var-200711-0064
Vulnerability from variot

Mail in Apple Mac OS X Leopard (10.5.1) allows user-assisted remote attackers to execute arbitrary code via an AppleDouble attachment containing an apparently-safe file type and script in a resource fork, which does not warn the user that a separate program is going to be executed. NOTE: this is a regression error related to CVE-2006-0395. Apple Safari is vulnerable to a stack-based buffer overflow. This may allow a remote attacker to execute arbitrary code on a vulnerable system. Mac OS X In this file system, a file consists of information called resource fork and data fork. RFC 1740 So, to handle this file structure by email MIME format (AppleSingle format, AppleDoube format ) Is defined. Apple Mail Is AppleDouble Parses resource forks when processing format attachments. This issue affects the Mail application when handling email attachments. This will compromise the application and possibly the underlying operating system. This issue affects Mac OS X 10.5. Although the issues seem similar in nature, this may not be the very same underlying vulnerability. We will update this BID as more information emerges. UPDATE (November 21, 2007): Reports indicate that this issue occurs because of an error in the application's quarantine feature. We have not confirmed this information. UPDATE (December 17, 2007): This vulnerability stems from an unspecified implementation issue in the Launch Services application. http://www.securityfocus.com/bid/16907. Apple Mail is the mail client bundled with the Apple operating system.

1) Various security issues exist in the PHP Apache module and scripting environment.

For more information: SA17371

2) An error in automount makes it possible for malicious file servers to cause a vulnerable system to mount file systems with reserved names, which can cause a DoS (Denial of Service) or potentially allow arbitrary code execution.

3) An input validation error in the BOM framework when unpacking certain archives can be exploited to cause files to be unpacked to arbitrary locations via directory traversal attacks.

4) The "passwd" program creates temporary files insecurely, which can be exploited via symlink attacks to create or overwrite arbitrary files with "root" privileges.

5) User directories are insecurely mounted when a FileVault image is created, which may allow unauthorised access to files.

6) An error in IPSec when handling certain error conditions can be exploited to cause a DoS against VPN connections.

7) An error in the LibSystem component can be exploited by malicious people to cause a heap-based buffer overflow via applications when requesting large amounts of memory.

8) The "Download Validation" in the Mail component fails to warn users about unsafe file types when an e-mail attachment is double-clicked.

9) In certain cases a Perl program may fail to drop privileges.

For more information: SA17922

10) A boundary error in rsync can be exploited by authenticated users to cause a heap-based buffer overflow when it's allowed to transfer extended attributes.

11) A boundary error in WebKit's handling of certain HTML can be exploited to cause a heap-based buffer overflow.

12) A boundary error in Safari when parsing JavaScript can be exploited to cause a stack-based buffer overflow and allows execution of arbitrary code when a malicious web page including specially crafted JavaScript is viewed.

13) An error in Safari's security model when handling HTTP redirection can be exploited to execute JavaScript in the local domain via a specially crafted web site.

14) An error in Safari / LaunchServices may cause a malicious application to appear as a safe file type. This may cause a malicious file to be executed automatically when the "Open safe files after downloading" option is enabled.

This vulnerability is related to: SA18963

15) An input validation error in the Syndication (Safari RSS) component can be exploited to conduct cross-site scripting attacks when subscribing to malicious RSS content.

SOLUTION: Apply Security Update 2006-001. 4) Vade 79 (the vendor also credits Ilja van Sprundel and iDEFENSE). 6) The vendor credits OUSPG from the University of Oulu, NISCC, and CERT-FI. 7) The vendor credits Neil Archibald, Suresec LTD. 10) The vendor credits Jan-Derk Bakker. 11) The vendor credits Suresec LTD.

