Vulnerabilities > Apple > MAC OS X > 10.7.4

DATE CVE VULNERABILITY TITLE RISK
2015-08-17 CVE-2015-3797 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS and mac OS X
The TRE library in Libc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows context-dependent attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted regular expression, a different vulnerability than CVE-2015-3796 and CVE-2015-3798.
network
low complexity
apple CWE-119
7.5
2015-08-17 CVE-2015-3796 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS and mac OS X
The TRE library in Libc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows context-dependent attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted regular expression, a different vulnerability than CVE-2015-3797 and CVE-2015-3798.
network
low complexity
apple CWE-119
7.5
2015-08-17 CVE-2015-3795 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple Iphone OS and mac OS X
libxpc in Apple iOS before 8.4.1 and OS X before 10.10.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app that sends a malformed XPC message.
network
apple CWE-119
critical
9.3
2015-08-17 CVE-2015-3794 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
The Speech UI in Apple OS X before 10.10.5, when speech alerts are enabled, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Unicode string.
network
apple CWE-119
6.8
2015-08-16 CVE-2015-3787 Improper Input Validation vulnerability in Apple mac OS X
The Bluetooth subsystem in Apple OS X before 10.10.5 allows remote attackers to cause a denial of service via malformed Bluetooth ACL packets.
low complexity
apple CWE-20
3.3
2015-08-16 CVE-2015-3786 Information Exposure vulnerability in Apple mac OS X
The Bluetooth subsystem in Apple OS X before 10.10.5 does not properly restrict Notification Center Service access, which allows attackers to read Notification Center notifications of certain paired devices via a crafted app.
network
apple CWE-200
4.3
2015-08-16 CVE-2015-3784 Information Exposure vulnerability in Apple products
Office Viewer in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
apple CWE-200
5.0
2015-08-16 CVE-2015-3783 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Apple mac OS X
SceneKit in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors.
network
low complexity
apple CWE-119
7.5
2015-08-16 CVE-2015-3782 Information Exposure vulnerability in Apple Iphone OS and mac OS X
CloudKit in Apple iOS before 8.4.1 and OS X before 10.10.5 allows attackers to access an iCloud user record associated with a previous user's login session via a crafted app.
network
apple CWE-200
4.3
2015-08-16 CVE-2015-3781 Cross-site Scripting vulnerability in Apple mac OS X
Cross-site scripting (XSS) vulnerability in Quick Look in Apple OS X before 10.10.5 allows remote attackers to inject arbitrary web script or HTML via a previously visited web site that is rendered during a Quick Look search.
network
apple CWE-79
4.3