Vulnerabilities > Apple > MAC OS X > 10.9.2

DATE CVE VULNERABILITY TITLE RISK
2014-04-23 CVE-2014-1314 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X
WindowServer in Apple OS X through 10.9.2 does not prevent session creation by a sandboxed application, which allows attackers to bypass the sandbox protection mechanism and execute arbitrary code via a crafted application.
network
low complexity
apple CWE-264
critical
10.0
2014-04-23 CVE-2014-1296 Permissions, Privileges, and Access Controls vulnerability in Apple products
CFNetwork in Apple iOS before 7.1.1, Apple OS X through 10.9.2, and Apple TV before 6.1.1 does not ensure that a Set-Cookie HTTP header is complete before interpreting the header's value, which allows remote attackers to bypass intended access restrictions by triggering the closing of a TCP connection during transmission of a header, as demonstrated by an HTTPOnly restriction.
network
apple CWE-264
4.3
2014-04-23 CVE-2014-1295 Improper Authentication vulnerability in Apple Iphone OS, mac OS X and Tvos
Secure Transport in Apple iOS before 7.1.1, Apple OS X 10.8.x and 10.9.x through 10.9.2, and Apple TV before 6.1.1 does not ensure that a server's X.509 certificate is the same during renegotiation as it was before renegotiation, which allows man-in-the-middle attackers to obtain sensitive information or modify TLS session data via a "triple handshake attack."
network
apple CWE-287
6.8
2014-04-22 CVE-2013-7338 Improper Input Validation vulnerability in multiple products
Python before 3.3.4 RC1 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a file size value larger than the size of the zip file to the (1) ZipExtFile.read, (2) ZipExtFile.read(n), (3) ZipExtFile.readlines, (4) ZipFile.extract, or (5) ZipFile.extractall function.
network
python apple CWE-20
7.1
2014-03-11 CVE-2014-0106 Improper Input Validation vulnerability in multiple products
Sudo 1.6.9 before 1.8.5, when env_reset is disabled, does not properly check environment variables for the env_delete restriction, which allows local users with sudo permissions to bypass intended command restrictions via a crafted environment variable.
6.6
2014-03-05 CVE-2014-2234 Improper Input Validation vulnerability in Apple mac OS X
A certain Apple patch for OpenSSL in Apple OS X 10.9.2 and earlier uses a Trust Evaluation Agent (TEA) feature without terminating certain TLS/SSL handshakes as specified in the SSL_CTX_set_verify callback function's documentation, which allows remote attackers to bypass extra verification within a custom application via a crafted certificate chain that is acceptable to TEA but not acceptable to that application.
network
low complexity
apple CWE-20
6.4
2014-03-01 CVE-2014-1912 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string.
network
low complexity
python apple CWE-119
7.5
2013-09-19 CVE-2011-2391 Improper Input Validation vulnerability in Apple Iphone OS, Itunes and mac OS X
The IPv6 implementation in the kernel in Apple iOS before 7 allows remote attackers to cause a denial of service (CPU consumption) via crafted ICMPv6 packets.
low complexity
apple CWE-20
6.1
2013-06-05 CVE-2013-3951 Improper Input Validation vulnerability in Apple Iphone OS, mac OS X and Watchos
sys/openbsd/stack_protector.c in libc in Apple iOS 6.1.3 and Mac OS X 10.8.x does not properly parse the Apple strings employed in the user-space stack-cookie implementation, which allows local users to bypass cookie randomization by executing a program with a call-path beginning with the stack-guard= substring, as demonstrated by an iOS untethering attack or an attack against a setuid Mac OS X program.
local
low complexity
apple CWE-20
4.6
2013-04-08 CVE-2013-2777 Permissions, Privileges, and Access Controls vulnerability in multiple products
sudo before 1.7.10p5 and 1.8.x before 1.8.6p6, when the tty_tickets option is enabled, does not properly validate the controlling terminal device, which allows local users with sudo permissions to hijack the authorization of another terminal via vectors related to a session without a controlling terminal device and connecting to the standard input, output, and error file descriptors of another terminal.
4.4