Lucene search

K

Mac Os X Security Vulnerabilities - 2015

cve
cve

CVE-2013-5229

The Remote Desktop full-screen feature in Apple OS X before 10.9 and Apple Remote Desktop before 3.7 sends dialog-box text to a connected remote host upon being woken from sleep, which allows physically proximate attackers to bypass intended access restrictions by entering a command in this box.

6.3AI Score

0.002EPSS

2015-11-14 03:59 AM
37
cve
cve

CVE-2013-7422

Integer underflow in regcomp.c in Perl before 5.20, as used in Apple OS X before 10.10.5 and other products, allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via a long digit string associated with an invalid backreference within a regula...

7.7AI Score

0.009EPSS

2015-08-16 11:59 PM
52
cve
cve

CVE-2014-4481

Integer overflow in CoreGraphics in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.

5.1AI Score

0.039EPSS

2015-01-30 11:59 AM
37
cve
cve

CVE-2014-4483

Buffer overflow in FontParser in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted font file in a PDF document.

5.1AI Score

0.071EPSS

2015-01-30 11:59 AM
33
cve
cve

CVE-2014-4484

FontParser in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted .dfont file.

5.1AI Score

0.18EPSS

2015-01-30 11:59 AM
32
cve
cve

CVE-2014-4485

Buffer overflow in the XML parser in Foundation in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted XML document.

5.1AI Score

0.067EPSS

2015-01-30 11:59 AM
30
cve
cve

CVE-2014-4486

IOAcceleratorFamily in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 does not properly handle resource lists and IOService userclient types, which allows attackers to execute arbitrary code or cause a denial of service (NULL pointer dereference) via a crafted app.

4.7AI Score

0.013EPSS

2015-01-30 11:59 AM
32
cve
cve

CVE-2014-4487

Buffer overflow in IOHIDFamily in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 allows attackers to execute arbitrary code in a privileged context via a crafted app.

4.3AI Score

0.024EPSS

2015-01-30 11:59 AM
36
cve
cve

CVE-2014-4488

IOHIDFamily in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 does not properly validate resource-queue metadata, which allows attackers to execute arbitrary code in a privileged context via a crafted app.

4.1AI Score

0.035EPSS

2015-01-30 11:59 AM
30
cve
cve

CVE-2014-4489

IOHIDFamily in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 does not properly initialize event queues, which allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via a crafted app.

4.6AI Score

0.035EPSS

2015-01-30 11:59 AM
29
cve
cve

CVE-2014-4491

The extension APIs in the kernel in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 do not prevent the presence of addresses within an OSBundleMachOHeaders key in a response, which makes it easier for attackers to bypass the ASLR protection mechanism via a crafted app.

2.9AI Score

0.004EPSS

2015-01-30 11:59 AM
31
cve
cve

CVE-2014-4492

libnetcore in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 does not verify that certain values have the expected data type, which allows attackers to execute arbitrary code in an _networkd context via a crafted XPC message from a sandboxed app, as demonstrated by lac...

4.2AI Score

0.025EPSS

2015-01-30 11:59 AM
43
cve
cve

CVE-2014-4495

The kernel in Apple iOS before 8.1.3, Apple OS X before 10.10.2, and Apple TV before 7.0.3 does not enforce the read-only attribute of a shared memory segment during use of a custom cache mode, which allows attackers to bypass intended access restrictions via a crafted app.

2.8AI Score

0.023EPSS

2015-01-30 11:59 AM
30
cve
cve

CVE-2014-4497

Integer signedness error in IOBluetoothFamily in the Bluetooth implementation in Apple OS X before 10.10 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (write to kernel memory) via a crafted app.

4.7AI Score

0.009EPSS

2015-01-30 11:59 AM
26
cve
cve

CVE-2014-4498

The CPU Software in Apple OS X before 10.10.2 allows physically proximate attackers to modify firmware during the EFI update process by inserting a Thunderbolt device with crafted code in an Option ROM, aka the "Thunderstrike" issue.

3.7AI Score

0.001EPSS

2015-01-30 11:59 AM
34
cve
cve

CVE-2014-4499

The App Store process in CommerceKit Framework in Apple OS X before 10.10.2 places Apple ID credentials in App Store logs, which allows local users to obtain sensitive information by reading a file.

2.8AI Score

0.0004EPSS

2015-01-30 11:59 AM
32
cve
cve

CVE-2014-8146

The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 does not properly track directionally isolated pieces of text, which allows remote attackers to cause a denial of service (he...

9.5AI Score

0.011EPSS

2015-05-25 10:59 PM
85
cve
cve

CVE-2014-8147

The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 uses an integer data type that is inconsistent with a header file, which allows remote attackers to cause a denial of service...

9.4AI Score

0.026EPSS

2015-05-25 10:59 PM
80
cve
cve

CVE-2014-8151

The darwinssl_connect_step1 function in lib/vtls/curl_darwinssl.c in libcurl 7.31.0 through 7.39.0, when using the DarwinSSL (aka SecureTransport) back-end for TLS, does not check if a cached TLS session validated the certificate when reusing the session, which allows man-in-the-middle attackers to...

