Vulnerabilities > Apple

DATE CVE VULNERABILITY TITLE RISK
2010-03-30 CVE-2010-0533 Path Traversal vulnerability in Apple mac OS X and mac OS X Server
Directory traversal vulnerability in AFP Server in Apple Mac OS X before 10.6.3 allows remote attackers to list a share root's parent directory, and read and modify files in that directory, via unspecified vectors.
network
low complexity
apple CWE-22
7.5
2010-03-30 CVE-2010-0059 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X and mac OS X Server
CoreAudio in Apple Mac OS X before 10.6.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted audio content with QDM2 encoding, which triggers a buffer overflow due to inconsistent length fields, related to QDCA.
network
apple CWE-119
6.8
2010-03-30 CVE-2010-0058 Configuration vulnerability in Apple mac OS X and mac OS X Server
freshclam in ClamAV in Apple Mac OS X 10.5.8 with Security Update 2009-005 has an incorrect launchd.plist ProgramArguments key and consequently does not run, which might allow remote attackers to introduce viruses into the system.
network
low complexity
apple CWE-16
6.4
2010-03-30 CVE-2010-0057 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X and mac OS X Server
AFP Server in Apple Mac OS X before 10.6.3 does not prevent guest use of AFP shares when guest access is disabled, which allows remote attackers to bypass intended access restrictions via a mount request.
network
low complexity
apple CWE-264
7.5
2010-03-30 CVE-2010-0056 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X and mac OS X Server
Buffer overflow in Cocoa spell checking in AppKit in Apple Mac OS X 10.5.8 allows user-assisted remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted document.
network
apple CWE-119
6.8
2010-03-30 CVE-2009-2801 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X and mac OS X Server
The Application Firewall in Apple Mac OS X 10.5.8 drops unspecified firewall rules after a reboot, which might allow remote attackers to bypass intended access restrictions via packet data, related to a "timing issue."
network
low complexity
apple CWE-264
6.4
2010-03-29 CVE-2010-1181 Improper Input Validation vulnerability in Apple Iphone OS 3.1.3
Safari on Apple iPhone OS 3.1.3 for iPod touch allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long string in a MARQUEE element.
network
apple CWE-20
4.3
2010-03-29 CVE-2010-1180 Code Injection vulnerability in Apple Safari
Safari on Apple iPhone OS 3.1.3 for iPod touch allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long exception string in a throw statement, possibly a related issue to CVE-2009-1514.
network
apple CWE-94
critical
9.3
2010-03-29 CVE-2010-1179 Numeric Errors vulnerability in Apple Safari
Safari on Apple iPhone OS 3.1.3 for iPod touch allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a large integer in the numcolors attribute of a recolorinfo element in a VML file, possibly a related issue to CVE-2007-0024.
network
apple CWE-189
critical
9.3
2010-03-29 CVE-2010-1178 Unspecified vulnerability in Apple Safari
Safari on Apple iPhone OS 3.1.3 for iPod touch allows remote attackers to cause a denial of service (application crash) via a JavaScript loop that attempts to construct an infinitely long string.
network
apple
4.3