Vulnerabilities > Apple

DATE CVE VULNERABILITY TITLE RISK
2008-11-17 CVE-2008-3644 Information Exposure vulnerability in Apple Safari
Apple Safari before 3.2 does not properly prevent caching of form data for form fields that have autocomplete disabled, which allows local users to obtain sensitive information by reading the browser's page cache.
local
apple CWE-200
1.9
2008-11-17 CVE-2008-3623 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Safari
Heap-based buffer overflow in CoreGraphics in Apple Safari before 3.2 on Windows, in iPhone OS 1.0 through 2.2.1, and in iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted image, related to improper handling of color spaces.
network
microsoft apple CWE-119
critical
9.3
2008-10-17 CVE-2008-4593 Information Exposure vulnerability in Apple Iphone 2.1
Apple iPhone 2.1 with firmware 5F136, when Require Passcode is enabled and Show SMS Preview is disabled, allows physically proximate attackers to obtain sensitive information by performing an Emergency Call tap and then reading SMS messages on the device screen, aka Apple bug number 6267416.
local
high complexity
apple CWE-200
1.2
2008-10-14 CVE-2008-3640 Numeric Errors vulnerability in Apple Cups
Integer overflow in the WriteProlog function in texttops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow.
network
apple CWE-189
6.8
2008-10-14 CVE-2008-3639 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Cups
Heap-based buffer overflow in the read_rle16 function in imagetops in CUPS before 1.3.9 allows remote attackers to execute arbitrary code via an SGI image with malformed Run Length Encoded (RLE) data containing a small image and a large row count.
network
low complexity
apple CWE-119
7.5
2008-10-10 CVE-2008-4215 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X Server 10.4.11
Weblog in Mac OS X Server 10.4.11 does not properly check an error condition when a weblog posting access control list is specified for a user that has multiple short names, which might allow attackers to bypass intended access restrictions.
network
low complexity
apple CWE-264
7.5
2008-10-10 CVE-2008-4214 Permissions, Privileges, and Access Controls vulnerability in Apple mac OS X and mac OS X Server
Unspecified vulnerability in Script Editor in Mac OS X 10.4.11 and 10.5.5 allows local users to cause the scripting dictionary to be written to arbitrary locations, related to an "insecure file operation" on temporary files.
local
low complexity
apple CWE-264
4.6
2008-10-10 CVE-2008-4212 Configuration vulnerability in Apple mac OS X and mac OS X Server
Unspecified vulnerability in rlogind in the rlogin component in Mac OS X 10.4.11 and 10.5.5 applies hosts.equiv entries to root despite what is stated in documentation, which might allow remote attackers to bypass intended access restrictions.
network
low complexity
apple CWE-16
critical
10.0
2008-10-10 CVE-2008-4211 Numeric Errors vulnerability in Apple Iphone OS, mac OS X and mac OS X Server
Integer signedness error in (1) QuickLook in Apple Mac OS X 10.5.5 and (2) Office Viewer in Apple iPhone OS 1.0 through 2.1 and iPhone OS for iPod touch 1.1 through 2.1 allows remote attackers to cause a denial of service (application termination) and execute arbitrary code via a crafted Microsoft Excel file that triggers an out-of-bounds memory access, related to "handling of columns."
network
low complexity
apple CWE-189
critical
10.0
2008-10-10 CVE-2008-3647 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X and mac OS X Server
Buffer overflow in PSNormalizer in Mac OS X 10.4.11 and 10.5.5 allows remote attackers to cause a denial of service (application termination) and execute arbitrary code via a PostScript file with a crafted bounding box comment.
network
apple CWE-119
critical
9.3