6.9
MEDIUM
CVE-2010-1754
Apple iOS iPhone iPod touch Passcode Bypass Vulnerability
Description

Passcode Lock in Apple iOS before 4 on the iPhone and iPod touch does not properly handle alert-based unlocks in conjunction with subsequent Remote Lock operations through MobileMe, which allows physically proximate attackers to bypass intended passcode requirements via unspecified vectors.

INFO

Published Date :

June 22, 2010, 8:30 p.m.

Last Modified :

Aug. 9, 2022, 1:46 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Affected Products

The following products are affected by CVE-2010-1754 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple iphone_os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-1754.

URL Resource
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html Mailing List Vendor Advisory
http://support.apple.com/kb/HT4225 Vendor Advisory
http://www.securityfocus.com/bid/41016 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/59633 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-1754 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-1754 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 09, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:apple:iphone:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Nov. 16, 2018

    Action Type Old Value New Value
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/59633 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/59633 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/41016 No Types Assigned http://www.securityfocus.com/bid/41016 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html Vendor Advisory http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html Mailing List, Vendor Advisory
    Removed CPE Configuration AND OR *cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.0.0:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.0.1:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.0.2:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.0:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.1:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.2:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.3:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.4:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.5:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.0.0:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.0.1:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.0.2:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.1:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.2:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.2.1:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.0.1:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (including) 3.2 *cpe:2.3:o:apple:iphone_os:*:-:iphone:*:*:*:*:* versions up to (including) 3.2 OR cpe:2.3:h:apple:iphone:*:*:*:*:*:*:*:*
    Removed CPE Configuration AND OR *cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.0:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.1:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.2:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.3:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.4:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:1.1.5:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.0.0:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.0.1:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.0.2:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.1:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.2:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:2.2.1:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.0:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.0.1:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.1.2:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:3.1.3:-:ipodtouch:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (including) 3.2 *cpe:2.3:o:apple:iphone_os:*:-:ipodtouch:*:*:*:*:* versions up to (including) 3.2 OR cpe:2.3:h:apple:ipod_touch:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 4.0 OR cpe:2.3:h:apple:iphone:-:*:*:*:*:*:*:* cpe:2.3:h:apple:ipod_touch:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/59633 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/59633 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 23, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-1754 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-1754 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.22803

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability