Product:

Mac_os_x

(Apple)
Date Id Summary Products Score Patch Annotated
2020-02-12 CVE-2011-3336 regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion. Mac_os_x, Freebsd, Openbsd, Php N/A
2019-12-18 CVE-2019-8748 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15. An application may be able to execute arbitrary code with kernel privileges. Mac_os_x N/A
2019-12-18 CVE-2019-8745 A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15, tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing a maliciously crafted text file may lead to arbitrary code execution. Icloud, Itunes, Mac_os_x, Tvos N/A
2019-12-18 CVE-2019-8602 A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. A malicious application may be able to elevate privileges. Icloud, Iphone_os, Itunes, Mac_os_x, Safari, Tvos, Watchos N/A
2019-12-18 CVE-2019-8600 A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. A maliciously crafted SQL query may lead to arbitrary code execution. Icloud, Iphone_os, Itunes, Mac_os_x, Tvos, Watchos N/A
2019-12-18 CVE-2019-8598 An input validation issue was addressed with improved input validation. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. A malicious application may be able to read restricted memory. Icloud, Iphone_os, Itunes, Mac_os_x, Tvos, Watchos N/A
2019-12-18 CVE-2019-8577 An input validation issue was addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. An application may be able to gain elevated privileges. Icloud, Iphone_os, Itunes, Mac_os_x, Safari, Tvos, Watchos N/A
2008-07-01 CVE-2008-2314 Dock in Apple Mac OS X 10.5 before 10.5.4, when Exposé hot corners is enabled, allows physically proximate attackers to gain access to a locked session in (1) sleep mode or (2) screen saver mode via unspecified vectors. Mac_os_x, Mac_os_x_server N/A
2020-02-03 CVE-2016-4676 A Cross-origin vulnerability exists in WebKit in Apple Safari before 10.0.1 when processing location attributes, which could let a remote malicious user obtain sensitive information. Mac_os_x, Safari N/A
2019-03-05 CVE-2019-6205 A memory corruption issue was addressed with improved lock state checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may cause unexpected changes in memory shared between processes. Iphone_os, Mac_os_x, Tvos 7.8