CVE-2015-3806 – Apple Security Advisory 2016-02-25-1
https://notcve.org/view.php?id=CVE-2015-3806
13 Aug 2015 — Apple iOS before 8.4.1 and OS X before 10.10.5 allow local users to bypass a code-signing protection mechanism by appending code to a crafted executable file. Vulnerabilidad en Apple iOS en versiones anteriores a 8.4.1 y OS X en versiones anteriores a 10.10.5, permite a usuarios locales eludir un mecanismo de protección de firma de código añadiendo código a un archivo ejecutable manipulado. OS X Yosemite 10.10.5 and Security Update 2015-006 is now available and addresses vulnerabilities in Apache, the OD pl... • http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html • CWE-284: Improper Access Control •
CVE-2015-3800 – Apple Security Advisory 2016-02-25-1
https://notcve.org/view.php?id=CVE-2015-3800
13 Aug 2015 — The DiskImages component in Apple iOS before 8.4.1 and OS X before 10.10.5 allows local users to gain privileges or cause a denial of service (memory corruption and application crash) via a malformed DMG image. Vulnerabilidad en el componente DiskImages en Apple iOS en versiones anteriores a 8.4.1 y OS X en versiones anteriores a 10.10.5, permite a usuarios locales obtener privilegios o causar una denegación de servicio (corrupción de memoria y caída de la aplicación) a través de una imagen DMG mal formada.... • http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-3761 – Apple Security Advisory 2015-08-13-2
https://notcve.org/view.php?id=CVE-2015-3761
13 Aug 2015 — The kernel in Apple OS X before 10.10.5 does not properly validate pathnames in the environment, which allows local users to gain privileges via unspecified vectors. Vulnerabilidad en el kernel de Apple OS X en versiones anteriores a 10.10.5, no valida correctamente los nombres de ruta de acceso en el entorno, lo que permite a usuarios locales obtener privilegios a través de vectores no especificados. OS X Yosemite 10.10.5 and Security Update 2015-006 is now available and addresses vulnerabilities in Apache... • http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2015-3765 – Apple Security Advisory 2015-08-13-2
https://notcve.org/view.php?id=CVE-2015-3765
13 Aug 2015 — QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779. Vulnerabilidad en QuickTime 7 en Apple OS X en versiones anteriores a 10.10.5, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de... • http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-3767 – Apple Security Advisory 2015-08-13-2
https://notcve.org/view.php?id=CVE-2015-3767
13 Aug 2015 — udf in Apple OS X before 10.10.5 allows local users to gain privileges or cause a denial of service (memory corruption and application crash) via a malformed DMG image. Vulnerabilidad en udf en Apple OS X en versiones anteriores a 10.10.5, permite a usuarios locales obtener privilegios o causar una denegación de servicio (corrupción de memoria y caída de aplicación) a través de una imagen DMG mal formada. OS X Yosemite 10.10.5 and Security Update 2015-006 is now available and addresses vulnerabilities in Ap... • http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2015-3791 – Apple Security Advisory 2015-08-20-1
https://notcve.org/view.php?id=CVE-2015-3791
13 Aug 2015 — QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779. Vulnerabilidad en QuickTime 7 en Apple OS X en versiones anteriores a 10.10.5, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de... • http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-3781 – Apple Security Advisory 2015-08-13-2
https://notcve.org/view.php?id=CVE-2015-3781
13 Aug 2015 — Cross-site scripting (XSS) vulnerability in Quick Look in Apple OS X before 10.10.5 allows remote attackers to inject arbitrary web script or HTML via a previously visited web site that is rendered during a Quick Look search. Vulnerabilidad de XSS en Quick Look en Apple OS X en versiones anteriores a 10.10.5, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de una página web visitada previamente que es renderizada en una búsqueda de Quick Look. OS X Yosemite 10.10.... • http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2015-3789 – Apple Security Advisory 2015-08-20-1
https://notcve.org/view.php?id=CVE-2015-3789
13 Aug 2015 — QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779. Vulnerabilidad en QuickTime 7 en Apple OS X en versiones anteriores a 10.10.5, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de... • http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-3779 – Apple Security Advisory 2015-08-13-2
https://notcve.org/view.php?id=CVE-2015-3779
13 Aug 2015 — QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, CVE-2015-5753, and CVE-2015-5779. Vulnerabilidad en QuickTime 7 en Apple OS X en versiones anteriores a 10.10.5, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de... • http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-3783 – Apple qlmanage - SceneKit::daeElement::setElementName Heap Overflow
https://notcve.org/view.php?id=CVE-2015-3783
13 Aug 2015 — SceneKit in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors. Vulnerabilidad en SceneKit en Apple OS X en versiones anteriores a 10.10.5, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria y caída de la aplicación) a través de vectores no especificados. OS X Yosemite 10.10.5 and Security Update 2015-006 is now available and a... • https://www.exploit-db.com/exploits/38264 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •