Vulnerabilities > Apple > Iphone OS > Critical

DATE CVE VULNERABILITY TITLE RISK
2012-03-08 CVE-2012-0627 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3
2012-03-08 CVE-2012-0628 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3
2012-03-08 CVE-2012-0629 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3
2012-03-08 CVE-2012-0630 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3
2012-03-08 CVE-2012-0631 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3
2012-03-08 CVE-2012-0632 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3
2012-03-08 CVE-2012-0633 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3
2012-03-08 CVE-2012-0635 Buffer Errors vulnerability in Apple Iphone OS and Itunes
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
network
apple CWE-119
critical
9.3
2012-03-08 CVE-2012-0642 Numeric Errors vulnerability in Apple Iphone OS
Integer underflow in Apple iOS before 5.1 allows remote attackers to execute arbitrary code or cause a denial of service (device crash) via a crafted catalog file in an HFS disk image.
network
apple CWE-189
critical
9.3
2012-03-08 CVE-2012-0643 Permissions, Privileges, and Access Controls vulnerability in Apple Iphone OS
The kernel in Apple iOS before 5.1 does not properly handle debug system calls, which allows remote attackers to bypass sandbox restrictions and execute arbitrary code via a crafted program.
network
apple CWE-264
critical
9.3