-bypass(26409)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26409" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "CoreGraphics in Apple Mac OS X 10.4.6, when \"Enable access for assistive devices\" is on, allows an application to bypass restrictions for secure event input and read certain events from other applications in the same window session by using Quartz Event Services." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016079", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016079" }, { "name": "25588", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25588" }, { "name": "macos-coregraphics-quartz-security-bypass(26409)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26409" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1444", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CoreGraphics in Apple Mac OS X 10.4.6, when \"Enable access for assistive devices\" is on, allows an application to bypass restrictions for secure event input and read certain events from other applications in the same window session by using Quartz Event Services." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "1016079", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016079" }, { "name": "25588", "refsource": "OSVDB", "url": "http://www.osvdb.org/25588" }, { "name": "macos-coregraphics-quartz-security-bypass(26409)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26409" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1444", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:21.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1445 (GCVE-0-2006-1445)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the FTP server (FTPServer) in Apple Mac OS X 10.3.9 and 10.4.6 allows remote authenticated users to execute arbitrary code via vectors related to "FTP server path name handling."
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:21.505Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "macos-ftpserver-code-execution(26411)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26411" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25589", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25589" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "1016084", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016084" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the FTP server (FTPServer) in Apple Mac OS X 10.3.9 and 10.4.6 allows remote authenticated users to execute arbitrary code via vectors related to \"FTP server path name handling.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "macos-ftpserver-code-execution(26411)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26411" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25589", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25589" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "1016084", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016084" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1445", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the FTP server (FTPServer) in Apple Mac OS X 10.3.9 and 10.4.6 allows remote authenticated users to execute arbitrary code via vectors related to \"FTP server path name handling.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "macos-ftpserver-code-execution(26411)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26411" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25589", "refsource": "OSVDB", "url": "http://www.osvdb.org/25589" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "1016084", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016084" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1445", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:21.505Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-1449 (GCVE-0-2006-1449)
Vulnerability from cvelistv5
Published
2006-05-12 21:00
Modified
2024-08-07 17:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in Mail in Apple Mac OS X 10.3.9 and 10.4.6 allows remote attackers to execute arbitrary code via a crafted MacMIME encapsulated attachment.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:12:22.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "1016078", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016078" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25593", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/25593" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20077" }, { "name": "macos-mail-macmime-bo(26417)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26417" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in Mail in Apple Mac OS X 10.3.9 and 10.4.6 allows remote attackers to execute arbitrary code via a crafted MacMIME encapsulated attachment." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17951", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17951" }, { "name": "1016078", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016078" }, { "name": "ADV-2006-1779", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25593", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/25593" }, { "name": "20077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20077" }, { "name": "macos-mail-macmime-bo(26417)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26417" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1449", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in Mail in Apple Mac OS X 10.3.9 and 10.4.6 allows remote attackers to execute arbitrary code via a crafted MacMIME encapsulated attachment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17951" }, { "name": "1016078", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016078" }, { "name": "ADV-2006-1779", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1779" }, { "name": "TA06-132A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html" }, { "name": "APPLE-SA-2006-05-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html" }, { "name": "25593", "refsource": "OSVDB", "url": "http://www.osvdb.org/25593" }, { "name": "20077", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20077" }, { "name": "macos-mail-macmime-bo(26417)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26417" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-1449", "datePublished": "2006-05-12T21:00:00", "dateReserved": "2006-03-28T00:00:00", "dateUpdated": "2024-08-07T17:12:22.150Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…