Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2006-4388

Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix file.

7.2AI Score

0.107EPSS

2006-09-12 11:07 PM
32
cve
cve

CVE-2006-4389

Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted FlashPix (FPX) file, which triggers an exception that leads to an operation on an uninitialized object.

7AI Score

0.042EPSS

2006-09-12 11:07 PM
27
cve
cve

CVE-2006-4390

CFNetwork in Apple Mac OS X 10.4 through 10.4.7 and 10.3.9 allows remote SSL sites to appear as trusted sites by using encryption without authentication, which can cause the lock icon in Safari to be displayed even when the site's identity cannot be trusted.

6.1AI Score

0.005EPSS

2006-10-03 04:02 AM
35
cve
cve

CVE-2006-4391

Buffer overflow in Apple ImageIO on Apple Mac OS X 10.4 through 10.4.7 allows remote attackers to execute arbitrary code via a malformed JPEG2000 image.

7.5AI Score

0.03EPSS

2006-10-03 04:02 AM
37
cve
cve

CVE-2006-4392

The Mach kernel, as used in operating systems including (1) Mac OS X 10.4 through 10.4.7 and (2) OpenStep before 4.2, allows local users to gain privileges via a parent process that forces an exception in a setuid child and uses Mach exception ports to modify the child's thread context and task add...

6.2AI Score

0.0004EPSS

2006-10-03 04:02 AM
36
cve
cve

CVE-2006-4393

Unspecified vulnerability in LoginWindow in Apple Mac OS X 10.4 through 10.4.7, when Fast User Switching is enabled, allows local users to gain access to Kerberos tickets of other users.

6.1AI Score

0.0004EPSS

2006-10-03 04:02 AM
33
cve
cve

CVE-2006-4394

A logic error in LoginWindow in Apple Mac OS X 10.4 through 10.4.7, allows network accounts without GUIds to bypass service access controls and log into the system using loginwindow via unknown vectors.

6AI Score

0.01EPSS

2006-10-03 04:02 AM
31
cve
cve

CVE-2006-4395

Unspecified vulnerability in QuickDraw Manager in Apple Mac OS X 10.3.9 and 10.4 through 10.4.7 allows context-dependent attackers to cause a denial of service ("memory corruption" and crash) via a crafted PICT image that is not properly handled by a certain "unsupported QuickDraw operation."

6AI Score

0.019EPSS

2006-10-03 04:02 AM
35
cve
cve

CVE-2006-4396

The Apple Type Services (ATS) server in Mac OS X 10.4.8 and earlier does not securely create log files, which allows local users to create and modify arbitrary files via unspecified vectors, possibly relating to a symlink attack.

6.1AI Score

0.001EPSS

2006-11-30 04:28 PM
25
cve
cve

CVE-2006-4397

Unchecked error condition in LoginWindow in Apple Mac OS X 10.4 through 10.4.7 prevents Kerberos tickets from being destroyed if a user does not successfully log on to a network account from the login window, which might allow later users to gain access to the original user's Kerberos tickets.

6.3AI Score

0.001EPSS

2006-10-03 04:02 AM
31
cve
cve

CVE-2006-4398

Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 through 10.4.8 allow local users to execute arbitrary code via crafted service requests.

7.1AI Score

0.0004EPSS

2006-11-30 04:28 PM
23
cve
cve

CVE-2006-4399

User interface inconsistency in Workgroup Manager in Apple Mac OS X 10.4 through 10.4.7 appears to allow administrators to change the authentication type from crypt to ShadowHash passwords for accounts in a NetInfo parent, when such an operation is not actually supported, which could result in less...

6.4AI Score

0.001EPSS

2006-10-03 04:02 AM
30
cve
cve

CVE-2006-4400

Stack-based buffer overflow in the Apple Type Services (ATS) server in Mac OS 10.4.8 and earlier allow user-assisted attackers to execute arbitrary code via crafted font files.

7.6AI Score

0.012EPSS

2006-11-30 04:28 PM
28
cve
cve

CVE-2006-4401

Unspecified vulnerability in CFNetwork in Mac OS 10.4.8 and earlier allows user-assisted remote attackers to execute arbitrary FTP commands via a crafted FTP URI.

