U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:apple:iphone_os:4.2.8
There are 3,107 matching records.
Displaying matches 2,301 through 2,320.
Vuln ID Summary CVSS Severity
CVE-2015-7084

The kernel in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-7083.

Published: December 11, 2015; 6:59:49 AM -0500
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2015-7083

The kernel in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-7084.

Published: December 11, 2015; 6:59:48 AM -0500
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2015-7081

iBooks in Apple iOS before 9.2 and OS X before 10.11.2 allows remote attackers to read arbitrary files via an iBooks file containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Published: December 11, 2015; 6:59:46 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2015-7080

Siri in Apple iOS before 9.2 allows physically proximate attackers to bypass an intended client-side protection mechanism and obtain sensitive content-notification information by listening to a device in the lock-screen state.

Published: December 11, 2015; 6:59:45 AM -0500
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2015-7079

dyld in Apple iOS before 9.2 and tvOS before 9.1 mishandles segment validation, which allows attackers to execute arbitrary code in a privileged context via a crafted app.

Published: December 11, 2015; 6:59:44 AM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-7075

CoreMedia Playback in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a malformed media file.

Published: December 11, 2015; 6:59:40 AM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-7074

CoreMedia Playback in Apple iOS before 9.2, OS X before 10.11.2, and tvOS before 9.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a malformed media file.

Published: December 11, 2015; 6:59:40 AM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-7073

Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted SSL handshake.

Published: December 11, 2015; 6:59:39 AM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-7072

dyld in Apple iOS before 9.2, tvOS before 9.1, and watchOS before 2.1 mishandles segment validation, which allows attackers to execute arbitrary code in a privileged context via a crafted app.

Published: December 11, 2015; 6:59:38 AM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-7070

Mobile Replayer in GPUTools Framework in Apple iOS before 9.2 allows attackers to execute arbitrary code in a privileged context via an app that provides a crafted pathname, a different vulnerability than CVE-2015-7069.

Published: December 11, 2015; 6:59:35 AM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-7069

Mobile Replayer in GPUTools Framework in Apple iOS before 9.2 allows attackers to execute arbitrary code in a privileged context via an app that provides a crafted pathname, a different vulnerability than CVE-2015-7070.

Published: December 11, 2015; 6:59:35 AM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-7068

IOKit SCSI in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via an app that provides an unspecified userclient type.

Published: December 11, 2015; 6:59:34 AM -0500
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2015-7066

OpenGL in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2015-7064.

Published: December 11, 2015; 6:59:32 AM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-7065

OpenGL in Apple iOS before 9.2, OS X before 10.11.2, and tvOS before 9.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.

Published: December 11, 2015; 6:59:31 AM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-7064

OpenGL in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2015-7066.

Published: December 11, 2015; 6:59:30 AM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-7062

Apple OS X before 10.11.2 and tvOS before 9.1 allow local users to bypass intended configuration-profile installation restrictions via unspecified vectors.

Published: December 11, 2015; 6:59:27 AM -0500
V3.x:(not available)
V2.0: 4.6 MEDIUM
CVE-2015-7058

Apple iOS before 9.2, OS X before 10.11.2, and tvOS before 9.1 improperly validate keychain item ACLs, which allows attackers to obtain access to keychain items via a crafted app.

Published: December 11, 2015; 6:59:24 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-7055

AppleMobileFileIntegrity in Apple iOS before 9.2 and tvOS before 9.1 does not prevent changes to access-control structures, which allows attackers to execute arbitrary code in a privileged context via a crafted app.

Published: December 11, 2015; 6:59:21 AM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-7054

zlib in the Compression component in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 does not initialize memory for an unspecified data structure, which allows remote attackers to execute arbitrary code via a crafted web site.

Published: December 11, 2015; 6:59:20 AM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-7053

ImageIO in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted image.

Published: December 11, 2015; 6:59:19 AM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM