Apple macOS 10.15.7 Security Update 2020-001

CPE Details

Apple macOS 10.15.7 Security Update 2020-001
10.15.7
2022-06-03 14:55 +00:00
2022-11-02 12:18 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:apple:macos:10.15.7:security_update_2020-001:*:*:*:*:*:*

Informations

Vendor

apple

Product

macos

Version

10.15.7

Update

security_update_2020-001

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-27806 2024-06-10 20:56 +00:00 This issue was addressed with improved environment sanitization. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to access sensitive user data.
5.5
MEDIUM
CVE-2024-27831 2024-06-10 20:56 +00:00 An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. Processing a file may lead to unexpected app termination or arbitrary code execution.
7.8
HIGH
CVE-2024-27800 2024-06-10 20:56 +00:00 This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing a maliciously crafted message may lead to a denial-of-service.
7.1
HIGH
CVE-2024-27817 2024-06-10 20:56 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2024-27802 2024-06-10 20:56 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
7.8
HIGH
CVE-2024-27799 2024-06-10 20:56 +00:00 This issue was addressed with additional entitlement checks. This issue is fixed in macOS Sonoma 14.5, macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8. An unprivileged app may be able to log keystrokes in other apps including those using secure input mode.
3.3
LOW
CVE-2024-27805 2024-06-10 20:56 +00:00 An issue was addressed with improved validation of environment variables. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to access sensitive user data.
5.5
MEDIUM
CVE-2022-48578 2024-06-10 19:21 +00:00 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5. Processing an AppleScript may result in unexpected termination or disclosure of process memory.
7.1
HIGH
CVE-2022-32933 2024-06-10 19:21 +00:00 An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.5. A website may be able to track the websites a user visited in Safari private browsing mode.
5.3
MEDIUM
CVE-2022-48683 2024-06-10 19:21 +00:00 An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13. An app may be able to break out of its sandbox.
7.8
HIGH
CVE-2023-40389 2024-06-10 19:21 +00:00 The issue was addressed with improved restriction of data container access. This issue is fixed in macOS Ventura 13.6.5, macOS Monterey 12.7.4. An app may be able to access sensitive user data.
5.5
MEDIUM
CVE-2022-32897 2024-06-10 19:21 +00:00 A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.5. Processing a maliciously crafted tiff file may lead to arbitrary code execution.
8.1
HIGH
CVE-2024-27792 2024-06-10 19:20 +00:00 This issue was addressed by adding an additional prompt for user consent. This issue is fixed in macOS Sonoma 14.4. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2024-23299 2024-06-10 19:20 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Ventura 13.6.5, macOS Monterey 12.7.4. An app may be able to break out of its sandbox.
8.6
HIGH
CVE-2023-42913 2024-03-28 15:39 +00:00 This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.2. Remote Login sessions may be able to obtain full disk access permissions.
8.8
HIGH
CVE-2023-40390 2024-03-28 15:39 +00:00 A privacy issue was addressed by moving sensitive data to a protected location. This issue is fixed in macOS Sonoma 14.2. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2024-23222 2024-01-23 00:25 +00:00 A type confusion issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, tvOS 17.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited.
8.8
HIGH
CVE-2024-23203 2024-01-23 00:25 +00:00 The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user.
7.5
HIGH
CVE-2024-23204 2024-01-23 00:25 +00:00 The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user.
7.5
HIGH
CVE-2023-42881 2024-01-23 00:25 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2. Processing a file may lead to unexpected app termination or arbitrary code execution.
7.8
HIGH
CVE-2024-23209 2024-01-23 00:25 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.3. Processing web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2024-23206 2024-01-23 00:25 +00:00 An access issue was addressed with improved access restrictions. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A maliciously crafted webpage may be able to fingerprint the user.
6.5
MEDIUM
CVE-2023-40414 2024-01-10 22:03 +00:00 A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution.
9.8
CRITICAL
CVE-2023-40438 2024-01-10 22:03 +00:00 An issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14, iOS 16.7 and iPadOS 16.7. An app may be able to access edited photos saved to a temporary directory.
5.5
MEDIUM
CVE-2022-42816 2024-01-10 22:03 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13. An app may be able to modify protected parts of the file system.
5.5
MEDIUM
CVE-2023-42872 2024-01-10 22:03 +00:00 The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to access sensitive user data.
5.5
MEDIUM
CVE-2023-42833 2024-01-10 22:03 +00:00 A correctness issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. Processing web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2022-32919 2024-01-10 22:03 +00:00 The issue was addressed with improved UI handling. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Visiting a website that frames malicious content may lead to UI spoofing.