7.4AI Score

0.042EPSS

2006-11-30 04:28 PM
28
cve
cve

CVE-2006-4402

Heap-based buffer overflow in the Finder in Apple Mac OS X 10.4.8 and earlier allows user-assisted remote attackers to execute arbitrary code by browsing directories containing crafted .DS_Store files.

7.7AI Score

0.061EPSS

2006-11-30 04:28 PM
28
cve
cve

CVE-2006-4403

The FTP server in Apple Mac OS X 10.4.8 and earlier, when FTP Access is enabled, will crash when a login failure occurs with a valid user name, which allows remote attackers to cause a denial of service (crash) and enumerate valid usernames.

6.1AI Score

0.048EPSS

2006-11-30 04:28 PM
31
cve
cve

CVE-2006-4404

The Installer application in Apple Mac OS X 10.4.8 and earlier, when used by a user with Admin credentials, does not authenticate the user before installing certain software requiring system privileges.

6.1AI Score

0.01EPSS

2006-11-30 04:28 PM
23
cve
cve

CVE-2006-4406

Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, when PPPoE is enabled, allows remote attackers to execute arbitrary code via unspecified vectors.

7.6AI Score

0.074EPSS

2006-11-30 04:28 PM
26
cve
cve

CVE-2006-4407

The Security Framework in Apple Mac OS X 10.3.x up to 10.3.9 does not properly prioritize encryption ciphers when negotiating the strongest shared cipher, which causes Secure Transport to user a weaker cipher that makes it easier for remote attackers to decrypt traffic.

6AI Score

0.018EPSS

2006-11-30 04:28 PM
30
cve
cve

CVE-2006-4408

The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to cause a denial of service (resource consumption) via certain public key values in an X.509 certificate that requires extra resources during signature verification. NOTE: this issue may be similar to CVE-2006-294...

8.8AI Score

0.116EPSS

2006-11-30 04:28 PM
36
cve
cve

CVE-2006-4409

The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple Mac OS X 10.4 through 10.4.8 retrieve certificate revocation lists (CRL) when an HTTP proxy is in use, which could cause the system to accept certificates that have been revoked.

6.2AI Score

0.022EPSS

2006-11-30 04:28 PM
22
cve
cve

CVE-2006-4410

The Security Framework in Apple Mac OS X 10.3.9, and 10.4.x before 10.4.7, does not properly search certificate revocation lists (CRL), which allows remote attackers to access systems by using revoked certificates.

6.2AI Score

0.024EPSS

2006-11-30 04:28 PM
22
cve
cve

CVE-2006-4411

The VPN service in Apple Mac OS X 10.3.x through 10.3.9 and 10.4.x through 10.4.8 does not properly clean the environment when executing commands, which allows local users to gain privileges via unspecified vectors.

6AI Score

0.001EPSS

2006-11-30 04:28 PM
24
cve
cve

CVE-2006-4412

WebKit in Apple Mac OS X 10.3.x through 10.3.9 and 10.4 through 10.4.8 allows remote attackers to execute arbitrary code via a crafted HTML file, which accesses previously deallocated objects.

7.1AI Score

0.069EPSS

2006-11-30 04:28 PM
27
cve
cve

CVE-2006-4413

Apple Remote Desktop before 3.1 uses insecure permissions for certain built-in packages, which allows local users on an Apple Remote Desktop administration system to modify the packages and gain root privileges on client systems that use the packages.

6.6AI Score

0.0004EPSS

2006-11-18 01:07 AM
36
cve
cve

CVE-2006-4866

Buffer overflow in kextload in Apple OS X, as used by TDIXSupport in Roxio Toast Titanium and possibly other products, allows local users to execute arbitrary code via a long extension argument.

7.6AI Score

0.0004EPSS

2006-09-19 07:07 PM
21
cve
cve

CVE-2006-4887

Apple Remote Desktop (ARD) for Mac OS X 10.2.8 and later does not drop privileges on the remote machine while installing certain applications, which allows local users to bypass authentication and gain privileges by selecting the icon during installation. NOTE: it could be argued that the issue is ...

