CVE-2007-6165

Public exploit
Mail in Apple Mac OS X Leopard (10.5.1) allows user-assisted remote attackers to execute arbitrary code via an AppleDouble attachment containing an apparently-safe file type and script in a resource fork, which does not warn the user that a separate program is going to be executed. NOTE: this is a regression error related to CVE-2006-0395.
Max CVSS
9.3
EPSS Score
13.93%
Published
2007-11-29
Updated
2011-10-06
Unspecified vulnerability in Spotlight in Apple Mac OS X 10.4.11 allows user-assisted attackers to cause a denial of service (application termination) or execute arbitrary code via a crafted .XLS file that triggers memory corruption in the Microsoft Office Spotlight Importer.
Max CVSS
6.8
EPSS Score
0.45%
Published
2007-12-19
Updated
2017-07-29
Unspecified vulnerability in Spin Tracer in Apple Mac OS X 10.5.1 allows local users to execute arbitrary code via unspecified output files, involving an "insecure file operation."
Max CVSS
7.2
EPSS Score
0.04%
Published
2007-12-19
Updated
2017-07-29
Unspecified vulnerability in IO Storage Family in Apple Mac OS X 10.4.11 allows user-assisted attackers to cause a denial of service (system shutdown) or execute arbitrary code via a disk image with crafted GUID partition maps, which triggers memory corruption.
Max CVSS
9.3
EPSS Score
0.45%
Published
2007-12-19
Updated
2017-07-29
Heap-based buffer overflow in Desktop Services in Apple Mac OS X 10.4.11 allows user-assisted attackers to execute arbitrary code via a directory with a crafted .DS_Store file.
Max CVSS
8.8
EPSS Score
0.25%
Published
2007-12-19
Updated
2017-07-29
Buffer overflow in CUPS in Apple Mac OS X 10.4.11 allows local admin users to execute arbitrary code via a crafted URI to the CUPS service.
Max CVSS
7.2
EPSS Score
0.10%
Published
2007-12-19
Updated
2018-10-15
Unspecified vulnerability in ColorSync in Apple Mac OS X 10.4.11 allows remote attackers to cause a denial of service (application termination) or execute arbitrary code via an image with a crafted ColorSync profile, which triggers memory corruption.
Max CVSS
9.3
EPSS Score
4.60%
Published
2007-12-19
Updated
2017-07-29
Format string vulnerability in Address Book in Apple Mac OS X 10.4.11 allows remote attackers to execute arbitrary code via the URL handler.
Max CVSS
9.3
EPSS Score
3.86%
Published
2007-12-19
Updated
2017-07-29
Unspecified vulnerability in WebCore in Apple Mac OS X 10.4 through 10.4.10 allows remote attackers to cause a denial of service (application termination) or execute arbitrary code via unknown vectors related to browser history, which triggers memory corruption.
Max CVSS
6.8
EPSS Score
3.76%
Published
2007-11-15
Updated
2017-07-29
Double free vulnerability in the NFS component in Apple Mac OS X 10.4 through 10.4.10 allows remote authenticated users to execute arbitrary code via a crafted AUTH_UNIX RPC packet.
Max CVSS
9.0
EPSS Score
1.29%
Published
2007-11-15
Updated
2017-07-29
Double free vulnerability in the Networking component in Apple Mac OS X 10.4 through 10.4.10 allows remote attackers to cause a denial of service (system shutdown) or execute arbitrary code via crafted IPV6 packets.
Max CVSS
10.0
EPSS Score
4.83%
Published
2007-11-15
Updated
2017-07-29
Integer overflow in the kernel in Apple Mac OS X 10.4 through 10.4.10 allows local users to execute arbitrary code via a large num_sels argument to the i386_set_ldt system call.
Max CVSS
6.9
EPSS Score
0.04%
Published
2007-11-15
Updated
2018-10-15
CoreText in Apple Mac OS X 10.4 through 10.4.10 allows attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted text content that triggers an access of an uninitialized object pointer.