4.7
MEDIUM
CVE-2023-38612 2024-01-10 22:03 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14, macOS Ventura 13.6. An app may be able to access protected user data.
3.3
LOW
CVE-2023-42865 2024-01-10 22:03 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. Processing an image may result in disclosure of process memory.
6.5
MEDIUM
CVE-2023-40439 2024-01-10 22:03 +00:00 A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to read sensitive location information.
3.3
LOW
CVE-2023-40383 2024-01-10 22:03 +00:00 A path handling issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. An app may be able to access user-sensitive data.
3.3
LOW
CVE-2023-42869 2024-01-10 22:03 +00:00 Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, iOS 16.5 and iPadOS 16.5. Multiple issues in libxml2.
7.5
HIGH
CVE-2023-32383 2024-01-10 22:03 +00:00 This issue was addressed by forcing hardened runtime on the affected binaries at the system level. This issue is fixed in macOS Monterey 12.6.6, macOS Big Sur 11.7.7, macOS Ventura 13.4. An app may be able to inject code into sensitive binaries bundled with Xcode.
7.8
HIGH
CVE-2023-42828 2024-01-10 22:03 +00:00 This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Ventura 13.5. An app may be able to gain root privileges.
7.8
HIGH
CVE-2022-46710 2024-01-10 22:03 +00:00 A logic issue was addressed with improved checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Location data may be shared via iCloud links even if Location metadata is disabled via the Share Sheet.
5.5
MEDIUM
CVE-2022-48504 2024-01-10 22:03 +00:00 The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2022-46721 2024-01-10 22:03 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-40385 2024-01-10 22:03 +00:00 This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. A remote attacker may be able to view leaked DNS queries with Private Relay turned on.
6.5
MEDIUM
CVE-2023-41994 2024-01-10 22:03 +00:00 A logic issue was addressed with improved checks This issue is fixed in macOS Sonoma 14. A camera extension may be able to access the camera view from apps other than the app for which it was granted permission.
5.5
MEDIUM
CVE-2023-40393 2024-01-10 22:03 +00:00 An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. Photos in the Hidden Photos Album may be viewed without authentication.
7.5
HIGH
CVE-2023-40433 2024-01-10 22:03 +00:00 A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3. An app may bypass Gatekeeper checks.
5.5
MEDIUM
CVE-2023-32366 2024-01-10 22:03 +00:00 An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.7.5, macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4. Processing a font file may lead to arbitrary code execution.
7.8
HIGH
CVE-2023-28197 2024-01-10 22:03 +00:00 An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.3, macOS Big Sur 11.7.5, macOS Monterey 12.6.4. An app may be able to access user-sensitive data.
3.3
LOW
CVE-2022-32931 2024-01-10 22:03 +00:00 This issue was addressed with improved data protection. This issue is fixed in macOS Ventura 13. An app with root privileges may be able to access private information.
5.5
MEDIUM
CVE-2023-40430 2024-01-10 22:03 +00:00 A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access removable volumes without user consent.
5.5
MEDIUM
CVE-2023-42933 2024-01-10 22:03 +00:00 This issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to gain elevated privileges.
7.8
HIGH
CVE-2023-42876 2024-01-10 22:03 +00:00 The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14. Processing a file may lead to a denial-of-service or potentially disclose memory contents.
7.1
HIGH
CVE-2023-42929 2024-01-10 22:03 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access protected user data.
5.5
MEDIUM
CVE-2022-47915 2024-01-10 22:03 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-40411 2024-01-10 22:03 +00:00 This issue was addressed with improved data protection. This issue is fixed in macOS Sonoma 14. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2023-41060 2024-01-10 22:03 +00:00 A type confusion issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. A remote user may be able to cause kernel code execution.
8.8
HIGH
CVE-2022-48577 2024-01-10 22:03 +00:00 An access issue was addressed with improved access restrictions. This issue is fixed in macOS Ventura 13. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2023-41987 2024-01-10 22:03 +00:00 This issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data.
5.5
MEDIUM
CVE-2023-32436 2024-01-10 22:03 +00:00 The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.
7.1
HIGH
CVE-2023-38607 2024-01-10 22:03 +00:00 The issue was addressed with improved handling of caches. This issue is fixed in macOS Sonoma 14. An app may be able to modify Printer settings.
5.5
MEDIUM
CVE-2023-42866 2024-01-10 22:03 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.5, iOS 16.6 and iPadOS 16.6, tvOS 16.6, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2023-42870 2024-01-10 22:03 +00:00 A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-42826 2024-01-10 22:03 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing a file may lead to arbitrary code execution.
7.8
HIGH
CVE-2023-42934 2024-01-10 22:03 +00:00 An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app with root privileges may be able to access private information.
4.2
MEDIUM
CVE-2023-42871 2024-01-10 22:03 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-42830 2024-01-10 22:03 +00:00 A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. An app may be able to read sensitive location information.
3.3
LOW
CVE-2023-38610 2024-01-10 22:03 +00:00 A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to cause unexpected system termination or write kernel memory.
7.1
HIGH
CVE-2023-40437 2024-01-10 22:03 +00:00 A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to read sensitive location information.
5.5
MEDIUM
CVE-2022-47965 2024-01-10 22:03 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-42839 2024-01-10 22:03 +00:00 This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. An app may be able to read sensitive location information.
3.3
LOW
CVE-2023-32401 2024-01-10 22:03 +00:00 A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.6.6, macOS Big Sur 11.7.7, macOS Ventura 13.4. Parsing an office document may lead to an unexpected app termination or arbitrary code execution.
7.8
HIGH
CVE-2023-32378 2024-01-10 22:03 +00:00 A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.3, macOS Big Sur 11.7.5, macOS Monterey 12.6.4. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-40402 2023-09-26 20:15 +00:00 A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data.
5.5
MEDIUM
CVE-2023-40455 2023-09-26 20:15 +00:00 A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. A sandboxed process may be able to circumvent sandbox restrictions.
10
CRITICAL
CVE-2023-32361 2023-09-26 20:15 +00:00 The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2023-32377 2023-09-26 20:15 +00:00 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-41065 2023-09-26 20:14 +00:00 A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to read sensitive location information.
3.3
LOW
CVE-2023-40434 2023-09-26 20:14 +00:00 A configuration issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access a user's Photos Library.
3.3
LOW
CVE-2023-40422 2023-09-26 20:14 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to cause a denial-of-service.
5.5
MEDIUM
CVE-2023-40399 2023-09-26 20:14 +00:00 The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to disclose kernel memory.
5.5
MEDIUM
CVE-2023-29497 2023-09-26 20:14 +00:00 A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access calendar data saved to a temporary directory.
3.3
LOW
CVE-2023-40388 2023-09-26 20:14 +00:00 A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. Safari may save photos to an unprotected location.
4.3
MEDIUM
CVE-2023-40432 2023-09-26 20:14 +00:00 The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-38615 2023-09-26 20:14 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-40424 2023-09-26 20:14 +00:00 The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2023-41995 2023-09-26 20:14 +00:00 A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-41079 2023-09-26 20:14 +00:00 The issue was addressed with improved permissions logic. This issue is fixed in macOS Sonoma 14. An app may be able to bypass Privacy preferences.
5.5
MEDIUM
CVE-2023-40541 2023-09-26 20:14 +00:00 This issue was addressed by adding an additional prompt for user consent. This issue is fixed in macOS Sonoma 14. A shortcut may output sensitive user data without consent.
5.5
MEDIUM
CVE-2023-40384 2023-09-26 20:14 +00:00 A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.
3.3
LOW
CVE-2023-39233 2023-09-26 20:14 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may disclose sensitive information.
6.5
MEDIUM
CVE-2023-35990 2023-09-26 20:14 +00:00 The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed.
3.3
LOW
CVE-2023-40429 2023-09-26 20:14 +00:00 A permissions issue was addressed with improved validation. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access sensitive user data.
5.5
MEDIUM
CVE-2023-39434 2023-09-26 20:14 +00:00 A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2023-41078 2023-09-26 20:14 +00:00 An authorization issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. An app may be able to bypass certain Privacy preferences.
5.5
MEDIUM
CVE-2023-40448 2023-09-26 20:14 +00:00 The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. A remote attacker may be able to break out of Web Content sandbox.
8.6
HIGH
CVE-2023-41074 2023-09-26 20:14 +00:00 The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2023-40426 2023-09-26 20:14 +00:00 A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. An app may be able to bypass certain Privacy preferences.
5.5
MEDIUM
CVE-2023-37448 2023-09-26 20:14 +00:00 A lock screen issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. A user may be able to view restricted content from the lock screen.
3.3
LOW
CVE-2023-38586 2023-09-26 20:14 +00:00 An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Sonoma 14. A sandboxed process may be able to circumvent sandbox restrictions.
10
CRITICAL
CVE-2023-35984 2023-09-26 20:14 +00:00 The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An attacker in physical proximity can cause a limited out of bounds write.
4.3
MEDIUM
CVE-2023-40386 2023-09-26 20:14 +00:00 A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access Notes attachments.
3.3
LOW
CVE-2023-40391 2023-09-26 20:14 +00:00 The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14, Xcode 15. An app may be able to disclose kernel memory.
5.5
MEDIUM
CVE-2023-41979 2023-09-26 20:14 +00:00 A race condition was addressed with improved locking. This issue is fixed in macOS Sonoma 14. An app may be able to modify protected parts of the file system.
4.7
MEDIUM
CVE-2023-40407 2023-09-26 20:14 +00:00 The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14. A remote attacker may be able to cause a denial-of-service.
7.5
HIGH
CVE-2023-40450 2023-09-26 20:14 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may bypass Gatekeeper checks.
5.5
MEDIUM
CVE-2023-41980 2023-09-26 20:14 +00:00 A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to bypass Privacy preferences.
5.5
MEDIUM
CVE-2023-32396 2023-09-26 20:14 +00:00 This issue was addressed with improved checks. This issue is fixed in Xcode 15, tvOS 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to gain elevated privileges.
7.8
HIGH
CVE-2023-23495 2023-09-26 20:14 +00:00 A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data.
5.5
MEDIUM
CVE-2023-40441 2023-09-26 20:14 +00:00 A resource exhaustion issue was addressed with improved input validation. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a denial-of-service.
6.5
MEDIUM
CVE-2023-40400 2023-09-26 20:14 +00:00 This issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. A remote user may cause an unexpected app termination or arbitrary code execution.
9.8
CRITICAL
CVE-2023-38596 2023-09-26 20:12 +00:00 The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may fail to enforce App Transport Security.
5.5
MEDIUM
CVE-2023-40436 2023-09-26 20:12 +00:00 The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14. An attacker may be able to cause unexpected system termination or read kernel memory.
9.1
CRITICAL
CVE-2023-35074 2023-09-26 20:12 +00:00 The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2023-41067 2023-09-26 20:12 +00:00 A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may bypass Gatekeeper checks.
5.5
MEDIUM
CVE-2023-41066 2023-09-26 20:12 +00:00 An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. An app may be able to unexpectedly leak a user's credentials from secure text fields.
5.5
MEDIUM
CVE-2023-32421 2023-09-26 20:12 +00:00 A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to observe unprotected user data.
5.5
MEDIUM
CVE-2023-41986 2023-09-26 20:12 +00:00 The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to modify protected parts of the file system.
5.5
MEDIUM
CVE-2023-40417 2023-09-26 20:12 +00:00 A window management issue was addressed with improved state management. This issue is fixed in Safari 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Visiting a website that frames malicious content may lead to UI spoofing.
5.4
MEDIUM
CVE-2023-41993 2023-09-21 18:23 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
9.8
CRITICAL
CVE-2023-41990 2023-09-11 23:29 +00:00 The issue was addressed with improved handling of caches. This issue is fixed in tvOS 16.3, iOS 16.3 and iPadOS 16.3, macOS Monterey 12.6.8, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Ventura 13.2, watchOS 9.3. Processing a font file may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1.
7.8
HIGH
CVE-2023-41064 2023-09-07 17:30 +00:00 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 16.6.1 and iPadOS 16.6.1, macOS Monterey 12.6.9, macOS Ventura 13.5.2, iOS 15.7.9 and iPadOS 15.7.9, macOS Big Sur 11.7.10. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
7.8
HIGH
CVE-2023-38605 2023-09-06 20:48 +00:00 This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user’s current location.
3.3
LOW
CVE-2023-40392 2023-09-06 20:48 +00:00 A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.5. An app may be able to read sensitive location information.
3.3
LOW
CVE-2023-38616 2023-09-06 20:48 +00:00 A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
7
HIGH
CVE-2023-40397 2023-09-06 20:48 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution.
9.8
CRITICAL
CVE-2023-4781 2023-09-05 18:32 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873.
7.8
HIGH
CVE-2023-4733 2023-09-04 13:47 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.1840.
7.8
HIGH
CVE-2023-4750 2023-09-04 13:47 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.1857.
7.8
HIGH
CVE-2023-4752 2023-09-04 13:46 +00:00 Use After Free in GitHub repository vim/vim prior to 9.0.1858.
7.8
HIGH
CVE-2023-4734 2023-09-02 17:42 +00:00 Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1846.
7.8
HIGH
CVE-2020-36615 2023-08-14 22:40 +00:00 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.0.1. Processing a maliciously crafted font may lead to arbitrary code execution.