6.2AI Score

0.001EPSS

2015-01-15 03:59 PM
42
cve
cve

CVE-2014-8611

The __sflush function in fflush.c in stdio in libc in FreeBSD 10.1 and the kernel in Apple iOS before 9 mishandles failures of the write system call, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via a crafted applicatio...

7.3AI Score

0.001EPSS

2015-09-18 10:59 AM
37
cve
cve

CVE-2014-8816

CoreGraphics in Apple OS X before 10.10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted PDF document.

5.3AI Score

0.011EPSS

2015-01-30 11:59 AM
26
cve
cve

CVE-2014-8817

coresymbolicationd in CoreSymbolication in Apple OS X before 10.10.2 does not verify that expected data types are present in XPC messages, which allows attackers to execute arbitrary code in a privileged context via a crafted app, as demonstrated by lack of verification of xpc_dictionary_get_value ...

4.4AI Score

0.018EPSS

2015-01-30 11:59 AM
40
cve
cve

CVE-2014-8819

The Intel Graphics Driver in Apple OS X before 10.10.2 allows local users to gain privileges via unspecified vectors, a different vulnerability than CVE-2014-8820 and CVE-2014-8821.

3.5AI Score

0.0004EPSS

2015-01-30 11:59 AM
47
cve
cve

CVE-2014-8820

The Intel Graphics Driver in Apple OS X before 10.10.2 allows local users to gain privileges via unspecified vectors, a different vulnerability than CVE-2014-8819 and CVE-2014-8821.

3.5AI Score

0.0004EPSS

2015-01-30 11:59 AM
41
cve
cve

CVE-2014-8821

The Intel Graphics Driver in Apple OS X before 10.10.2 allows local users to gain privileges via unspecified vectors, a different vulnerability than CVE-2014-8819 and CVE-2014-8820.

3.5AI Score

0.0004EPSS

2015-01-30 11:59 AM
34
cve
cve

CVE-2014-8822

IOHIDFamily in Apple OS X before 10.10.2 allows attackers to execute arbitrary code in a kernel context or cause a denial of service (write to kernel memory) via a crafted app that calls an unspecified user-client method.

4.7AI Score

0.013EPSS

2015-01-30 11:59 AM
34
cve
cve

CVE-2014-8823

The IOUSBControllerUserClient::ReadRegister function in the IOUSB controller in IOUSBFamily in Apple OS X before 10.10.2 allows local users to read data from arbitrary kernel-memory locations by leveraging root access and providing a crafted first argument.

3.5AI Score

0.0004EPSS

2015-01-30 11:59 AM
27
cve
cve

CVE-2014-8824

The kernel in Apple OS X before 10.10.2 does not properly validate IODataQueue object metadata fields, which allows attackers to execute arbitrary code in a privileged context via a crafted app.

4.2AI Score

0.01EPSS

2015-01-30 11:59 AM
28
cve
cve

CVE-2014-8825

The kernel in Apple OS X before 10.10.2 does not properly perform identitysvc validation of certain directory-service functionality, which allows local users to gain privileges or spoof directory-service responses via unspecified vectors.

3.5AI Score

0.0004EPSS

2015-01-30 11:59 AM
31
cve
cve

CVE-2014-8826

LaunchServices in Apple OS X before 10.10.2 does not properly handle file-type metadata, which allows attackers to bypass the Gatekeeper protection mechanism via a crafted JAR archive.

3.6AI Score

0.044EPSS

2015-01-30 11:59 AM
46
cve
cve

CVE-2014-8827

LoginWindow in Apple OS X before 10.10.2 does not transition to the lock-screen state immediately upon being woken from sleep, which allows physically proximate attackers to obtain sensitive information by reading the screen.

2.9AI Score

0.001EPSS

2015-01-30 11:59 AM
39
cve
cve

CVE-2014-8828

Sandbox in Apple OS X before 10.10 allows attackers to write to the sandbox-profile cache via a sandboxed app that includes a com.apple.sandbox segment in a path.

3.4AI Score

0.004EPSS

2015-01-30 11:59 AM
26
cve
cve

CVE-2014-8829

SceneKit in Apple OS X before 10.10.2 allows attackers to execute arbitrary code or cause a denial of service (out-of-bounds write) via a crafted app.

4.9AI Score

0.013EPSS

2015-01-30 11:59 AM
36
cve
cve

CVE-2014-8830

Heap-based buffer overflow in SceneKit in Apple OS X before 10.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted accessor element in a Collada file.

5.2AI Score

0.022EPSS

2015-01-30 11:59 AM
31
cve
cve

CVE-2014-8831

security_taskgate in Apple OS X before 10.10.2 allows attackers to read group-ACL-restricted keychain items of arbitrary apps via a crafted app with a signature from a (1) self-signed certificate or (2) Developer ID certificate.

