Search criteria

9 vulnerabilities found for darwin_kernel by opendarwin

FKIE_CVE-2006-5836

Vulnerability from fkie_nvd - Published: 2006-11-10 01:07 - Updated: 2025-04-09 00:30
Severity ?
Summary
The fpathconf syscall function in bsd/kern/kern_descrip.c in the Darwin kernel (XNU) 8.8.1 in Apple Mac OS X allows local users to cause a denial of service (kernel panic) and possibly execute arbitrary code via a file descriptor with an unrecognized file type.
References
cve@mitre.orghttp://docs.info.apple.com/article.html?artnum=305214
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
cve@mitre.orghttp://projects.info-pull.com/mokb/MOKB-09-11-2006.htmlExploit, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/22808
cve@mitre.orghttp://secunia.com/advisories/24479
cve@mitre.orghttp://www.osvdb.org/30216
cve@mitre.orghttp://www.securityfocus.com/bid/20982Exploit
cve@mitre.orghttp://www.securitytracker.com/id?1017751
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA07-072A.htmlUS Government Resource
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/4448
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/0930
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/30152
af854a3a-2127-422b-91ae-364da2661108http://docs.info.apple.com/article.html?artnum=305214
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://projects.info-pull.com/mokb/MOKB-09-11-2006.htmlExploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22808
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/24479
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/30216
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/20982Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1017751
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA07-072A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/4448
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/0930
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/30152
Impacted products
Vendor Product Version
opendarwin darwin_kernel 8.8.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opendarwin:darwin_kernel:8.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FD6AAC1-60FA-40CD-90D1-73FE10A484CF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The fpathconf syscall function in bsd/kern/kern_descrip.c in the Darwin kernel (XNU) 8.8.1 in Apple Mac OS X allows local users to cause a denial of service (kernel panic) and possibly execute arbitrary code via a file descriptor with an unrecognized file type."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n fpathconf syscall en bsd/kern/kern_descrip.c en el Darwin kernel (XNU) 8.8.1 in Apple Mac OS X permite a atacantes locales provocar una denegaci\u00f3n de servicio (p\u00e1nico de kernel) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante un descriptor de fichero con un tipo de fichero no reconocido."
    }
  ],
  "id": "CVE-2006-5836",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-11-10T01:07:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://docs.info.apple.com/article.html?artnum=305214"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://projects.info-pull.com/mokb/MOKB-09-11-2006.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/22808"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24479"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/30216"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/20982"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1017751"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/4448"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0930"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://docs.info.apple.com/article.html?artnum=305214"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://projects.info-pull.com/mokb/MOKB-09-11-2006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/22808"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24479"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/30216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/20982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1017751"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/4448"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0930"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30152"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2006-5710

Vulnerability from fkie_nvd - Published: 2006-11-04 01:07 - Updated: 2025-04-09 00:30
Severity ?
Summary
The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Apple Mac OS X 10.4.8, and possibly other versions, allows remote attackers to execute arbitrary code via an 802.11 probe response frame without any valid information element (IE) fields after the header, which triggers a heap-based buffer overflow.
References
cve@mitre.orghttp://docs.info.apple.com/article.html?artnum=304829
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html
cve@mitre.orghttp://projects.info-pull.com/mokb/MOKB-01-11-2006.htmlExploit
cve@mitre.orghttp://secunia.com/advisories/22679Exploit, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/23155
cve@mitre.orghttp://securitytracker.com/id?1017151
cve@mitre.orghttp://www.kb.cert.org/vuls/id/191336US Government Resource
cve@mitre.orghttp://www.osvdb.org/30180
cve@mitre.orghttp://www.securityfocus.com/bid/20862Exploit
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA06-333A.htmlUS Government Resource
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/4313Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/4750Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/29965
af854a3a-2127-422b-91ae-364da2661108http://docs.info.apple.com/article.html?artnum=304829
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://projects.info-pull.com/mokb/MOKB-01-11-2006.htmlExploit
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/22679Exploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/23155
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1017151
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/191336US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/30180
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/20862Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA06-333A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/4313Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/4750Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/29965
Impacted products
Vendor Product Version
apple mac_os_x 10.4.8
opendarwin darwin_kernel 8.8.0

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "09ED46A8-1739-411C-8807-2A416BDB6DFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opendarwin:darwin_kernel:8.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABBD15F1-109A-4E30-AFF0-668418E3FC1D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Apple Mac OS X 10.4.8, and possibly other versions, allows remote attackers to execute arbitrary code via an 802.11 probe response frame without any valid information element (IE) fields after the header, which triggers a heap-based buffer overflow."
    },
    {
      "lang": "es",
      "value": "El controlador Aeropuerto para cierto Orinoco basados en tarjetas de aeropuerto en Darwin kernel 8.8.0 en Apple Mac OS X 10.4.8, y posiblemente otras versiones, permite a un atacante remoto ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de una vetana de respuesta de prueba  802.11 sin ning\u00fan campo elemento de validaci\u00f3n de informaci\u00f3n (IE) despu\u00e9s de la cabecera, lo cual dispara un desbordamiento de b\u00fafer basado en pila."
    }
  ],
  "evaluatorSolution": "Failed exploit attempts will likely result in denial-of-service conditions.",
  "id": "CVE-2006-5710",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-11-04T01:07:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://docs.info.apple.com/article.html?artnum=304829"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://projects.info-pull.com/mokb/MOKB-01-11-2006.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22679"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/23155"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1017151"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/191336"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/30180"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/20862"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/4313"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/4750"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://docs.info.apple.com/article.html?artnum=304829"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://projects.info-pull.com/mokb/MOKB-01-11-2006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/22679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/23155"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1017151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/191336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/30180"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/20862"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/4313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/4750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29965"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2005-0975

Vulnerability from fkie_nvd - Published: 2005-05-02 04:00 - Updated: 2025-04-03 01:03
Severity ?
Summary
Integer signedness error in the parse_machfile function in the mach-o loader (mach_loader.c) for the Darwin Kernel as used in Mac OS X 10.3.7, and other versions before 10.3.9, allows local users to cause a denial of service (CPU consumption) via a crafted mach-o header.
References
cve@mitre.orghttp://felinemenace.org/advisories/macosx.txtExploit, Vendor Advisory
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/Apr/msg00000.htmlVendor Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110616533903671&w=2
cve@mitre.orghttp://secunia.com/advisories/13902Patch, Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1012941
cve@mitre.orghttp://securitytracker.com/id?1013735Patch
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/p-185.shtmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/12314Exploit
cve@mitre.orghttp://www.vupen.com/english/advisories/2005/0041
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18979
af854a3a-2127-422b-91ae-364da2661108http://felinemenace.org/advisories/macosx.txtExploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/Apr/msg00000.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110616533903671&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13902Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1012941
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1013735Patch
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/p-185.shtmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/12314Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2005/0041
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18979

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDADE04-29F0-446B-824B-0518880CF0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9BE602-A740-4CF7-9CAF-59061B16AB31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E698C1-C313-40E6-BAF9-7C8F9CF02484",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D00AC-FA2A-4C39-B796-DC19072862CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "421079DA-B605-4E05-9454-C30CF7631CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B734BA-3435-40A9-B22B-5D56CEB865A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B57B3E-B1B2-4F13-99D3-4F9DB3C07B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E997653-C744-4F1F-9948-47579AB3BED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A416A-F198-4B9C-8221-D36CC8A7FE5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "384C130F-D1A9-4482-AF20-FC81933473A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA6BD2A-3022-408D-8E4F-50865996E965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "463D5628-7536-4029-99D6-5E525050059E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A39B11-1C23-4A6C-B4C5-AEC40836F173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D48FD1-CB91-4310-9432-A4365FA67B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opendarwin:darwin_kernel:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "768379E5-5C64-4564-8DCD-DB177DA246F1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer signedness error in the parse_machfile function in the mach-o loader (mach_loader.c) for the Darwin Kernel as used in Mac OS X 10.3.7, and other versions before 10.3.9, allows local users to cause a denial of service (CPU consumption) via a crafted mach-o header."
    }
  ],
  "id": "CVE-2005-0975",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://felinemenace.org/advisories/macosx.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005/Apr/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110616533903671\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/13902"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1012941"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1013735"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/p-185.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/12314"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2005/0041"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://felinemenace.org/advisories/macosx.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005/Apr/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110616533903671\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/13902"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1012941"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1013735"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/p-185.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/12314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/0041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18979"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2006-5836 (GCVE-0-2006-5836)

Vulnerability from cvelistv5 – Published: 2006-11-10 01:00 – Updated: 2024-08-07 20:04
VLAI?
