Vulnerabilities > Apple > Critical

DATE CVE VULNERABILITY TITLE RISK
2010-01-13 CVE-2009-3958 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Acrobat Reader
Multiple stack-based buffer overflows in the NOS Microsystems getPlus Helper ActiveX control before 1.6.2.49 in gp.ocx in the Download Manager in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow remote attackers to execute arbitrary code via unspecified initialization parameters.
network
low complexity
adobe apple microsoft unix CWE-119
critical
10.0
2010-01-13 CVE-2009-3956 Configuration vulnerability in Adobe Acrobat and Acrobat Reader
The default configuration of Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, does not enable the Enhanced Security feature, which has unspecified impact and attack vectors, related to a "script injection vulnerability," as demonstrated by Acrobat Forms Data Format (FDF) behavior that allows cross-site scripting (XSS) by user-assisted remote attackers.
network
low complexity
adobe apple microsoft unix CWE-16
critical
10.0
2010-01-13 CVE-2009-3955 Resource Management Errors vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted JPC_MS_RGN marker in the Jp2c stream of a JpxDecode encoded data stream, which triggers an integer sign extension that bypasses a sanity check, leading to memory corruption.
network
low complexity
adobe apple microsoft CWE-399
critical
10.0
2010-01-13 CVE-2009-3954 Code Injection vulnerability in Adobe Acrobat and Acrobat Reader
The 3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to execute arbitrary code via unspecified vectors, related to a "DLL-loading vulnerability." Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html Affected software versions Adobe Reader 9.2 and earlier versions for Windows, Macintosh, and UNIX Adobe Acrobat 9.2 and earlier versions for Windows and Macintosh Per: http://www.adobe.com/support/security/bulletins/apsb10-02.html a DLL-loading vulnerability in 3D that could allow arbitrary code execution (CVE-2009-3954).
network
low complexity
adobe apple microsoft unix CWE-94
critical
10.0
2009-12-03 CVE-2009-4186 Buffer Errors vulnerability in Apple Safari 4.0.3
Stack consumption vulnerability in Apple Safari 4.0.3 on Windows allows remote attackers to cause a denial of service (application crash) via a long URI value (aka url) in the Cascading Style Sheets (CSS) background property.
network
apple microsoft CWE-119
critical
9.3
2009-11-13 CVE-2009-3384 Unspecified vulnerability in Apple Safari
Multiple unspecified vulnerabilities in WebKit in Apple Safari before 4.0.4 on Windows allow remote FTP servers to execute arbitrary code, cause a denial of service (application crash), or obtain sensitive information via a crafted directory listing in a reply.
network
apple microsoft
critical
9.3
2009-11-10 CVE-2009-2819 Resource Management Errors vulnerability in Apple mac OS X and mac OS X Server
AFP Client in Apple Mac OS X 10.5.8 allows remote AFP servers to execute arbitrary code or cause a denial of service (memory corruption and system crash) via unspecified vectors.
network
apple CWE-399
critical
9.3
2009-09-24 CVE-2009-2817 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Itunes
Buffer overflow in Apple iTunes before 9.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted .pls file.
network
apple CWE-119
critical
9.3
2009-09-10 CVE-2009-2799 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Quicktime
Heap-based buffer overflow in Apple QuickTime before 7.6.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted H.264 movie file.
network
apple CWE-119
critical
9.3
2009-09-10 CVE-2009-2798 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Quicktime
Heap-based buffer overflow in Apple QuickTime before 7.6.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted FlashPix file.
network
apple CWE-119
critical
9.3