Vulnerabilities > Apple > MAC OS X > 10.4.3

DATE CVE VULNERABILITY TITLE RISK
2016-03-24 CVE-2016-1741 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
The NVIDIA driver in the Graphics Drivers subsystem in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
network
low complexity
apple CWE-119
critical
10.0
2016-03-24 CVE-2016-1740 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
FontParser in Apple iOS before 9.3, OS X before 10.11.4, tvOS before 9.2, and watchOS before 2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document.
network
apple CWE-119
critical
9.3
2016-03-24 CVE-2016-1738 7PK - Security Features vulnerability in Apple mac OS X
dyld in Apple OS X before 10.11.4 allows attackers to bypass a code-signing protection mechanism via a modified app.
local
low complexity
apple CWE-254
7.2
2016-03-24 CVE-2016-1737 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Carbon in Apple OS X before 10.11.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dfont file.
network
apple CWE-119
6.8
2016-03-24 CVE-2016-1736 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Bluetooth in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1735.
network
apple CWE-119
critical
9.3
2016-03-24 CVE-2016-1735 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Bluetooth in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1736.
network
apple CWE-119
critical
9.3
2016-03-24 CVE-2016-1734 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS and mac OS X
AppleUSBNetworking in Apple iOS before 9.3 and OS X before 10.11.4 allows physically proximate attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted USB device.
local
low complexity
apple CWE-119
7.2
2016-03-24 CVE-2016-1733 Improper Input Validation vulnerability in Apple mac OS X
AppleRAID in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
network
apple CWE-20
critical
9.3
2016-03-24 CVE-2016-1732 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
AppleRAID in Apple OS X before 10.11.4 allows local users to obtain sensitive kernel memory-layout information or cause a denial of service (out-of-bounds read) via unspecified vectors.
local
low complexity
apple CWE-119
2.1
2016-03-24 CVE-2015-7551 Improper Input Validation vulnerability in multiple products
The Fiddle::Handle implementation in ext/fiddle/handle.c in Ruby before 2.0.0-p648, 2.1 before 2.1.8, and 2.2 before 2.2.4, as distributed in Apple OS X before 10.11.4 and other products, mishandles tainting, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted string, related to the DL module and the libffi library.
local
low complexity
apple ruby-lang CWE-20
4.6