Summary
The fpathconf syscall function in bsd/kern/kern_descrip.c in the Darwin kernel (XNU) 8.8.1 in Apple Mac OS X allows local users to cause a denial of service (kernel panic) and possibly execute arbitrary code via a file descriptor with an unrecognized file type.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/bid/20982 vdb-entryx_refsource_BID
http://www.us-cert.gov/cas/techalerts/TA07-072A.html third-party-advisoryx_refsource_CERT
http://www.osvdb.org/30216 vdb-entryx_refsource_OSVDB
http://projects.info-pull.com/mokb/MOKB-09-11-2006.html x_refsource_MISC
http://lists.apple.com/archives/security-announce… vendor-advisoryx_refsource_APPLE
http://docs.info.apple.com/article.html?artnum=305214 x_refsource_CONFIRM
http://www.securitytracker.com/id?1017751 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/22808 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/4448 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2007/0930 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/24479 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:04:55.569Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "macosx-fpathconf-dos(30152)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30152"
          },
          {
            "name": "20982",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/20982"
          },
          {
            "name": "TA07-072A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
          },
          {
            "name": "30216",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/30216"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://projects.info-pull.com/mokb/MOKB-09-11-2006.html"
          },
          {
            "name": "APPLE-SA-2007-03-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=305214"
          },
          {
            "name": "1017751",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017751"
          },
          {
            "name": "22808",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22808"
          },
          {
            "name": "ADV-2006-4448",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4448"
          },
          {
            "name": "ADV-2007-0930",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0930"
          },
          {
            "name": "24479",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24479"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-11-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The fpathconf syscall function in bsd/kern/kern_descrip.c in the Darwin kernel (XNU) 8.8.1 in Apple Mac OS X allows local users to cause a denial of service (kernel panic) and possibly execute arbitrary code via a file descriptor with an unrecognized file type."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "macosx-fpathconf-dos(30152)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30152"
        },
        {
          "name": "20982",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/20982"
        },
        {
          "name": "TA07-072A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
        },
        {
          "name": "30216",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/30216"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://projects.info-pull.com/mokb/MOKB-09-11-2006.html"
        },
        {
          "name": "APPLE-SA-2007-03-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://docs.info.apple.com/article.html?artnum=305214"
        },
        {
          "name": "1017751",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017751"
        },
        {
          "name": "22808",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22808"
        },
        {
          "name": "ADV-2006-4448",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4448"
        },
        {
          "name": "ADV-2007-0930",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0930"
        },
        {
          "name": "24479",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24479"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-5836",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The fpathconf syscall function in bsd/kern/kern_descrip.c in the Darwin kernel (XNU) 8.8.1 in Apple Mac OS X allows local users to cause a denial of service (kernel panic) and possibly execute arbitrary code via a file descriptor with an unrecognized file type."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "macosx-fpathconf-dos(30152)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30152"
            },
            {
              "name": "20982",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/20982"
            },
            {
              "name": "TA07-072A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
            },
            {
              "name": "30216",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/30216"
            },
            {
              "name": "http://projects.info-pull.com/mokb/MOKB-09-11-2006.html",
              "refsource": "MISC",
              "url": "http://projects.info-pull.com/mokb/MOKB-09-11-2006.html"
            },
            {
              "name": "APPLE-SA-2007-03-13",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
            },
            {
              "name": "http://docs.info.apple.com/article.html?artnum=305214",
              "refsource": "CONFIRM",
              "url": "http://docs.info.apple.com/article.html?artnum=305214"
            },
            {
              "name": "1017751",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017751"
            },
            {
              "name": "22808",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22808"
            },
            {
              "name": "ADV-2006-4448",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4448"
            },
            {
              "name": "ADV-2007-0930",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0930"
            },
            {
              "name": "24479",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24479"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-5836",
    "datePublished": "2006-11-10T01:00:00",
    "dateReserved": "2006-11-09T00:00:00",
    "dateUpdated": "2024-08-07T20:04:55.569Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-5710 (GCVE-0-2006-5710)

Vulnerability from cvelistv5 – Published: 2006-11-04 01:00 – Updated: 2024-08-07 20:04
VLAI?