ORIGINAL ADVISORY: Apple: http://docs.info.apple.com/article.html?artnum=303382

Vade79: http://fakehalo.us/xosx-passwd.pl

OTHER REFERENCES: SA18963: http://secunia.com/advisories/18963/

SA17922: http://secunia.com/advisories/17922/

SA17371: http://secunia.com/advisories/17371/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200711-0064",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": null,
        "scope": null,
        "trust": 2.4,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "10.5"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "10.5 mounted on  apple mail"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#351217"
      },
      {
        "db": "CERT/CC",
        "id": "VU#433819"
      },
      {
        "db": "CERT/CC",
        "id": "VU#176732"
      },
      {
        "db": "BID",
        "id": "26510"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001015"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-390"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6165"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:apple:mac_os_x",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001015"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "heise Security",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-390"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2007-6165",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2007-6165",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-29527",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2007-6165",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#351217",
            "trust": 0.8,
            "value": "17.21"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#433819",
            "trust": 0.8,
            "value": "9.28"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#176732",
            "trust": 0.8,
            "value": "17.21"
          },
          {
            "author": "NVD",
            "id": "CVE-2007-6165",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200711-390",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-29527",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#351217"
      },
      {
        "db": "CERT/CC",
        "id": "VU#433819"
      },
      {
        "db": "CERT/CC",
        "id": "VU#176732"
      },
      {
        "db": "VULHUB",
        "id": "VHN-29527"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001015"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-390"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6165"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mail in Apple Mac OS X Leopard (10.5.1) allows user-assisted remote attackers to execute arbitrary code via an AppleDouble attachment containing an apparently-safe file type and script in a resource fork, which does not warn the user that a separate program is going to be executed.  NOTE: this is a regression error related to CVE-2006-0395. Apple Safari is vulnerable to a stack-based buffer overflow. This may allow a remote attacker to execute arbitrary code on a vulnerable system. Mac OS X In this file system, a file consists of information called resource fork and data fork. RFC 1740 So, to handle this file structure by email MIME format (AppleSingle format, AppleDoube format ) Is defined. Apple Mail Is AppleDouble Parses resource forks when processing format attachments. This issue affects the Mail application when handling email attachments. This will compromise the application and possibly the underlying operating system. \nThis issue affects Mac OS X 10.5. Although the issues seem similar in nature, this may not be the very same  underlying vulnerability. We will update this BID as more information emerges. \nUPDATE (November 21, 2007): Reports indicate that this issue occurs because of an error in the application\u0027s quarantine feature. We have not confirmed this information. \nUPDATE (December 17, 2007): This vulnerability stems from an unspecified implementation issue in the Launch Services application. \nhttp://www.securityfocus.com/bid/16907. Apple Mail is the mail client bundled with the Apple operating system. \n\n1) Various security issues exist in the PHP Apache module and\nscripting environment. \n\nFor more information:\nSA17371\n\n2) An error in automount makes it possible for malicious file servers\nto cause a vulnerable system to mount file systems with reserved\nnames, which can cause a DoS (Denial of Service) or potentially allow\narbitrary code execution. \n\n3) An input validation error in the BOM framework when unpacking\ncertain archives can be exploited to cause files to be unpacked to\narbitrary locations via directory traversal attacks. \n\n4) The \"passwd\" program creates temporary files insecurely, which can\nbe exploited via symlink attacks to create or overwrite arbitrary\nfiles with \"root\" privileges. \n\n5) User directories are insecurely mounted when a FileVault image is\ncreated, which may allow unauthorised access to files. \n\n6) An error in IPSec when handling certain error conditions can be\nexploited to cause a DoS against VPN connections. \n\n7) An error in the LibSystem component can be exploited by malicious\npeople to cause a heap-based buffer overflow via applications when\nrequesting large amounts of memory. \n\n8) The \"Download Validation\" in the Mail component fails to warn\nusers about unsafe file types when an e-mail attachment is\ndouble-clicked. \n\n9) In certain cases a Perl program may fail to drop privileges. \n\nFor more information:\nSA17922\n\n10) A boundary error in rsync can be exploited by authenticated users\nto cause a heap-based buffer overflow when it\u0027s allowed to transfer\nextended attributes. \n\n11) A boundary error in WebKit\u0027s handling of certain HTML can be\nexploited to cause a heap-based buffer overflow. \n\n12) A boundary error in Safari when parsing JavaScript can be\nexploited to cause a stack-based buffer overflow and allows execution\nof arbitrary code when a malicious web page including specially\ncrafted