Lucene search

K

Mac Os X Security Vulnerabilities

cve
cve

CVE-2015-3774

The Dictionary app in Apple OS X before 10.10.5 does not use HTTPS, which allows man-in-the-middle attackers to obtain sensitive information by sniffing the network or spoof word definitions by modifying the client-server data stream.

7.9AI Score

0.001EPSS

2015-08-16 11:59 PM
35
cve
cve

CVE-2015-3775

Apple OS X before 10.10.5 does not properly implement authentication, which allows local users to obtain admin privileges via unspecified vectors.

7.6AI Score

0.0004EPSS

2015-08-16 11:59 PM
31
cve
cve

CVE-2015-3776

IOKit in Apple iOS before 8.4.1 and OS X before 10.10.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption and application crash) via a malformed plist.

8.5AI Score

0.005EPSS

2015-08-16 11:59 PM
37
cve
cve

CVE-2015-3777

Multiple buffer overflows in blued in the Bluetooth subsystem in Apple OS X before 10.10.5 allow local users to gain privileges via XPC messages.

8.3AI Score

0.0004EPSS

2015-08-16 11:59 PM
36
cve
cve

CVE-2015-3778

bootp in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to obtain potentially sensitive information about MAC addresses seen in previous Wi-Fi sessions by sniffing an 802.11 network for DNAv4 broadcast traffic.

7.3AI Score

0.004EPSS

2015-08-16 11:59 PM
34
cve
cve

CVE-2015-3780

The Bluetooth subsystem in Apple OS X before 10.10.5 allows attackers to obtain sensitive kernel memory-layout information via a crafted app.

7.6AI Score

0.002EPSS

2015-08-16 11:59 PM
34
cve
cve

CVE-2015-3781

Cross-site scripting (XSS) vulnerability in Quick Look in Apple OS X before 10.10.5 allows remote attackers to inject arbitrary web script or HTML via a previously visited web site that is rendered during a Quick Look search.

7AI Score

0.002EPSS

2015-08-16 11:59 PM
37
cve
cve

CVE-2015-3782

CloudKit in Apple iOS before 8.4.1 and OS X before 10.10.5 allows attackers to access an iCloud user record associated with a previous user's login session via a crafted app.

7.3AI Score

0.003EPSS

2015-08-16 11:59 PM
35
cve
cve

CVE-2015-3783

SceneKit in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors.

9.4AI Score

0.918EPSS

2015-08-16 11:59 PM
32
cve
cve

CVE-2015-3784

Office Viewer in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

7.6AI Score

0.003EPSS

2015-08-16 11:59 PM
43
cve
cve

CVE-2015-3785

The Telephony component in Apple OS X before 10.11, when the Continuity feature is enabled, allows local users to bypass intended telephone-call restrictions via unspecified vectors.

5.6AI Score

0.0004EPSS

2015-10-09 05:59 AM
35
cve
cve

CVE-2015-3786

The Bluetooth subsystem in Apple OS X before 10.10.5 does not properly restrict Notification Center Service access, which allows attackers to read Notification Center notifications of certain paired devices via a crafted app.

8.1AI Score

0.002EPSS

2015-08-16 11:59 PM
31
cve
cve

CVE-2015-3787

The Bluetooth subsystem in Apple OS X before 10.10.5 allows remote attackers to cause a denial of service via malformed Bluetooth ACL packets.

8.2AI Score

0.005EPSS

2015-08-16 11:59 PM
42
cve
cve

CVE-2015-3794

The Speech UI in Apple OS X before 10.10.5, when speech alerts are enabled, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Unicode string.

9.3AI Score

0.01EPSS

2015-08-17 12:00 AM
37
cve
cve

CVE-2015-3795

libxpc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app that sends a malformed XPC message.

8.3AI Score

0.005EPSS

2015-08-17 12:00 AM
30
cve
cve

CVE-2015-3796

The TRE library in Libc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows context-dependent attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted regular expression, a different vulnerability than CVE-2015-3797 and CVE-2015-3...

8.6AI Score

0.014EPSS

2015-08-17 12:00 AM
47
cve
cve

CVE-2015-3797

The TRE library in Libc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows context-dependent attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted regular expression, a different vulnerability than CVE-2015-3796 and CVE-2015-3...