Summary
The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Apple Mac OS X 10.4.8, and possibly other versions, allows remote attackers to execute arbitrary code via an 802.11 probe response frame without any valid information element (IE) fields after the header, which triggers a heap-based buffer overflow.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.vupen.com/english/advisories/2006/4750 vdb-entryx_refsource_VUPEN
http://securitytracker.com/id?1017151 vdb-entryx_refsource_SECTRACK
http://projects.info-pull.com/mokb/MOKB-01-11-2006.html x_refsource_MISC
http://docs.info.apple.com/article.html?artnum=304829 x_refsource_CONFIRM
http://www.osvdb.org/30180 vdb-entryx_refsource_OSVDB
http://www.vupen.com/english/advisories/2006/4313 vdb-entryx_refsource_VUPEN
http://www.securityfocus.com/bid/20862 vdb-entryx_refsource_BID
http://secunia.com/advisories/23155 third-party-advisoryx_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/191336 third-party-advisoryx_refsource_CERT-VN
http://lists.apple.com/archives/security-announce… vendor-advisoryx_refsource_APPLE
http://www.us-cert.gov/cas/techalerts/TA06-333A.html third-party-advisoryx_refsource_CERT
http://secunia.com/advisories/22679 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:04:54.133Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-4750",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4750"
          },
          {
            "name": "1017151",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017151"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://projects.info-pull.com/mokb/MOKB-01-11-2006.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=304829"
          },
          {
            "name": "30180",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/30180"
          },
          {
            "name": "ADV-2006-4313",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4313"
          },
          {
            "name": "20862",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/20862"
          },
          {
            "name": "23155",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23155"
          },
          {
            "name": "VU#191336",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/191336"
          },
          {
            "name": "APPLE-SA-2006-11-28",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
          },
          {
            "name": "TA06-333A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
          },
          {
            "name": "22679",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22679"
          },
          {
            "name": "airport-driver-code-execution(29965)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29965"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-11-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Apple Mac OS X 10.4.8, and possibly other versions, allows remote attackers to execute arbitrary code via an 802.11 probe response frame without any valid information element (IE) fields after the header, which triggers a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-4750",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4750"
        },
        {
          "name": "1017151",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017151"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://projects.info-pull.com/mokb/MOKB-01-11-2006.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://docs.info.apple.com/article.html?artnum=304829"
        },
        {
          "name": "30180",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/30180"
        },
        {
          "name": "ADV-2006-4313",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4313"
        },
        {
          "name": "20862",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/20862"
        },
        {
          "name": "23155",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23155"
        },
        {
          "name": "VU#191336",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/191336"
        },
        {
          "name": "APPLE-SA-2006-11-28",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
        },
        {
          "name": "TA06-333A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
        },
        {
          "name": "22679",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22679"
        },
        {
          "name": "airport-driver-code-execution(29965)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29965"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-5710",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Apple Mac OS X 10.4.8, and possibly other versions, allows remote attackers to execute arbitrary code via an 802.11 probe response frame without any valid information element (IE) fields after the header, which triggers a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-4750",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4750"
            },
            {
              "name": "1017151",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1017151"
            },
            {
              "name": "http://projects.info-pull.com/mokb/MOKB-01-11-2006.html",
              "refsource": "MISC",
              "url": "http://projects.info-pull.com/mokb/MOKB-01-11-2006.html"
            },
            {
              "name": "http://docs.info.apple.com/article.html?artnum=304829",
              "refsource": "CONFIRM",
              "url": "http://docs.info.apple.com/article.html?artnum=304829"
            },
            {
              "name": "30180",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/30180"
            },
            {
              "name": "ADV-2006-4313",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4313"
            },
            {
              "name": "20862",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/20862"
            },
            {
              "name": "23155",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23155"
            },
            {
              "name": "VU#191336",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/191336"
            },
            {
              "name": "APPLE-SA-2006-11-28",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
            },
            {
              "name": "TA06-333A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
            },
            {
              "name": "22679",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22679"
            },
            {
              "name": "airport-driver-code-execution(29965)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29965"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-5710",
    "datePublished": "2006-11-04T01:00:00",
    "dateReserved": "2006-11-03T00:00:00",
    "dateUpdated": "2024-08-07T20:04:54.133Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-0975 (GCVE-0-2005-0975)

Vulnerability from cvelistv5 – Published: 2005-04-22 04:00 – Updated: 2024-08-07 21:35
VLAI?