JavaScript is viewed. \n\n13) An error in Safari\u0027s security model when handling HTTP\nredirection can be exploited to execute JavaScript in the local\ndomain via a specially crafted web site. \n\n14) An error in Safari / LaunchServices may cause a malicious\napplication to appear as a safe file type. This may cause a malicious\nfile to be executed automatically when the \"Open safe files after\ndownloading\" option is enabled. \n\nThis vulnerability is related to:\nSA18963\n\n15) An input validation error in the Syndication (Safari RSS)\ncomponent can be exploited to conduct cross-site scripting attacks\nwhen subscribing to malicious RSS content. \n\nSOLUTION:\nApply Security Update 2006-001. \n4) Vade 79 (the vendor also credits Ilja van Sprundel and iDEFENSE). \n6) The vendor credits OUSPG from the University of Oulu, NISCC, and\nCERT-FI. \n7) The vendor credits Neil Archibald, Suresec LTD. \n10) The vendor credits Jan-Derk Bakker. \n11) The vendor credits Suresec LTD. \n\nORIGINAL ADVISORY:\nApple:\nhttp://docs.info.apple.com/article.html?artnum=303382\n\nVade79:\nhttp://fakehalo.us/xosx-passwd.pl\n\nOTHER REFERENCES:\nSA18963:\nhttp://secunia.com/advisories/18963/\n\nSA17922:\nhttp://secunia.com/advisories/17922/\n\nSA17371:\nhttp://secunia.com/advisories/17371/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2007-6165"
      },
      {
        "db": "CERT/CC",
        "id": "VU#351217"
      },
      {
        "db": "CERT/CC",
        "id": "VU#433819"
      },
      {
        "db": "CERT/CC",
        "id": "VU#176732"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001015"
      },
      {
        "db": "BID",
        "id": "26510"
      },
      {
        "db": "VULHUB",
        "id": "VHN-29527"
      },
      {
        "db": "PACKETSTORM",
        "id": "44297"
      }
    ],
    "trust": 4.23
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-29527",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-29527"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "SECUNIA",
        "id": "27785",
        "trust": 3.3
      },
      {
        "db": "CERT/CC",
        "id": "VU#433819",
        "trust": 3.3
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6165",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "26510",
        "trust": 2.8
      },
      {
        "db": "USCERT",
        "id": "TA07-352A",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "19064",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "28136",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-4238",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2007-3958",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1019106",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "18220",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#351217",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "TA06-062A",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#176732",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "SA07-352A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001015",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "TA07-352A",
        "trust": 0.6
      },
      {
        "db": "APPLE",
        "id": "APPLE-SA-2007-12-17",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-390",
        "trust": 0.6
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-84148",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "30781",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "16870",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-29527",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "44297",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#351217"
      },
      {
        "db": "CERT/CC",
        "id": "VU#433819"
      },
      {
        "db": "CERT/CC",
        "id": "VU#176732"
      },
      {
        "db": "VULHUB",
        "id": "VHN-29527"
      },
      {
        "db": "BID",
        "id": "26510"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001015"
      },
      {
        "db": "PACKETSTORM",
        "id": "44297"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-390"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6165"
      }
    ]
  },
  "id": "VAR-200711-0064",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-29527"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-29T20:28:44.949000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Security Update 2007-009",
        "trust": 0.8,
        "url": "http://docs.info.apple.com/article.html?artnum=307179-en"
      },
      {
        "title": "Security Update 2007-009",
        "trust": 0.8,
        "url": "http://docs.info.apple.com/article.html?artnum=307179-ja"
      },
      {
        "title": "TA07-352A",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta07-352a.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001015"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-20",
        "trust": 1.9
      },
      {
        "problemtype": "CWE-264",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-29527"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001015"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6165"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://docs.info.apple.com/article.html?artnum=303382"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/26510"
      },
      {
        "trust": 2.5,
        "url": "http://www.us-cert.gov/cas/techalerts/ta07-352a.html"
      },
      {
        "trust": 2.5,
        "url": "http://www.kb.cert.org/vuls/id/433819"
      },
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/27785"
      },
      {
        "trust": 2.0,
        "url": "http://www.heise-security.co.uk/news/99257"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/19064/"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/archives/security-announce/2007/dec/msg00002.html"
      },
      {
        "trust": 1.7,
        "url": "http://docs.info.apple.com/article.html?artnum=307179"
      },
      {
        "trust": 1.7,
