Lucene search

K

Libimobiledevice Security Vulnerabilities

cve
cve

CVE-2015-10082

A vulnerability classified as problematic has been found in UIKit0 libplist 1.12. This affects the function plist_from_xml of the file src/xplist.c of the component XML Handler. The manipulation leads to xml external entity reference. The patch is named c086cb139af7c82845f6d565e636073ff4b37440. It....

9.8CVSS

9.4AI Score

0.002EPSS

2023-02-21 07:15 AM
29
cve
cve

CVE-2017-7982

Integer overflow in the plist_from_bin function in bplist.c in libimobiledevice/libplist before 2017-04-19 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted plist...

5.5CVSS

6.7AI Score

0.002EPSS

2017-04-20 02:59 PM
102
cve
cve

CVE-2017-5836

The plist_free_data function in plist.c in libplist allows attackers to cause a denial of service (crash) via vectors involving an integer node that is treated as a PLIST_KEY and then triggers an invalid...

7.5CVSS

7.7AI Score

0.003EPSS

2017-03-03 03:59 PM
141
cve
cve

CVE-2017-5834

The parse_dict_node function in bplist.c in libplist allows attackers to cause a denial of service (out-of-bounds heap read and crash) via a crafted...

5.5CVSS

6.4AI Score

0.002EPSS

2017-03-03 03:59 PM
155
cve
cve

CVE-2017-5835

libplist allows attackers to cause a denial of service (large memory allocation and crash) via vectors involving an offset size of...

7.5CVSS

7.8AI Score

0.003EPSS

2017-03-03 03:59 PM
153
cve
cve

CVE-2017-5545

The main function in plistutil.c in libimobiledevice libplist through 1.12 allows attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read) via Apple Property List data that is too...

9.1CVSS

8.2AI Score

0.003EPSS

2017-01-21 01:59 AM
40
4
cve
cve

CVE-2017-5209

The base64decode function in base64.c in libimobiledevice libplist through 1.12 allows attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read) via split encoded Apple Property List...

9.1CVSS

8.2AI Score

0.003EPSS

2017-01-11 04:59 PM
41
cve
cve

CVE-2016-5104

The socket_create function in common/socket.c in libimobiledevice and libusbmuxd allows remote attackers to bypass intended access restrictions and communicate with services on iOS devices by connecting to an IPv4 TCP...

5.3CVSS

5.3AI Score

0.005EPSS

2016-06-13 02:59 PM
67
cve
cve

CVE-2013-2142

userpref.c in libimobiledevice 1.1.4, when $HOME and $XDG_CONFIG_HOME are not set, allows local users to overwrite arbitrary files via a symlink attack on (1) HostCertificate.pem, (2) HostPrivateKey.pem, (3) libimobiledevicerc, (4) RootCertificate.pem, or (5) RootPrivateKey.pem in...

6.1AI Score

0.0004EPSS

2014-01-19 06:02 PM
21