U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:apple:mac_os_x:10.9.4:*:*:*:*:*:*:*
There are 1,730 matching records.
Displaying matches 1,601 through 1,620.
Vuln ID Summary CVSS Severity
CVE-2015-1066

Off-by-one error in IOAcceleratorFamily in Apple OS X through 10.10.2 allows attackers to execute arbitrary code in a privileged context via a crafted app.

Published: March 12, 2015; 6:59:11 AM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2015-1065

Multiple buffer overflows in iCloud Keychain in Apple iOS before 8.2 and Apple OS X through 10.10.2 allow man-in-the-middle attackers to execute arbitrary code by modifying the client-server data stream during keychain recovery.

Published: March 12, 2015; 6:59:09 AM -0400
V3.x:(not available)
V2.0: 5.4 MEDIUM
CVE-2015-1061

IOSurface in Apple iOS before 8.2, Apple OS X through 10.10.2, and Apple TV before 7.1 allows attackers to execute arbitrary code in a privileged context via a crafted app that leverages "type confusion" during serialized-object handling.

Published: March 12, 2015; 6:59:05 AM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2015-1067

Secure Transport in Apple iOS before 8.2, Apple OS X through 10.10.2, and Apple TV before 7.1 does not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the "FREAK" issue, a different vulnerability than CVE-2015-0204 and CVE-2015-1637.

Published: March 10, 2015; 9:59:00 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-8839

Spotlight in Apple OS X before 10.10.2 does not enforce the Mail "Load remote content in messages" configuration, which allows remote attackers to discover recipient IP addresses by including an inline image in an HTML e-mail message and logging HTTP requests for this image's URL.

Published: January 30, 2015; 6:59:48 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-8838

The Security component in Apple OS X before 10.10.2 does not properly process cached information about app certificates, which allows attackers to bypass the Gatekeeper protection mechanism by leveraging access to a revoked Developer ID certificate for signing a crafted app.

Published: January 30, 2015; 6:59:47 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2014-8837

Multiple unspecified vulnerabilities in the Bluetooth driver in Apple OS X before 10.10.2 allow attackers to execute arbitrary code in a privileged context via a crafted app.

Published: January 30, 2015; 6:59:46 AM -0500
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2014-8836

The Bluetooth driver in Apple OS X before 10.10.2 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (arbitrary-size bzero of kernel memory) via a crafted app.

Published: January 30, 2015; 6:59:45 AM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2014-8833

SpotlightIndex in Apple OS X before 10.10.2 does not properly perform deserialization during access to a permission cache, which allows local users to read search results associated with other users' protected files via a Spotlight query.

Published: January 30, 2015; 6:59:43 AM -0500
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2014-8832

The indexing functionality in Spotlight in Apple OS X before 10.10.2 writes memory contents to an external hard drive, which allows local users to obtain sensitive information by reading from this drive.

Published: January 30, 2015; 6:59:42 AM -0500
V3.x:(not available)
V2.0: 4.9 MEDIUM
CVE-2014-8831

security_taskgate in Apple OS X before 10.10.2 allows attackers to read group-ACL-restricted keychain items of arbitrary apps via a crafted app with a signature from a (1) self-signed certificate or (2) Developer ID certificate.

Published: January 30, 2015; 6:59:41 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-8830

Heap-based buffer overflow in SceneKit in Apple OS X before 10.10.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted accessor element in a Collada file.

Published: January 30, 2015; 6:59:40 AM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2014-8829

SceneKit in Apple OS X before 10.10.2 allows attackers to execute arbitrary code or cause a denial of service (out-of-bounds write) via a crafted app.

Published: January 30, 2015; 6:59:39 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-8828

Sandbox in Apple OS X before 10.10 allows attackers to write to the sandbox-profile cache via a sandboxed app that includes a com.apple.sandbox segment in a path.

Published: January 30, 2015; 6:59:38 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2014-8827

LoginWindow in Apple OS X before 10.10.2 does not transition to the lock-screen state immediately upon being woken from sleep, which allows physically proximate attackers to obtain sensitive information by reading the screen.

Published: January 30, 2015; 6:59:37 AM -0500
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2014-8826

LaunchServices in Apple OS X before 10.10.2 does not properly handle file-type metadata, which allows attackers to bypass the Gatekeeper protection mechanism via a crafted JAR archive.

Published: January 30, 2015; 6:59:36 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2014-8825

The kernel in Apple OS X before 10.10.2 does not properly perform identitysvc validation of certain directory-service functionality, which allows local users to gain privileges or spoof directory-service responses via unspecified vectors.

Published: January 30, 2015; 6:59:35 AM -0500
V3.x:(not available)
V2.0: 7.2 HIGH
CVE-2014-8824

The kernel in Apple OS X before 10.10.2 does not properly validate IODataQueue object metadata fields, which allows attackers to execute arbitrary code in a privileged context via a crafted app.

Published: January 30, 2015; 6:59:34 AM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2014-8823

The IOUSBControllerUserClient::ReadRegister function in the IOUSB controller in IOUSBFamily in Apple OS X before 10.10.2 allows local users to read data from arbitrary kernel-memory locations by leveraging root access and providing a crafted first argument.

Published: January 30, 2015; 6:59:33 AM -0500
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2014-8822

IOHIDFamily in Apple OS X before 10.10.2 allows attackers to execute arbitrary code in a kernel context or cause a denial of service (write to kernel memory) via a crafted app that calls an unspecified user-client method.

Published: January 30, 2015; 6:59:32 AM -0500
V3.x:(not available)
V2.0: 10.0 HIGH