Vulnerabilities > Apple > MAC OS X > 10.10.0

DATE CVE VULNERABILITY TITLE RISK
2019-10-03 CVE-2018-14463 Out-of-bounds Read vulnerability in multiple products
The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than CVE-2019-15167.
7.5
2019-10-03 CVE-2018-14462 Out-of-bounds Read vulnerability in multiple products
The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print().
7.5
2019-10-03 CVE-2018-14461 Out-of-bounds Read vulnerability in multiple products
The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_print().
7.5
2019-08-09 CVE-2019-11042 Out-of-bounds Read vulnerability in multiple products
When PHP EXIF extension is parsing EXIF information from an image, e.g.
7.1
2019-08-09 CVE-2019-11041 Out-of-bounds Read vulnerability in multiple products
When PHP EXIF extension is parsing EXIF information from an image, e.g.
7.1
2019-04-03 CVE-2018-4470 Unspecified vulnerability in Apple mac OS X
A privacy issue in the handling of Open Directory records was addressed with improved indexing.
network
apple
4.3
2019-04-03 CVE-2018-4465 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS and mac OS X
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4463 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
A memory corruption issue was addressed with improved memory handling.
network
apple CWE-119
critical
9.3
2019-04-03 CVE-2018-4462 Improper Input Validation vulnerability in Apple mac OS X
A validation issue was addressed with improved input sanitization.
network
apple CWE-20
4.3
2019-04-03 CVE-2018-4461 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
A memory corruption issue was addressed with improved input validation.
network
apple CWE-119
critical
9.3