Summary
Integer signedness error in the parse_machfile function in the mach-o loader (mach_loader.c) for the Darwin Kernel as used in Mac OS X 10.3.7, and other versions before 10.3.9, allows local users to cause a denial of service (CPU consumption) via a crafted mach-o header.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://securitytracker.com/id?1013735 vdb-entryx_refsource_SECTRACK
http://lists.apple.com/archives/security-announce… vendor-advisoryx_refsource_APPLE
http://securitytracker.com/id?1012941 vdb-entryx_refsource_SECTRACK
http://felinemenace.org/advisories/macosx.txt x_refsource_MISC
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.vupen.com/english/advisories/2005/0041 vdb-entryx_refsource_VUPEN
http://marc.info/?l=bugtraq&m=110616533903671&w=2 mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/13902 third-party-advisoryx_refsource_SECUNIA
http://www.ciac.org/ciac/bulletins/p-185.shtml third-party-advisorygovernment-resourcex_refsource_CIAC
http://www.securityfocus.com/bid/12314 vdb-entryx_refsource_BID
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:35:59.569Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1013735",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1013735"
          },
          {
            "name": "APPLE-SA-2005-04-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2005/Apr/msg00000.html"
          },
          {
            "name": "1012941",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1012941"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://felinemenace.org/advisories/macosx.txt"
          },
          {
            "name": "macos-machloader-dos(18979)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18979"
          },
          {
            "name": "ADV-2005-0041",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/0041"
          },
          {
            "name": "20050119 Darwin Kernel Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110616533903671\u0026w=2"
          },
          {
            "name": "13902",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13902"
          },
          {
            "name": "P-185",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-185.shtml"
          },
          {
            "name": "12314",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/12314"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-01-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer signedness error in the parse_machfile function in the mach-o loader (mach_loader.c) for the Darwin Kernel as used in Mac OS X 10.3.7, and other versions before 10.3.9, allows local users to cause a denial of service (CPU consumption) via a crafted mach-o header."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1013735",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1013735"
        },
        {
          "name": "APPLE-SA-2005-04-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2005/Apr/msg00000.html"
        },
        {
          "name": "1012941",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1012941"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://felinemenace.org/advisories/macosx.txt"
        },
        {
          "name": "macos-machloader-dos(18979)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18979"
        },
        {
          "name": "ADV-2005-0041",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/0041"
        },
        {
          "name": "20050119 Darwin Kernel Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110616533903671\u0026w=2"
        },
        {
          "name": "13902",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13902"
        },
        {
          "name": "P-185",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-185.shtml"
        },
        {
          "name": "12314",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/12314"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0975",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer signedness error in the parse_machfile function in the mach-o loader (mach_loader.c) for the Darwin Kernel as used in Mac OS X 10.3.7, and other versions before 10.3.9, allows local users to cause a denial of service (CPU consumption) via a crafted mach-o header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1013735",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1013735"
            },
            {
              "name": "APPLE-SA-2005-04-15",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2005/Apr/msg00000.html"
            },
            {
              "name": "1012941",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1012941"
            },
            {
              "name": "http://felinemenace.org/advisories/macosx.txt",
              "refsource": "MISC",
              "url": "http://felinemenace.org/advisories/macosx.txt"
            },
            {
              "name": "macos-machloader-dos(18979)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18979"
            },
            {
              "name": "ADV-2005-0041",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/0041"
            },
            {
              "name": "20050119 Darwin Kernel Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110616533903671\u0026w=2"
            },
            {
              "name": "13902",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13902"
            },
            {
              "name": "P-185",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-185.shtml"
            },
            {
              "name": "12314",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/12314"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0975",
    "datePublished": "2005-04-22T04:00:00",
    "dateReserved": "2005-04-05T00:00:00",
    "dateUpdated": "2024-08-07T21:35:59.569Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-5836 (GCVE-0-2006-5836)

Vulnerability from nvd – Published: 2006-11-10 01:00 – Updated: 2024-08-07 20:04
VLAI?
