U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:apple:mac_os_x:10.7.1
There are 1,860 matching records.
Displaying matches 1,441 through 1,460.
Vuln ID Summary CVSS Severity
CVE-2015-3805

Apple iOS before 8.4.1 and OS X before 10.10.5 allow local users to bypass a code-signing protection mechanism via a crafted Mach-O file, a different vulnerability than CVE-2015-3802.

Published: August 16, 2015; 8:00:19 PM -0400
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2015-3804

FontParser in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file, a different vulnerability than CVE-2015-5756 and CVE-2015-5775.

Published: August 16, 2015; 8:00:18 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2015-3803

Apple iOS before 8.4.1 and OS X before 10.10.5 allow local users to bypass a code-signing protection mechanism via a crafted multi-architecture executable file.

Published: August 16, 2015; 8:00:17 PM -0400
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2015-3802

Apple iOS before 8.4.1 and OS X before 10.10.5 allow local users to bypass a code-signing protection mechanism via a crafted Mach-O file, a different vulnerability than CVE-2015-3805.

Published: August 16, 2015; 8:00:16 PM -0400
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2015-3800

The DiskImages component in Apple iOS before 8.4.1 and OS X before 10.10.5 allows local users to gain privileges or cause a denial of service (memory corruption and application crash) via a malformed DMG image.

Published: August 16, 2015; 8:00:15 PM -0400
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2015-3799

The Apple ID OD plug-in in Apple OS X before 10.10.5 allows attackers to change arbitrary user passwords via a crafted app.

Published: August 16, 2015; 8:00:14 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-3798

The TRE library in Libc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows context-dependent attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted regular expression, a different vulnerability than CVE-2015-3796 and CVE-2015-3797.

Published: August 16, 2015; 8:00:13 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2015-3797

The TRE library in Libc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows context-dependent attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted regular expression, a different vulnerability than CVE-2015-3796 and CVE-2015-3798.

Published: August 16, 2015; 8:00:11 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2015-3796

The TRE library in Libc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows context-dependent attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted regular expression, a different vulnerability than CVE-2015-3797 and CVE-2015-3798.

Published: August 16, 2015; 8:00:10 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2015-3795

libxpc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app that sends a malformed XPC message.

Published: August 16, 2015; 8:00:09 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-3794

The Speech UI in Apple OS X before 10.10.5, when speech alerts are enabled, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Unicode string.

Published: August 16, 2015; 8:00:08 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-3792

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779.

Published: August 16, 2015; 8:00:06 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-3791

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779.

Published: August 16, 2015; 8:00:04 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-3790

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779.

Published: August 16, 2015; 8:00:02 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-3789

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779.

Published: August 16, 2015; 8:00:01 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-3788

QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779.

Published: August 16, 2015; 7:59:59 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2015-3787

The Bluetooth subsystem in Apple OS X before 10.10.5 allows remote attackers to cause a denial of service via malformed Bluetooth ACL packets.

Published: August 16, 2015; 7:59:58 PM -0400
V3.x:(not available)
V2.0: 3.3 LOW
CVE-2015-3786

The Bluetooth subsystem in Apple OS X before 10.10.5 does not properly restrict Notification Center Service access, which allows attackers to read Notification Center notifications of certain paired devices via a crafted app.

Published: August 16, 2015; 7:59:57 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2015-3784

Office Viewer in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Published: August 16, 2015; 7:59:56 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2015-3783

SceneKit in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors.

Published: August 16, 2015; 7:59:56 PM -0400
V3.x:(not available)
V2.0: 7.5 HIGH