Vulnerabilities > Apple > MAC OS X > 10.5.6

DATE CVE VULNERABILITY TITLE RISK
2015-06-09 CVE-2015-2783 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in PHP
ext/phar/phar.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (buffer over-read and application crash) via a crafted length value in conjunction with crafted serialized data in a phar archive, related to the phar_parse_metadata and phar_parse_pharfile functions.
5.8
2015-05-25 CVE-2014-8146 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 does not properly track directionally isolated pieces of text, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via crafted text.
network
low complexity
apple icu-project CWE-119
7.5
2015-05-21 CVE-2015-4000 Cryptographic Issues vulnerability in multiple products
The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.
3.7
2015-04-24 CVE-2015-3416 Integer Overflow or Wraparound vulnerability in multiple products
The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle precision and width values during floating-point conversions, which allows context-dependent attackers to cause a denial of service (integer overflow and stack-based buffer overflow) or possibly have unspecified other impact via large integers in a crafted printf function call in a SELECT statement.
network
low complexity
canonical sqlite debian apple php CWE-190
7.5
2015-04-24 CVE-2015-3143 Permissions, Privileges, and Access Controls vulnerability in multiple products
cURL and libcurl 7.10.6 through 7.41.0 does not properly re-use NTLM connections, which allows remote attackers to connect as other users via an unauthenticated request, a similar issue to CVE-2014-0015.
network
low complexity
haxx canonical debian hp apple CWE-264
5.0
2015-04-10 CVE-2015-1148 Information Exposure vulnerability in Apple mac OS X
Screen Sharing in Apple OS X before 10.10.3 stores the password of a user in a log file, which might allow context-dependent attackers to obtain sensitive information by reading this file.
network
low complexity
apple CWE-200
5.0
2015-04-10 CVE-2015-1147 Information Exposure vulnerability in Apple mac OS X
Open Directory Client in Apple OS X before 10.10.3 sends unencrypted password-change requests in certain circumstances involving missing certificates, which allows remote attackers to obtain sensitive information by sniffing the network.
network
low complexity
apple CWE-200
5.0
2015-04-10 CVE-2015-1146 Cryptographic Issues vulnerability in Apple mac OS X
The Code Signing implementation in Apple OS X before 10.10.3 does not properly validate signatures, which allows local users to bypass intended access restrictions via a crafted bundle, a different vulnerability than CVE-2015-1145.
local
apple CWE-310
1.9
2015-04-10 CVE-2015-1145 Cryptographic Issues vulnerability in Apple mac OS X
The Code Signing implementation in Apple OS X before 10.10.3 does not properly validate signatures, which allows local users to bypass intended access restrictions via a crafted bundle, a different vulnerability than CVE-2015-1146.
local
apple CWE-310
1.9
2015-04-10 CVE-2015-1144 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
Buffer overflow in the UniformTypeIdentifiers component in Apple OS X before 10.10.3 allows local users to gain privileges via a crafted Uniform Type Identifier.
local
low complexity
apple CWE-119
7.2