Summary
The fpathconf syscall function in bsd/kern/kern_descrip.c in the Darwin kernel (XNU) 8.8.1 in Apple Mac OS X allows local users to cause a denial of service (kernel panic) and possibly execute arbitrary code via a file descriptor with an unrecognized file type.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/bid/20982 vdb-entryx_refsource_BID
http://www.us-cert.gov/cas/techalerts/TA07-072A.html third-party-advisoryx_refsource_CERT
http://www.osvdb.org/30216 vdb-entryx_refsource_OSVDB
http://projects.info-pull.com/mokb/MOKB-09-11-2006.html x_refsource_MISC
http://lists.apple.com/archives/security-announce… vendor-advisoryx_refsource_APPLE
http://docs.info.apple.com/article.html?artnum=305214 x_refsource_CONFIRM
http://www.securitytracker.com/id?1017751 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/22808 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/4448 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2007/0930 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/24479 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:04:55.569Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "macosx-fpathconf-dos(30152)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30152"
          },
          {
            "name": "20982",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/20982"
          },
          {
            "name": "TA07-072A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
          },
          {
            "name": "30216",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/30216"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://projects.info-pull.com/mokb/MOKB-09-11-2006.html"
          },
          {
            "name": "APPLE-SA-2007-03-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=305214"
          },
          {
            "name": "1017751",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017751"
          },
          {
            "name": "22808",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22808"
          },
          {
            "name": "ADV-2006-4448",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4448"
          },
          {
            "name": "ADV-2007-0930",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0930"
          },
          {
            "name": "24479",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24479"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-11-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The fpathconf syscall function in bsd/kern/kern_descrip.c in the Darwin kernel (XNU) 8.8.1 in Apple Mac OS X allows local users to cause a denial of service (kernel panic) and possibly execute arbitrary code via a file descriptor with an unrecognized file type."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "macosx-fpathconf-dos(30152)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30152"
        },
        {
          "name": "20982",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/20982"
        },
        {
          "name": "TA07-072A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
        },
        {
          "name": "30216",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/30216"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://projects.info-pull.com/mokb/MOKB-09-11-2006.html"
        },
        {
          "name": "APPLE-SA-2007-03-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://docs.info.apple.com/article.html?artnum=305214"
        },
        {
          "name": "1017751",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017751"
        },
        {
          "name": "22808",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22808"
        },
        {
          "name": "ADV-2006-4448",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4448"
        },
        {
          "name": "ADV-2007-0930",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0930"
        },
        {
          "name": "24479",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24479"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-5836",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The fpathconf syscall function in bsd/kern/kern_descrip.c in the Darwin kernel (XNU) 8.8.1 in Apple Mac OS X allows local users to cause a denial of service (kernel panic) and possibly execute arbitrary code via a file descriptor with an unrecognized file type."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "macosx-fpathconf-dos(30152)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30152"
            },
            {
              "name": "20982",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/20982"
            },
            {
              "name": "TA07-072A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
            },
            {
              "name": "30216",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/30216"
            },
            {
              "name": "http://projects.info-pull.com/mokb/MOKB-09-11-2006.html",
              "refsource": "MISC",
              "url": "http://projects.info-pull.com/mokb/MOKB-09-11-2006.html"
            },
            {
              "name": "APPLE-SA-2007-03-13",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
            },
            {
              "name": "http://docs.info.apple.com/article.html?artnum=305214",
              "refsource": "CONFIRM",
              "url": "http://docs.info.apple.com/article.html?artnum=305214"
            },
            {
              "name": "1017751",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017751"
            },
            {
              "name": "22808",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22808"
            },
            {
              "name": "ADV-2006-4448",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4448"
            },
            {
              "name": "ADV-2007-0930",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0930"
            },
            {
              "name": "24479",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24479"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-5836",
    "datePublished": "2006-11-10T01:00:00",
    "dateReserved": "2006-11-09T00:00:00",
    "dateUpdated": "2024-08-07T20:04:55.569Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-5710 (GCVE-0-2006-5710)

Vulnerability from nvd – Published: 2006-11-04 01:00 – Updated: 2024-08-07 20:04
VLAI?