        "url": "http://securitytracker.com/id?1019106"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/28136"
      },
      {
        "trust": 1.4,
        "url": "http://www.frsirt.com/english/advisories/2007/3958"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2007/3958"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2007/4238"
      },
      {
        "trust": 0.8,
        "url": "http://security-protocols.com/advisory/sp-x22-advisory.txt"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/18220/"
      },
      {
        "trust": 0.8,
        "url": "http://webkit.opendarwin.org/"
      },
      {
        "trust": 0.8,
        "url": "http://www.heise-security.co.uk/news/99257 "
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/27785/"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/techalerts/ta06-062a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.cert.org/homeusers/email-attachments.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.apple.com/macosx/features/mail.html"
      },
      {
        "trust": 0.8,
        "url": "http://tools.ietf.org/html/rfc1740"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-6165"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2007/wr074701.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta07-352a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu%23433819/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta07-352a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-6165"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa07-352a.html"
      },
      {
        "trust": 0.6,
        "url": "http://www.frsirt.com/english/advisories/2007/4238"
      },
      {
        "trust": 0.3,
        "url": "http://software.cisco.com/download/navigator.html?mdfid=283613663"
      },
      {
        "trust": 0.3,
        "url": "http://www.heise-security.co.uk/services/emailcheck/demos/go.shtml?mail=apple"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/17922/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://www.apple.com/support/downloads/securityupdate2006001macosx1045clientintel.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.apple.com/support/downloads/securityupdate20060011039server.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/18963/"
      },
      {
        "trust": 0.1,
        "url": "http://www.apple.com/support/downloads/securityupdate2006001macosx1045ppc.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/17371/"
      },
      {
        "trust": 0.1,
        "url": "http://www.apple.com/support/downloads/securityupdate20060011039client.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/96/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://fakehalo.us/xosx-passwd.pl"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#351217"
      },
      {
        "db": "CERT/CC",
        "id": "VU#433819"
      },
      {
        "db": "CERT/CC",
        "id": "VU#176732"
      },
      {
        "db": "VULHUB",
        "id": "VHN-29527"
      },
      {
        "db": "BID",
        "id": "26510"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001015"
      },
      {
        "db": "PACKETSTORM",
        "id": "44297"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-390"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6165"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#351217"
      },
      {
        "db": "CERT/CC",
        "id": "VU#433819"
      },
      {
        "db": "CERT/CC",
        "id": "VU#176732"
      },
      {
        "db": "VULHUB",
        "id": "VHN-29527"
      },
      {
        "db": "BID",
        "id": "26510"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2007-001015"
      },
      {
        "db": "PACKETSTORM",
        "id": "44297"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-390"
      },
      {
        "db": "NVD",
        "id": "CVE-2007-6165"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2006-03-03T00:00:00",
        "db": "CERT/CC",
        "id": "VU#351217"
      },
      {
        "date": "2007-11-27T00:00:00",
        "db": "CERT/CC",
        "id": "VU#433819"
      },
      {
        "date": "2006-03-03T00:00:00",
        "db": "CERT/CC",
        "id": "VU#176732"
      },
      {
        "date": "2007-11-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-29527"
      },
      {
        "date": "2007-11-20T00:00:00",
        "db": "BID",
        "id": "26510"
      },
      {
        "date": "2007-12-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-001015"
      },
      {
        "date": "2006-03-02T21:01:19",
        "db": "PACKETSTORM",
        "id": "44297"
      },
      {
        "date": "2007-11-28T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200711-390"
      },
      {
        "date": "2007-11-29T01:46:00",
        "db": "NVD",
        "id": "CVE-2007-6165"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2006-03-06T00:00:00",
        "db": "CERT/CC",
        "id": "VU#351217"
      },
      {
        "date": "2007-11-27T00:00:00",
        "db": "CERT/CC",
        "id": "VU#433819"
      },
      {
        "date": "2006-03-03T00:00:00",
        "db": "CERT/CC",
        "id": "VU#176732"
      },
      {
        "date": "2011-10-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-29527"
      },
      {
        "date": "2007-12-18T20:06:00",
        "db": "BID",
        "id": "26510"
      },
      {
        "date": "2007-12-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2007-001015"
      },
      {
        "date": "2007-11-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200711-390"
      },
      {
        "date": "2024-11-21T00:39:30.143000",
        "db": "NVD",
        "id": "CVE-2007-6165"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-390"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apple Safari WebKit component vulnerable to buffer overflow",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#351217"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200711-390"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…