7.8
HIGH
CVE-2023-37285 2023-07-28 04:30 +00:00 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
9.8
CRITICAL
CVE-2023-38598 2023-07-28 04:30 +00:00 A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.6, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
9.8
CRITICAL
CVE-2023-38604 2023-07-28 04:30 +00:00 An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in watchOS 9.6, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
9.8
CRITICAL
CVE-2023-38571 2023-07-28 04:30 +00:00 This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to bypass Privacy preferences.
7.5
HIGH
CVE-2023-32444 2023-07-28 04:30 +00:00 A logic issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. A sandboxed process may be able to circumvent sandbox restrictions.
7.5
HIGH
CVE-2023-38590 2023-07-28 04:30 +00:00 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in watchOS 9.6, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A remote user may be able to cause unexpected system termination or corrupt kernel memory.
8.8
HIGH
CVE-2023-38601 2023-07-28 04:30 +00:00 This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to modify protected parts of the file system.
7.5
HIGH
CVE-2023-34425 2023-07-28 04:30 +00:00 The issue was addressed with improved memory handling. This issue is fixed in watchOS 9.6, macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, macOS Big Sur 11.7.9, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
9.8
CRITICAL
CVE-2023-38603 2023-07-27 00:31 +00:00 The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A remote user may be able to cause a denial-of-service.
7.5
HIGH
CVE-2023-38593 2023-07-27 00:30 +00:00 A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to cause a denial-of-service.
5.5
MEDIUM
CVE-2023-38602 2023-07-27 00:30 +00:00 A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to modify protected parts of the file system.
5.5
MEDIUM
CVE-2023-38565 2023-07-27 00:30 +00:00 A path handling issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to gain root privileges.
7.8
HIGH
CVE-2023-38421 2023-07-27 00:30 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. Processing a 3D model may result in disclosure of process memory.
5.5
MEDIUM
CVE-2023-38261 2023-07-27 00:22 +00:00 The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-38403 2023-07-16 22:00 +00:00 iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.
7.5
HIGH
CVE-2022-48505 2023-06-28 01:58 +00:00 This issue was addressed with improved data protection. This issue is fixed in macOS Ventura 13. An app may be able to modify protected parts of the file system
5.5
MEDIUM
CVE-2023-34241 2023-06-22 22:39 +00:00 OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data right before. This is a use-after-free bug that impacts the entire cupsd process. The exact cause of this issue is the function `httpClose(con->http)` being called in `scheduler/client.c`. The problem is that httpClose always, provided its argument is not null, frees the pointer at the end of the call, only for cupsdLogClient to pass the pointer to httpGetHostname. This issue happens in function `cupsdAcceptClient` if LogLevel is warn or higher and in two scenarios: there is a double-lookup for the IP Address (HostNameLookups Double is set in `cupsd.conf`) which fails to resolve, or if CUPS is compiled with TCP wrappers and the connection is refused by rules from `/etc/hosts.allow` and `/etc/hosts.deny`. Version 2.4.6 has a patch for this issue.
7.1
HIGH
CVE-2022-42807 2023-06-22 22:00 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13. A user may accidentally add a participant to a Shared Album by pressing the Delete key
4.3
MEDIUM
CVE-2023-32363 2023-06-22 22:00 +00:00 A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Ventura 13.4. An app may be able to bypass Privacy preferences.
5.5
MEDIUM
CVE-2023-32373 2023-06-22 22:00 +00:00 A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
8.8
HIGH
CVE-2023-32385 2023-06-22 22:00 +00:00 A denial-of-service issue was addressed with improved memory handling. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. Opening a PDF file may lead to unexpected app termination.
5.5
MEDIUM
CVE-2023-30774 2023-05-18 22:00 +00:00 A vulnerability was found in the libtiff library. This flaw causes a heap buffer overflow issue via the TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS values.
5.5
MEDIUM
CVE-2022-46720 2023-05-07 22:00 +00:00 An integer overflow was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. An app may be able to break out of its sandbox
8.6
HIGH
CVE-2023-23523 2023-05-07 22:00 +00:00 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. Photos belonging to the Hidden Photos Album could be viewed without authentication through Visual Lookup.
3.3
LOW
CVE-2023-23525 2023-05-07 22:00 +00:00 This issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5. An app may be able to gain root privileges.
7.8
HIGH
CVE-2023-23526 2023-05-07 22:00 +00:00 This was addressed with additional checks by Gatekeeper on files downloaded from an iCloud shared-by-me folder. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. A file from an iCloud shared-by-me folder may be able to bypass Gatekeeper.
9.8
CRITICAL
CVE-2023-23527 2023-05-07 22:00 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. A user may gain access to protected parts of the file system.