Summary
The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Apple Mac OS X 10.4.8, and possibly other versions, allows remote attackers to execute arbitrary code via an 802.11 probe response frame without any valid information element (IE) fields after the header, which triggers a heap-based buffer overflow.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.vupen.com/english/advisories/2006/4750 vdb-entryx_refsource_VUPEN
http://securitytracker.com/id?1017151 vdb-entryx_refsource_SECTRACK
http://projects.info-pull.com/mokb/MOKB-01-11-2006.html x_refsource_MISC
http://docs.info.apple.com/article.html?artnum=304829 x_refsource_CONFIRM
http://www.osvdb.org/30180 vdb-entryx_refsource_OSVDB
http://www.vupen.com/english/advisories/2006/4313 vdb-entryx_refsource_VUPEN
http://www.securityfocus.com/bid/20862 vdb-entryx_refsource_BID
http://secunia.com/advisories/23155 third-party-advisoryx_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/191336 third-party-advisoryx_refsource_CERT-VN
http://lists.apple.com/archives/security-announce… vendor-advisoryx_refsource_APPLE
http://www.us-cert.gov/cas/techalerts/TA06-333A.html third-party-advisoryx_refsource_CERT
http://secunia.com/advisories/22679 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:04:54.133Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-4750",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4750"
          },
          {
            "name": "1017151",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017151"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://projects.info-pull.com/mokb/MOKB-01-11-2006.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://docs.info.apple.com/article.html?artnum=304829"
          },
          {
            "name": "30180",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/30180"
          },
          {
            "name": "ADV-2006-4313",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/4313"
          },
          {
            "name": "20862",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/20862"
          },
          {
            "name": "23155",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23155"
          },
          {
            "name": "VU#191336",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/191336"
          },
          {
            "name": "APPLE-SA-2006-11-28",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
          },
          {
            "name": "TA06-333A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
          },
          {
            "name": "22679",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22679"
          },
          {
            "name": "airport-driver-code-execution(29965)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29965"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-11-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Apple Mac OS X 10.4.8, and possibly other versions, allows remote attackers to execute arbitrary code via an 802.11 probe response frame without any valid information element (IE) fields after the header, which triggers a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-4750",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4750"
        },
        {
          "name": "1017151",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017151"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://projects.info-pull.com/mokb/MOKB-01-11-2006.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://docs.info.apple.com/article.html?artnum=304829"
        },
        {
          "name": "30180",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/30180"
        },
        {
          "name": "ADV-2006-4313",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/4313"
        },
        {
          "name": "20862",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/20862"
        },
        {
          "name": "23155",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23155"
        },
        {
          "name": "VU#191336",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/191336"
        },
        {
          "name": "APPLE-SA-2006-11-28",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
        },
        {
          "name": "TA06-333A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
        },
        {
          "name": "22679",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22679"
        },
        {
          "name": "airport-driver-code-execution(29965)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29965"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-5710",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Apple Mac OS X 10.4.8, and possibly other versions, allows remote attackers to execute arbitrary code via an 802.11 probe response frame without any valid information element (IE) fields after the header, which triggers a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-4750",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4750"
            },
            {
              "name": "1017151",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1017151"
            },
            {
              "name": "http://projects.info-pull.com/mokb/MOKB-01-11-2006.html",
              "refsource": "MISC",
              "url": "http://projects.info-pull.com/mokb/MOKB-01-11-2006.html"
            },
            {
              "name": "http://docs.info.apple.com/article.html?artnum=304829",
              "refsource": "CONFIRM",
              "url": "http://docs.info.apple.com/article.html?artnum=304829"
            },
            {
              "name": "30180",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/30180"
            },
            {
              "name": "ADV-2006-4313",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/4313"
            },
            {
              "name": "20862",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/20862"
            },
            {
              "name": "23155",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23155"
            },
            {
              "name": "VU#191336",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/191336"
            },
            {
              "name": "APPLE-SA-2006-11-28",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
            },
            {
              "name": "TA06-333A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
            },
            {
              "name": "22679",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22679"
            },
            {
              "name": "airport-driver-code-execution(29965)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29965"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-5710",
    "datePublished": "2006-11-04T01:00:00",
    "dateReserved": "2006-11-03T00:00:00",
    "dateUpdated": "2024-08-07T20:04:54.133Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-0975 (GCVE-0-2005-0975)

Vulnerability from nvd – Published: 2005-04-22 04:00 – Updated: 2024-08-07 21:35
VLAI?