6.9AI Score

0.001EPSS

2006-09-19 09:07 PM
47
cve
cve

CVE-2006-4965

Apple QuickTime 7.1.3 Player and Plug-In allows remote attackers to execute arbitrary JavaScript code and possibly conduct other attacks via a QuickTime Media Link (QTL) file with an embed XML element and a qtnext parameter that identifies resources outside of the original domain. NOTE: as of 20070...

6.8AI Score

0.028EPSS

2006-09-25 12:07 AM
41
cve
cve

CVE-2006-5051

Signal handler race condition in OpenSSH before 4.4 allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code if GSSAPI authentication is enabled, via unspecified vectors that lead to a double-free.

8.1CVSS

8.4AI Score

0.929EPSS

2006-09-27 11:07 PM
3985
cve
cve

CVE-2006-5327

Untrusted search path vulnerability in OpenBase SQL 10.0 and earlier, as used in Apple Xcode 2.2 2.2 and earlier and possibly other products, allows local users to execute arbitrary code via a modified PATH that references a malicious gzip program, which is executed by gnutar with certain TAR_OPTIO...

7.7AI Score

0.001EPSS

2006-10-17 09:07 PM
37
cve
cve

CVE-2006-5328

OpenBase SQL 10.0 and earlier, as used in Apple Xcode 2.2 2.2 and earlier and possibly other products, allows local users to create arbitrary files via a symlink attack on the simulation.sql file.

6.4AI Score

0.001EPSS

2006-10-17 09:07 PM
28
cve
cve

CVE-2006-5681

QuickTime for Java on Mac OS X 10.4 through 10.4.8, when used with Quartz Composer, allows remote attackers to obtain sensitive information (screen images) via a Java applet that accesses images that are being rendered by other embedded QuickTime objects.

6.2AI Score

0.007EPSS

2006-12-20 02:28 AM
28
cve
cve

CVE-2006-5710

The Airport driver for certain Orinoco based Airport cards in Darwin kernel 8.8.0 in Apple Mac OS X 10.4.8, and possibly other versions, allows remote attackers to execute arbitrary code via an 802.11 probe response frame without any valid information element (IE) fields after the header, which tri...

7.3AI Score

0.163EPSS

2006-11-04 01:07 AM
32
cve
cve

CVE-2006-6015

Buffer overflow in the JavaScript implementation in Safari on Apple Mac OS X 10.4 allows remote attackers to cause a denial of service (application crash) via a long argument to the exec method of a regular expression.

6.4AI Score

0.029EPSS

2006-11-21 11:07 PM
33
cve
cve

CVE-2006-6061

com.apple.AppleDiskImageController in Apple Mac OS X 10.4.8, and possibly other versions, allows remote attackers to execute arbitrary code via a malformed DMG image that triggers memory corruption. NOTE: the severity of this issue has been disputed by a third party, who states that the impact is l...

8.1AI Score

0.059EPSS

2006-11-22 01:07 AM
28
cve
cve

CVE-2006-6062

Unspecified vulnerability in Apple Mac OS X 10.4.8, and possibly other versions, allows remote attackers to cause a denial of service (crash) via a malformed UDTO HFS+ disk image, such as with "bad sectors," which triggers memory corruption.

7.4AI Score

0.217EPSS

2006-11-22 01:07 AM
28
cve
cve

CVE-2006-6126

Apple Mac OS X allows local users to cause a denial of service (memory corruption) via a crafted Mach-O binary with a malformed load_command data structure.

6.1AI Score

0.0004EPSS

2006-11-27 12:07 AM
23
cve
cve

CVE-2006-6127

Apple Mac OS X kernel allows local users to cause a denial of service via a process that uses kevent to register a queue and an event, then fork a child process that uses kevent to register an event for the same queue as the parent.

6.7AI Score

0.001EPSS

2006-11-27 12:07 AM
27
cve
cve

CVE-2006-6129

Integer overflow in the fatfile_getarch2 in Apple Mac OS X allows local users to cause a denial of service and possibly execute arbitrary code via a crafted Mach-O Universal program that triggers memory corruption.