5.5
MEDIUM
CVE-2023-23532 2023-05-07 22:00 +00:00 This issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.6 and iPadOS 15.7.6. An app may be able to break out of its sandbox.
8.8
HIGH
CVE-2023-23533 2023-05-07 22:00 +00:00 A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4. An app may be able to modify protected parts of the file system.
5.5
MEDIUM
CVE-2023-23534 2023-05-07 22:00 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Big Sur 11.7.5. Processing a maliciously crafted image may result in disclosure of process memory.
5.5
MEDIUM
CVE-2023-23535 2023-05-07 22:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.6, tvOS 16.4, watchOS 9.4. Processing a maliciously crafted image may result in disclosure of process memory.
5.5
MEDIUM
CVE-2023-23536 2023-05-07 22:00 +00:00 The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-23537 2023-05-07 22:00 +00:00 A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, watchOS 9.4, macOS Big Sur 11.7.5. An app may be able to read sensitive location information.
5.5
MEDIUM
CVE-2023-23538 2023-05-07 22:00 +00:00 A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4. An app may be able to modify protected parts of the file system.
5.5
MEDIUM
CVE-2023-23540 2023-05-07 22:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.4, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-23542 2023-05-07 22:00 +00:00 A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2023-23543 2023-05-07 22:00 +00:00 The issue was addressed with additional restrictions on the observability of app states. This issue is fixed in macOS Ventura 13.3, iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. A sandboxed app may be able to determine which app is currently using the camera.
3.6
LOW
CVE-2023-27928 2023-05-07 22:00 +00:00 A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4, macOS Big Sur 11.7.5. An app may be able to access information about a user’s contacts.
3.3
LOW
CVE-2023-27929 2023-05-07 22:00 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. Processing a maliciously crafted image may result in disclosure of process memory.
5.5
MEDIUM
CVE-2023-27931 2023-05-07 22:00 +00:00 This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.3, tvOS 16.4, watchOS 9.4. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2023-27932 2023-05-07 22:00 +00:00 This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, tvOS 16.4, watchOS 9.4. Processing maliciously crafted web content may bypass Same Origin Policy.
5.5
MEDIUM
CVE-2023-27933 2023-05-07 22:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app with root privileges may be able to execute arbitrary code with kernel privileges.
6.7
MEDIUM
CVE-2023-27934 2023-05-07 22:00 +00:00 A memory initialization issue was addressed. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4. A remote attacker may be able to cause unexpected app termination or arbitrary code execution.
8.8
HIGH
CVE-2023-27935 2023-05-07 22:00 +00:00 The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A remote user may be able to cause unexpected app termination or arbitrary code execution.
8.8
HIGH
CVE-2023-27936 2023-05-07 22:00 +00:00 An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to cause unexpected system termination or write kernel memory.
7.8
HIGH
CVE-2023-27937 2023-05-07 22:00 +00:00 An integer overflow was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. Parsing a maliciously crafted plist may lead to an unexpected app termination or arbitrary code execution.
7.8
HIGH
CVE-2023-27941 2023-05-07 22:00 +00:00 A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Ventura 13.3, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to disclose kernel memory.
5.5
MEDIUM
CVE-2023-27942 2023-05-07 22:00 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2023-27943 2023-05-07 22:00 +00:00 This issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. Files downloaded from the internet may not have the quarantine flag applied.
5.5
MEDIUM
CVE-2023-27944 2023-05-07 22:00 +00:00 This issue was addressed with a new entitlement. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to break out of its sandbox.
8.6
HIGH
CVE-2023-27951 2023-05-07 22:00 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An archive may be able to bypass Gatekeeper.
5.5
MEDIUM
CVE-2023-27952 2023-05-07 22:00 +00:00 A race condition was addressed with improved locking. This issue is fixed in macOS Ventura 13.3. An app may bypass Gatekeeper checks.
4.7
MEDIUM
CVE-2023-28180 2023-05-07 22:00 +00:00 A denial-of-service issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. A user in a privileged network position may be able to cause a denial-of-service.
6.5
MEDIUM
CVE-2023-28181 2023-05-07 22:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.4, macOS Big Sur 11.7.7, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2023-28189 2023-05-07 22:00 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to view sensitive information.