3.4AI Score

0.002EPSS

2015-01-30 11:59 AM
32
cve
cve

CVE-2014-8832

The indexing functionality in Spotlight in Apple OS X before 10.10.2 writes memory contents to an external hard drive, which allows local users to obtain sensitive information by reading from this drive.

2.8AI Score

0.0004EPSS

2015-01-30 11:59 AM
29
cve
cve

CVE-2014-8833

SpotlightIndex in Apple OS X before 10.10.2 does not properly perform deserialization during access to a permission cache, which allows local users to read search results associated with other users' protected files via a Spotlight query.

3.3AI Score

0.0004EPSS

2015-01-30 11:59 AM
30
cve
cve

CVE-2014-8834

UserAccountUpdater in Apple OS X 10.10 before 10.10.2 stores a PDF document's password in a printing preference file, which allows local users to obtain sensitive information by reading a file.

3AI Score

0.0004EPSS

2015-01-30 11:59 AM
34
cve
cve

CVE-2014-8835

The xpc_data_get_bytes function in libxpc in Apple OS X before 10.10.2 does not verify that a dictionary's Attributes key has the xpc_data data type, which allows attackers to execute arbitrary code by providing a crafted dictionary to sysmond, related to an "XPC type confusion" issue.

4.4AI Score

0.01EPSS

2015-01-30 11:59 AM
35
cve
cve

CVE-2014-8836

The Bluetooth driver in Apple OS X before 10.10.2 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (arbitrary-size bzero of kernel memory) via a crafted app.

4.7AI Score

0.017EPSS

2015-01-30 11:59 AM
30
cve
cve

CVE-2014-8837

Multiple unspecified vulnerabilities in the Bluetooth driver in Apple OS X before 10.10.2 allow attackers to execute arbitrary code in a privileged context via a crafted app.

4.6AI Score

0.002EPSS

2015-01-30 11:59 AM
32
cve
cve

CVE-2014-8838

The Security component in Apple OS X before 10.10.2 does not properly process cached information about app certificates, which allows attackers to bypass the Gatekeeper protection mechanism by leveraging access to a revoked Developer ID certificate for signing a crafted app.

3.1AI Score

0.002EPSS

2015-01-30 11:59 AM
42
cve
cve

CVE-2014-8839

Spotlight in Apple OS X before 10.10.2 does not enforce the Mail "Load remote content in messages" configuration, which allows remote attackers to discover recipient IP addresses by including an inline image in an HTML e-mail message and logging HTTP requests for this image's URL.

3.6AI Score

0.006EPSS

2015-01-30 11:59 AM
28
cve
cve

CVE-2014-9160

Multiple heap-based buffer overflows in Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x before 11.0.11 on Windows and OS X allow attackers to execute arbitrary code via unknown vectors.

7.5AI Score

0.68EPSS

2015-05-13 10:59 AM
70
cve
cve

CVE-2014-9495

Heap-based buffer overflow in the png_combine_row function in libpng before 1.5.21 and 1.6.x before 1.6.16, when running on 64-bit systems, might allow context-dependent attackers to execute arbitrary code via a "very wide interlaced" PNG image.

7.4AI Score

0.021EPSS

2015-01-10 07:59 PM
46
2
cve
cve

CVE-2015-0228

The lua_websocket_read function in lua_request.c in the mod_lua module in the Apache HTTP Server through 2.4.12 allows remote attackers to cause a denial of service (child-process crash) by sending a crafted WebSocket Ping frame after a Lua script has called the wsupgrade function.

8.8AI Score

0.041EPSS

2015-03-08 02:59 AM
456
4
cve
cve

CVE-2015-0235

Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST."

7.7AI Score

0.975EPSS

2015-01-28 07:59 PM
395
In Wild
6
cve
cve

CVE-2015-0253

The read_request_line function in server/protocol.c in the Apache HTTP Server 2.4.12 does not initialize the protocol structure member, which allows remote attackers to cause a denial of service (NULL pointer dereference and process crash) by sending a request that lacks a method to an installation...

7.9AI Score

0.017EPSS

2015-07-20 11:59 PM
90
cve
cve

CVE-2015-0973

Buffer overflow in the png_read_IDAT_data function in pngrutil.c in libpng before 1.5.21 and 1.6.x before 1.6.16 allows context-dependent attackers to execute arbitrary code via IDAT data with a large width, a different vulnerability than CVE-2014-9495.

7.3AI Score

0.021EPSS

2015-01-18 06:59 PM
51
cve
cve

CVE-2015-1061

IOSurface in Apple iOS before 8.2, Apple OS X through 10.10.2, and Apple TV before 7.1 allows attackers to execute arbitrary code in a privileged context via a crafted app that leverages "type confusion" during serialized-object handling.

6.8AI Score

0.003EPSS

2015-03-12 10:59 AM
38
Total number of security vulnerabilities439