8.6AI Score

0.014EPSS

2015-08-17 12:00 AM
41
cve
cve

CVE-2015-3798

The TRE library in Libc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows context-dependent attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted regular expression, a different vulnerability than CVE-2015-3796 and CVE-2015-3...

8.6AI Score

0.014EPSS

2015-08-17 12:00 AM
37
cve
cve

CVE-2015-3799

The Apple ID OD plug-in in Apple OS X before 10.10.5 allows attackers to change arbitrary user passwords via a crafted app.

8.2AI Score

0.005EPSS

2015-08-17 12:00 AM
44
cve
cve

CVE-2015-3800

The DiskImages component in Apple iOS before 8.4.1 and OS X before 10.10.5 allows local users to gain privileges or cause a denial of service (memory corruption and application crash) via a malformed DMG image.

7.8AI Score

0.0004EPSS

2015-08-17 12:00 AM
40
cve
cve

CVE-2015-3802

Apple iOS before 8.4.1 and OS X before 10.10.5 allow local users to bypass a code-signing protection mechanism via a crafted Mach-O file, a different vulnerability than CVE-2015-3805.

7.3AI Score

0.0004EPSS

2015-08-17 12:00 AM
40
cve
cve

CVE-2015-3803

Apple iOS before 8.4.1 and OS X before 10.10.5 allow local users to bypass a code-signing protection mechanism via a crafted multi-architecture executable file.

7.2AI Score

0.0004EPSS

2015-08-17 12:00 AM
34
cve
cve

CVE-2015-3804

FontParser in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file, a different vulnerability than CVE-2015-5756 and CVE-2015-5775.

8.7AI Score

0.033EPSS

2015-08-17 12:00 AM
37
cve
cve

CVE-2015-3805

Apple iOS before 8.4.1 and OS X before 10.10.5 allow local users to bypass a code-signing protection mechanism via a crafted Mach-O file, a different vulnerability than CVE-2015-3802.

7.3AI Score

0.0004EPSS

2015-08-17 12:00 AM
33
cve
cve

CVE-2015-3806

Apple iOS before 8.4.1 and OS X before 10.10.5 allow local users to bypass a code-signing protection mechanism by appending code to a crafted executable file.

7.5AI Score

0.0004EPSS

2015-08-17 12:00 AM
32
cve
cve

CVE-2015-3807

libxml2 in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (memory corruption) via a crafted XML document.

7.4AI Score

0.013EPSS

2015-08-17 12:00 AM
32
cve
cve

CVE-2015-4000

The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then ...

3.7CVSS

4.8AI Score

0.974EPSS

2015-05-21 12:59 AM
953
In Wild
2
cve
cve

CVE-2015-4021

The phar_parse_tarfile function in ext/phar/tar.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 does not verify that the first character of a filename is different from the \0 character, which allows remote attackers to cause a denial of service (integer underflow and memory cor...

7.2AI Score

0.74EPSS

2015-06-09 06:59 PM
117
cve
cve

CVE-2015-4022

Integer overflow in the ftp_genlist function in ext/ftp/ftp.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 allows remote FTP servers to execute arbitrary code via a long reply to a LIST command, leading to a heap-based buffer overflow.

8.6AI Score

0.031EPSS

2015-06-09 06:59 PM
109
cve
cve

CVE-2015-4024

Algorithmic complexity vulnerability in the multipart_buffer_headers function in main/rfc1867.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 allows remote attackers to cause a denial of service (CPU consumption) via crafted form data that triggers an improper order-of-growth ou...

7.3AI Score

0.713EPSS

2015-06-09 06:59 PM
126
cve
cve

CVE-2015-4025

PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon encountering a \x00 character in certain situations, which allows remote attackers to bypass intended extension restrictions and access files or directories with unexpected names via a crafted argument to (1) s...

8.1AI Score

0.021EPSS

2015-06-09 06:59 PM
139
cve
cve

CVE-2015-4026

The pcntl_exec implementation in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon encountering a \x00 character, which might allow remote attackers to bypass intended extension restrictions and execute files with unexpected names via a crafted first argument....

8.2AI Score

0.04EPSS

2015-06-09 06:59 PM
135
cve
cve

CVE-2015-4147

The SoapClient::__call method in ext/soap/soap.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 does not verify that __default_headers is an array, which allows remote attackers to execute arbitrary code by providing crafted serialized data with an unexpected data type, related t...