5.5
MEDIUM
CVE-2023-28190 2023-05-07 22:00 +00:00 A privacy issue was addressed by moving sensitive data to a more secure location. This issue is fixed in macOS Ventura 13.3. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2022-42858 2023-04-09 22:00 +00:00 A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.1. An app may be able to execute arbitrary code with kernel privileges
7.8
HIGH
CVE-2022-46703 2023-04-09 22:00 +00:00 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.7.2 and iPadOS 15.7.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2. An app may be able to read sensitive location information
5.5
MEDIUM
CVE-2022-46716 2023-04-09 22:00 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2. Private Relay functionality did not match system settings
7.5
HIGH
CVE-2023-28205 2023-04-09 22:00 +00:00 A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
8.8
HIGH
CVE-2023-28206 2023-04-09 22:00 +00:00 An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1, iOS 15.7.5 and iPadOS 15.7.5, macOS Big Sur 11.7.6. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.
8.6
HIGH
CVE-2020-9846 2023-02-26 23:00 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to access local users' Apple IDs.
5.3
MEDIUM
CVE-2022-42826 2023-02-26 23:00 +00:00 A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13, iOS 16.1 and iPadOS 16, Safari 16.1. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2022-42833 2023-02-26 23:00 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-42838 2023-02-26 23:00 +00:00 An issue with app access to camera data was addressed with improved logic. This issue is fixed in macOS Ventura 13. A camera extension may be able to continue receiving video after the app which activated was closed.
3.3
LOW
CVE-2022-46705 2023-02-26 23:00 +00:00 A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar spoofing.
4.3
MEDIUM
CVE-2022-46712 2023-02-26 23:00 +00:00 A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13. An app may be able to cause unexpected system termination or potentially execute code with kernel privileges.
7.8
HIGH
CVE-2023-23496 2023-02-26 23:00 +00:00 The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.2, watchOS 9.3, iOS 15.7.2 and iPadOS 15.7.2, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2023-23501 2023-02-26 23:00 +00:00 The issue was addressed with improved memory handling This issue is fixed in macOS Ventura 13.2. An app may be able to disclose kernel memory.
5.5
MEDIUM
CVE-2023-23503 2023-02-26 23:00 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, watchOS 9.3. An app may be able to bypass Privacy preferences.
5.5
MEDIUM
CVE-2023-23506 2023-02-26 23:00 +00:00 A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.2. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2023-23510 2023-02-26 23:00 +00:00 A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.2. An app may be able to access a user’s Safari history.
5.5
MEDIUM
CVE-2023-23513 2023-02-26 23:00 +00:00 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. Mounting a maliciously crafted Samba network share may lead to arbitrary code execution.
9.8
CRITICAL
CVE-2023-23517 2023-02-26 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2023-23518 2023-02-26 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2023-23519 2023-02-26 23:00 +00:00 A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing an image may lead to a denial-of-service.
7.5
HIGH
CVE-2023-23520 2023-02-26 23:00 +00:00 A race condition was addressed with additional validation. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. A user may be able to read arbitrary files as root.
5.9
MEDIUM
CVE-2023-23522 2023-02-26 23:00 +00:00 A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.2.1. An app may be able to observe unprotected user data.
5.5
MEDIUM
CVE-2023-23524 2023-02-26 23:00 +00:00 A denial-of-service issue was addressed with improved input validation. This issue is fixed in tvOS 16.3.2, iOS 16.3.1 and iPadOS 16.3.1, watchOS 9.3.1, macOS Ventura 13.2.1. Processing a maliciously crafted certificate may lead to a denial-of-service.
7.5
HIGH
CVE-2023-23530 2023-02-26 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges.
8.6
HIGH
CVE-2023-23531 2023-02-26 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges.
8.6
HIGH
CVE-2023-22809 2023-01-17 23:00 +00:00 In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation. Affected versions are 1.8.0 through 1.9.12.p1. The problem exists because a user-specified editor may contain a "--" argument that defeats a protection mechanism, e.g., an EDITOR='vim -- /path/to/extra/file' value.
7.8
HIGH
CVE-2022-32833 2022-12-14 23:00 +00:00 An issue existed with the file paths used to store website data. The issue was resolved by improving how website data is stored. This issue is fixed in iOS 16. An unauthorized user may be able to access browsing history.
5.3
MEDIUM
CVE-2022-32945 2022-12-14 23:00 +00:00 An access issue was addressed with additional sandbox restrictions on third-party apps. This issue is fixed in macOS Ventura 13. An app may be able to record audio with paired AirPods.
4.3
MEDIUM
CVE-2022-42847 2022-12-14 23:00 +00:00 An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.1. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-42853 2022-12-14 23:00 +00:00 An access issue was addressed with improved access restrictions. This issue is fixed in macOS Ventura 13.1. An app may be able to modify protected parts of the file system.
5.5
MEDIUM
CVE-2022-42855 2022-12-14 23:00 +00:00 A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2. An app may be able to use arbitrary entitlements.
