Vulnerabilities > Apple > MAC OS X > 10.11.6

DATE CVE VULNERABILITY TITLE RISK
2016-09-25 CVE-2016-4698 Improper Input Validation vulnerability in Apple Iphone OS and mac OS X
AppleMobileFileIntegrity in Apple iOS before 10 and OS X before 10.12 mishandles process entitlement and Team ID values in the task port inheritance policy, which allows attackers to execute arbitrary code in a privileged context via a crafted app.
network
apple CWE-20
critical
9.3
2016-09-25 CVE-2016-4697 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Apple HSSPI Support in Apple OS X before 10.12 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
network
apple CWE-119
critical
9.3
2016-09-25 CVE-2016-4696 NULL Pointer Dereference vulnerability in Apple mac OS X
AppleEFIRuntime in Apple OS X before 10.12 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via a crafted app.
network
apple CWE-476
critical
9.3
2016-09-25 CVE-2016-4694 Improper Access Control vulnerability in Apple mac OS X and OS X Server
The Apache HTTP Server in Apple OS X before 10.12 and OS X Server before 5.2 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted CGI client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, aka an "httpoxy" issue, a related issue to CVE-2016-5387.
network
low complexity
apple CWE-284
7.5
2016-09-25 CVE-2016-4658 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and memory corruption) via a crafted XML document.
network
low complexity
apple xmlsoft CWE-119
critical
10.0
2016-07-22 CVE-2016-4614 Out-of-bounds Write vulnerability in Apple products
libxml2 in Apple iOS before 9.3.3, OS X before 10.11.6, iTunes before 12.4.2 on Windows, iCloud before 5.2.1 on Windows, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2016-4615, CVE-2016-4616, and CVE-2016-4619.
network
low complexity
apple CWE-787
7.5
2016-06-09 CVE-2016-4448 Use of Externally-Controlled Format String vulnerability in multiple products
Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.
network
low complexity
hp apple xmlsoft redhat slackware oracle tenable mcafee CWE-134
critical
9.8