Vulnerabilities > Apple > MAC OS X > 10.4.3

DATE CVE VULNERABILITY TITLE RISK
2015-12-11 CVE-2015-7112 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
The IOHIDFamily API in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-7111.
network
apple CWE-119
critical
9.3
2015-12-11 CVE-2015-7111 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
The IOHIDFamily API in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-7112.
network
apple CWE-119
critical
9.3
2015-12-11 CVE-2015-7110 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS and mac OS X
The Disk Images component in Apple OS X before 10.11.2 and tvOS before 9.1 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted disk image.
local
apple CWE-119
6.9
2015-12-11 CVE-2015-7109 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS and mac OS X
IOAcceleratorFamily in Apple OS X before 10.11.2 and tvOS before 9.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
network
apple CWE-119
critical
9.3
2015-12-11 CVE-2015-7108 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
The Bluetooth HCI interface in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.
local
low complexity
apple CWE-119
7.2
2015-12-11 CVE-2015-7107 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS and mac OS X
QuickLook in Apple iOS before 9.2 and OS X before 10.11.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted iWork file.
network
apple CWE-119
6.8
2015-12-11 CVE-2015-7106 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
The Intel Graphics Driver component in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.
local
low complexity
apple CWE-119
7.2
2015-12-11 CVE-2015-7105 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
CoreGraphics in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font file.
network
apple CWE-119
6.8
2015-12-11 CVE-2015-7094 Improper Input Validation vulnerability in Apple Iphone OS and mac OS X
CFNetwork HTTPProtocol in Apple iOS before 9.2 and OS X before 10.11.2 allows man-in-the-middle attackers to bypass the HSTS protection mechanism via a crafted URL.
network
high complexity
apple CWE-20
2.6
2015-12-11 CVE-2015-7084 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple products
The kernel in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-7083.
local
low complexity
apple CWE-119
7.2