Summary
Integer signedness error in the parse_machfile function in the mach-o loader (mach_loader.c) for the Darwin Kernel as used in Mac OS X 10.3.7, and other versions before 10.3.9, allows local users to cause a denial of service (CPU consumption) via a crafted mach-o header.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://securitytracker.com/id?1013735 vdb-entryx_refsource_SECTRACK
http://lists.apple.com/archives/security-announce… vendor-advisoryx_refsource_APPLE
http://securitytracker.com/id?1012941 vdb-entryx_refsource_SECTRACK
http://felinemenace.org/advisories/macosx.txt x_refsource_MISC
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.vupen.com/english/advisories/2005/0041 vdb-entryx_refsource_VUPEN
http://marc.info/?l=bugtraq&m=110616533903671&w=2 mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/13902 third-party-advisoryx_refsource_SECUNIA
http://www.ciac.org/ciac/bulletins/p-185.shtml third-party-advisorygovernment-resourcex_refsource_CIAC
http://www.securityfocus.com/bid/12314 vdb-entryx_refsource_BID
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:35:59.569Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1013735",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1013735"
          },
          {
            "name": "APPLE-SA-2005-04-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2005/Apr/msg00000.html"
          },
          {
            "name": "1012941",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1012941"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://felinemenace.org/advisories/macosx.txt"
          },
          {
            "name": "macos-machloader-dos(18979)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18979"
          },
          {
            "name": "ADV-2005-0041",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/0041"
          },
          {
            "name": "20050119 Darwin Kernel Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110616533903671\u0026w=2"
          },
          {
            "name": "13902",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13902"
          },
          {
            "name": "P-185",
            "tags": [
              "third-party-advisory",
              "government-resource",
              "x_refsource_CIAC",
              "x_transferred"
            ],
            "url": "http://www.ciac.org/ciac/bulletins/p-185.shtml"
          },
          {
            "name": "12314",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/12314"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-01-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer signedness error in the parse_machfile function in the mach-o loader (mach_loader.c) for the Darwin Kernel as used in Mac OS X 10.3.7, and other versions before 10.3.9, allows local users to cause a denial of service (CPU consumption) via a crafted mach-o header."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1013735",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1013735"
        },
        {
          "name": "APPLE-SA-2005-04-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2005/Apr/msg00000.html"
        },
        {
          "name": "1012941",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1012941"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://felinemenace.org/advisories/macosx.txt"
        },
        {
          "name": "macos-machloader-dos(18979)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18979"
        },
        {
          "name": "ADV-2005-0041",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/0041"
        },
        {
          "name": "20050119 Darwin Kernel Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110616533903671\u0026w=2"
        },
        {
          "name": "13902",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13902"
        },
        {
          "name": "P-185",
          "tags": [
            "third-party-advisory",
            "government-resource",
            "x_refsource_CIAC"
          ],
          "url": "http://www.ciac.org/ciac/bulletins/p-185.shtml"
        },
        {
          "name": "12314",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/12314"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0975",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer signedness error in the parse_machfile function in the mach-o loader (mach_loader.c) for the Darwin Kernel as used in Mac OS X 10.3.7, and other versions before 10.3.9, allows local users to cause a denial of service (CPU consumption) via a crafted mach-o header."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1013735",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1013735"
            },
            {
              "name": "APPLE-SA-2005-04-15",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2005/Apr/msg00000.html"
            },
            {
              "name": "1012941",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1012941"
            },
            {
              "name": "http://felinemenace.org/advisories/macosx.txt",
              "refsource": "MISC",
              "url": "http://felinemenace.org/advisories/macosx.txt"
            },
            {
              "name": "macos-machloader-dos(18979)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18979"
            },
            {
              "name": "ADV-2005-0041",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/0041"
            },
            {
              "name": "20050119 Darwin Kernel Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110616533903671\u0026w=2"
            },
            {
              "name": "13902",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13902"
            },
            {
              "name": "P-185",
              "refsource": "CIAC",
              "url": "http://www.ciac.org/ciac/bulletins/p-185.shtml"
            },
            {
              "name": "12314",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/12314"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0975",
    "datePublished": "2005-04-22T04:00:00",
    "dateReserved": "2005-04-05T00:00:00",
    "dateUpdated": "2024-08-07T21:35:59.569Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}