Max CVSS
6.8
EPSS Score
0.32%
Published
2007-11-15
Updated
2024-02-09
Buffer overflow in CoreFoundation in Apple Mac OS X 10.3.9 and 10.4 through 10.4.10 allows local users to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted directory hierarchy.
Max CVSS
6.9
EPSS Score
0.04%
Published
2007-11-15
Updated
2017-07-29
Heap-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via an invalid color table size when parsing the color table atom (CTAB) in a movie file, related to the CTAB RGB values.
Max CVSS
9.3
EPSS Score
82.83%
Published
2007-11-07
Updated
2018-10-26
Heap-based buffer overflow in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via malformed elements when parsing (1) Poly type (0x0070 through 0x0074) and (2) PackBitsRgn field (0x0099) opcodes in a PICT image.
Max CVSS
9.3
EPSS Score
95.29%
Published
2007-11-07
Updated
2018-10-26
Heap-based buffer overflow in the QuickTime VR extension 7.2.0.240 in QuickTime.qts in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via a QTVR (QuickTime Virtual Reality) movie file containing a large size field in the atom header of a panorama sample atom.
Max CVSS
9.3
EPSS Score
60.20%
Published
2007-11-07
Updated
2018-10-26
Integer overflow in the Networking component in Apple Mac OS X 10.4 through 10.4.10 allows local users to execute arbitrary code via a crafted AppleTalk Session Protocol (ASP) message on an AppleTalk socket, which triggers a heap-based buffer overflow.
Max CVSS
7.2
EPSS Score
0.04%
Published
2007-11-15
Updated
2017-07-29
Integer signedness error in the Networking component in Apple Mac OS X 10.4 through 10.4.10 allows local users to execute arbitrary code via a crafted AppleTalk message with a negative value, which satisfies a signed comparison during mbuf allocation but is later interpreted as an unsigned value, which triggers a heap-based buffer overflow.
Max CVSS
7.8
EPSS Score
0.04%
Published
2007-11-15
Updated
2024-02-02
Stack-based buffer overflow in the Networking component in Apple Mac OS X 10.4 through 10.4.10 allows local users to execute arbitrary code via a crafted IOCTL request that adds an AppleTalk zone to a routing table.
Max CVSS
7.2
EPSS Score
0.04%
Published
2007-11-15
Updated
2017-07-29
Stack-based buffer overflow in SMB in Apple Mac OS X 10.4.11 allows local users to execute arbitrary code via (1) a long workgroup (-W) option to mount_smbfs or (2) an unspecified manipulation of the command line to smbutil.
Max CVSS
6.6
EPSS Score
0.04%
Published
2007-12-19
Updated
2017-09-29
Unspecified vulnerability in mDNSResponder in Apple Mac OS X allows remote attackers to execute arbitrary code via unspecified vectors, a related issue to CVE-2007-2386.
Max CVSS
10.0
EPSS Score
2.24%
Published
2007-07-17
Updated
2008-09-05
Integer overflow in print-bgp.c in the BGP dissector in tcpdump 3.9.6 and earlier allows remote attackers to execute arbitrary code via crafted TLVs in a BGP packet, related to an unchecked return value.
Max CVSS
9.8
EPSS Score
68.66%
Published
2007-07-16
Updated
2024-01-12
Unspecified vulnerability in QuickTime for Java in Apple QuickTime before 7.3 allows remote attackers to execute arbitrary code via untrusted Java applets that gain privileges via unspecified vectors.
Max CVSS
9.3
EPSS Score
57.16%
Published
2007-11-07
Updated
2018-10-26
The kernel in Apple Mac OS X 10.4 through 10.4.10 does not reset the current Mach Thread Port or Thread Exception Port when executing a setuid program, which allows local users to execute arbitrary code by creating the port before launching the setuid program, then writing to the address space of the setuid process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2007-11-15
Updated
2024-02-09
46 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!