7.8AI Score

0.0004EPSS

2006-11-27 12:07 AM
30
cve
cve

CVE-2006-6130

Apple Mac OS X AppleTalk allows local users to cause a denial of service (kernel panic) by calling the AIOCREGLOCALZN ioctl command with a crafted data structure on an AppleTalk socket.

7.2AI Score

0.0005EPSS

2006-11-28 01:07 AM
36
cve
cve

CVE-2006-6173

Buffer overflow in the shared_region_make_private_np function in vm/vm_unix.c in Mac OS X 10.4.6 and earlier allows local users to execute arbitrary code via (1) a small range count, which causes insufficient memory allocation, or (2) a large number of ranges in the shared_region_make_private_np_ar...

8.3AI Score

0.0004EPSS

2006-11-30 04:28 PM
28
cve
cve

CVE-2006-6238

The AutoFill feature in Apple Safari 2.0.4 does not properly verify that all automatically populated form fields are visible to the user, which allows remote attackers to obtain sensitive information, such as usernames and passwords, via input fields of zero width, a variant of CVE-2006-6077.

5.8AI Score

0.134EPSS

2006-12-03 07:28 PM
32
cve
cve

CVE-2006-6292

Apple Airport Extreme firmware 0.1.27 in Mac OS X 10.4.8 on Mac mini, MacBook, and MacBook Pro with Core Duo hardware allows remote attackers to cause a denial of service (out-of-bounds memory access and kernel panic) and have possibly other security-related impact via certain beacon frames.

6.5AI Score

0.015EPSS

2006-12-05 11:28 AM
24
cve
cve

CVE-2006-6353

Multiple unspecified vulnerabilities in BOMArchiveHelper in Mac OS X allow user-assisted remote attackers to cause a denial of service (application crash) via unspecified vectors related to (1) certain KERN_PROTECTION_FAILURE thread crashes and (2) certain KERN_INVALID_ADDRESS thread crashes, as di...

7.2AI Score

0.003EPSS

2006-12-07 01:28 AM
30
cve
cve

CVE-2006-6652

Buffer overflow in the glob implementation (glob.c) in libc in NetBSD-current before 20050914, NetBSD 2.* and 3.* before 20061203, and Apple Mac OS X before 2007-004, as used by the FTP daemon and tnftpd, allows remote authenticated users to execute arbitrary code via a long pathname that results f...

7.2AI Score

0.023EPSS

2006-12-20 02:28 AM
32
cve
cve

CVE-2006-6900

Unspecified vulnerability in the Bluetooth stack in Apple Mac OS 10.4 has unknown impact and attack vectors, related to an "implementation bug."

6.5AI Score

0.004EPSS

2007-01-08 08:00 PM
32
cve
cve

CVE-2006-6906

Unspecified vulnerability in the Bluetooth stack on Mac OS 10.4.7 and earlier has unknown impact and local attack vectors, related to "Mach Exception Handling", a different issue than CVE-2006-6900.

6.3AI Score

0.004EPSS

2007-01-08 08:00 PM
28
cve
cve

CVE-2007-0015

Buffer overflow in Apple QuickTime 7.1.3 allows remote attackers to execute arbitrary code via a long rtsp:// URI.

7.3AI Score

0.968EPSS

2007-01-01 11:28 PM
37
cve
cve

CVE-2007-0021

Format string vulnerability in Apple iChat 3.1.6 allows remote attackers to cause a denial of service (null pointer dereference and application crash) and possibly execute arbitrary code via format string specifiers in an aim:// URI.

7.5AI Score

0.492EPSS

2007-01-23 12:28 AM
32
cve
cve

CVE-2007-0022

Untrusted search path vulnerability in writeconfig in Apple Mac OS X 10.4.8 allows local users to gain privileges via a modified PATH that points to a malicious launchctl program.

6AI Score

0.001EPSS

2007-01-23 12:28 AM
32
Total number of security vulnerabilities7449