7.9AI Score

0.133EPSS

2015-06-09 06:59 PM
124
cve
cve

CVE-2015-4148

The do_soap_call function in ext/soap/soap.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 does not verify that the uri property is a string, which allows remote attackers to obtain sensitive information by providing crafted serialized data with an int data type, related to a "t...

6.9AI Score

0.031EPSS

2015-06-09 06:59 PM
91
cve
cve

CVE-2015-5312

The xmlStringLenDecodeEntities function in parser.c in libxml2 before 2.9.3 does not properly prevent entity expansion, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data, a different vulnerability than CVE-2014-3660.

6.2AI Score

0.01EPSS

2015-12-15 09:59 PM
184
cve
cve

CVE-2015-5522

Heap-based buffer overflow in the ParseValue function in lexer.c in tidy before 4.9.31 allows remote attackers to cause a denial of service (crash) via vectors involving a command character in an href.

6.8AI Score

0.015EPSS

2015-08-11 02:59 PM
64
cve
cve

CVE-2015-5523

The ParseValue function in lexer.c in tidy before 4.9.31 allows remote attackers to cause a denial of service (crash) via vectors involving multiple whitespace characters before an empty href, which triggers a large memory allocation.

6.3AI Score

0.02EPSS

2015-08-11 02:59 PM
60
cve
cve

CVE-2015-5747

The fasttrap driver in the kernel in Apple OS X before 10.10.5 allows local users to cause a denial of service (resource consumption) via unspecified vectors.

7.4AI Score

0.0004EPSS

2015-08-17 12:00 AM
34
cve
cve

CVE-2015-5748

The kernel in Apple OS X before 10.10.5 does not properly mount HFS volumes, which allows local users to cause a denial of service via a crafted volume.

7.3AI Score

0.0004EPSS

2015-08-17 12:00 AM
37
cve
cve

CVE-2015-5750

Data Detectors Engine in Apple OS X before 10.10.5 allows attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted series of Unicode characters.

9.2AI Score

0.008EPSS

2015-08-17 12:00 AM
38
cve
cve

CVE-2015-5754

Race condition in runner in Install.framework in the Install Framework Legacy component in Apple OS X before 10.10.5 allows attackers to execute arbitrary code in a privileged context via a crafted app that leverages incorrect privilege dropping associated with a locking error.

8.7AI Score

0.004EPSS

2015-08-17 12:00 AM
38
cve
cve

CVE-2015-5755

CoreText in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file, a different vulnerability than CVE-2015-5761.

8.7AI Score

0.026EPSS

2015-08-17 12:00 AM
38
cve
cve

CVE-2015-5756

FontParser in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file, a different vulnerability than CVE-2015-3804 and CVE-2015-5775.

8.7AI Score

0.033EPSS

2015-08-17 12:00 AM
44
cve
cve

CVE-2015-5757

libpthread in Apple iOS before 8.4.1 and OS X before 10.10.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via an app that uses a crafted syscall to interfere with locking.

8.3AI Score

0.005EPSS

2015-08-17 12:00 AM
36
cve
cve

CVE-2015-5758

ImageIO in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted TIFF image.

8.7AI Score

0.053EPSS

2015-08-17 12:00 AM
32
cve
cve

CVE-2015-5761

CoreText in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file, a different vulnerability than CVE-2015-5755.

8.7AI Score

0.026EPSS

2015-08-17 12:00 AM
44
cve
cve

CVE-2015-5763

ntfs in Apple OS X before 10.10.5 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.

8AI Score

0.0004EPSS

2015-08-17 12:00 AM
27
cve
cve

CVE-2015-5768

AppleGraphicsControl in Apple OS X before 10.10.5 allows attackers to obtain sensitive kernel memory-layout information via a crafted app.

7.6AI Score

0.002EPSS

2015-08-17 12:00 AM
30
cve
cve

CVE-2015-5771

Quartz Composer Framework in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted QuickTime file.

9.3AI Score

0.01EPSS

2015-08-17 12:00 AM
33
cve
cve

CVE-2015-5772

Heap-based buffer overflow in SceneKit in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code via a crafted Collada file.

9.1AI Score

0.014EPSS

2015-08-17 12:00 AM
30
Total number of security vulnerabilities3208