Vulnerabilities > Apple > MAC OS X > 10.4.3

DATE CVE VULNERABILITY TITLE RISK
2010-11-22 CVE-2010-3804 Cryptographic Issues vulnerability in Apple Safari and Webkit
The JavaScript implementation in WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, uses a weak algorithm for generating values of random numbers, which makes it easier for remote attackers to track a user by predicting a value, a related issue to CVE-2008-5913 and CVE-2010-3171.
network
low complexity
apple microsoft CWE-310
5.0
2010-11-22 CVE-2010-3803 Numeric Errors vulnerability in Apple Safari and Webkit
Integer overflow in WebKit in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted string.
network
apple microsoft CWE-189
critical
9.3
2010-11-17 CVE-2010-4008 Buffer Errors vulnerability in Google Chrome
libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and earlier, and other products, reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service (application crash) via a crafted XML document.
4.3
2010-11-05 CVE-2010-2941 Use After Free vulnerability in multiple products
ipp.c in cupsd in CUPS 1.4.4 and earlier does not properly allocate memory for attribute values with invalid string data types, which allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly execute arbitrary code via a crafted IPP request.
network
low complexity
apple fedoraproject canonical debian opensuse suse redhat CWE-416
critical
9.8
2010-08-19 CVE-2010-2807 Incorrect Conversion Between Numeric Types vulnerability in multiple products
FreeType before 2.4.2 uses incorrect integer data types during bounds checking, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
6.8
2010-08-19 CVE-2010-2805 Improper Input Validation vulnerability in multiple products
The FT_Stream_EnterFrame function in base/ftstream.c in FreeType before 2.4.2 does not properly validate certain position values, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
6.8
2010-08-19 CVE-2010-2520 Out-Of-Bounds Write vulnerability in multiple products
Heap-based buffer overflow in the Ins_IUP function in truetype/ttinterp.c in FreeType before 2.4.0, when TrueType bytecode support is enabled, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
network
high complexity
freetype canonical apple debian CWE-787
5.1
2010-08-19 CVE-2010-2499 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted LaserWriter PS font file with an embedded PFB fragment.
6.8
2010-08-19 CVE-2010-2498 Out-Of-Bounds Write vulnerability in multiple products
The psh_glyph_find_strong_points function in pshinter/pshalgo.c in FreeType before 2.4.0 does not properly implement hinting masks, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a crafted font file that triggers an invalid free operation.
6.8
2010-08-19 CVE-2010-2497 Integer Underflow (Wrap OR Wraparound) vulnerability in multiple products
Integer underflow in glyph handling in FreeType before 2.4.0 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
6.8