CVE-2007-4682 : Detail

CVE-2007-4682

Overflow
0.41%V3
Network
2007-11-15 00:00 +00:00
2017-07-28 10:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

CoreText in Apple Mac OS X 10.4 through 10.4.10 allows attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted text content that triggers an access of an uninitialized object pointer.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-824 Access of Uninitialized Pointer
The product accesses or uses a pointer that has not been initialized.

Metrics

Metric Score Severity CVSS Vector Source
V2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Apple>>Mac_os_x >> Version From (including) 10.4 To (including) 10.4.10

References

http://securitytracker.com/id?1018950
Tags : vdb-entry, x_refsource_SECTRACK
http://www.kb.cert.org/vuls/id/498105
Tags : third-party-advisory, x_refsource_CERT-VN
http://www.securityfocus.com/bid/26444
Tags : vdb-entry, x_refsource_BID
http://www.vupen.com/english/advisories/2007/3868
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/27643
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.us-cert.gov/cas/techalerts/TA07-319A.html
Tags : third-party-advisory, x_refsource_CERT
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.