7.1
HIGH
CVE-2022-42856 2022-12-14 23:00 +00:00 A type confusion issue was addressed with improved state handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.1.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1..
8.8
HIGH
CVE-2022-42859 2022-12-14 23:00 +00:00 Multiple issues were addressed by removing the vulnerable code. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, watchOS 9.2. An app may be able to bypass Privacy preferences.
5.5
MEDIUM
CVE-2022-42861 2022-12-14 23:00 +00:00 This issue was addressed with improved checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2. An app may be able to break out of its sandbox.
8.8
HIGH
CVE-2022-42862 2022-12-14 23:00 +00:00 This issue was addressed by removing the vulnerable code. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. An app may be able to bypass Privacy preferences.
5.5
MEDIUM
CVE-2022-42863 2022-12-14 23:00 +00:00 A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2022-42864 2022-12-14 23:00 +00:00 A race condition was addressed with improved state handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges.
7
HIGH
CVE-2022-42865 2022-12-14 23:00 +00:00 This issue was addressed by enabling hardened runtime. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to bypass Privacy preferences.
5.5
MEDIUM
CVE-2022-42866 2022-12-14 23:00 +00:00 The issue was addressed with improved handling of caches. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to read sensitive location information.
5.5
MEDIUM
CVE-2022-42867 2022-12-14 23:00 +00:00 A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2022-46689 2022-12-14 23:00 +00:00 A race condition was addressed with additional validation. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges.
7
HIGH
CVE-2022-46690 2022-12-14 23:00 +00:00 An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-46691 2022-12-14 23:00 +00:00 A memory consumption issue was addressed with improved memory handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2022-46692 2022-12-14 23:00 +00:00 A logic issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, iCloud for Windows 14.1, iOS 15.7.2 and iPadOS 15.7.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may bypass Same Origin Policy.
5.5
MEDIUM
CVE-2022-46693 2022-12-14 23:00 +00:00 An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in tvOS 16.2, iCloud for Windows 14.1, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing a maliciously crafted file may lead to arbitrary code execution.
7.8
HIGH
CVE-2022-46695 2022-12-14 23:00 +00:00 A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Visiting a website that frames malicious content may lead to UI spoofing.
6.5
MEDIUM
CVE-2022-46696 2022-12-14 23:00 +00:00 A memory corruption issue was addressed with improved input validation. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2022-46697 2022-12-14 23:00 +00:00 An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in macOS Ventura 13.1. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-46698 2022-12-14 23:00 +00:00 A logic issue was addressed with improved checks. This issue is fixed in Safari 16.2, tvOS 16.2, iCloud for Windows 14.1, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may disclose sensitive user information.
6.5
MEDIUM
CVE-2022-46699 2022-12-14 23:00 +00:00 A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2022-32221 2022-12-04 23:00 +00:00 When doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously was used to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent `POST` request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST.
9.8
CRITICAL
CVE-2022-35260 2022-12-04 23:00 +00:00 curl can be told to parse a `.netrc` file for credentials. If that file endsin a line with 4095 consecutive non-white space letters and no newline, curlwould first read past the end of the stack-based buffer, and if the readworks, write a zero byte beyond its boundary.This will in most cases cause a segfault or similar, but circumstances might also cause different outcomes.If a malicious user can provide a custom netrc file to an application or otherwise affect its contents, this flaw could be used as denial-of-service.
6.5
MEDIUM
CVE-2022-3970 2022-11-12 23:00 +00:00 A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 227500897dfb07fb7d27f7aa570050e62617e3be. It is recommended to apply a patch to fix this issue. The identifier VDB-213549 was assigned to this vulnerability.
8.8
HIGH
CVE-2022-26730 2022-10-31 23:00 +00:00 A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted image may lead to arbitrary code execution.
8.8
HIGH
CVE-2022-32827 2022-10-31 23:00 +00:00 A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 16, macOS Ventura 13. An app may be able to cause a denial-of-service.
5.5
MEDIUM
CVE-2022-32858 2022-10-31 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in iOS 16, macOS Ventura 13, watchOS 9. An app may be able to leak sensitive kernel state.
5.5
MEDIUM
CVE-2022-32865 2022-10-31 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in iOS 16, macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-32867 2022-10-31 23:00 +00:00 This issue was addressed with improved data protection. This issue is fixed in iOS 16, macOS Ventura 13. A user with physical access to an iOS device may be able to read past diagnostic logs.
2.4
LOW
CVE-2022-32870 2022-10-31 23:00 +00:00 A logic issue was addressed with improved state management. This issue is fixed in iOS 16, macOS Ventura 13, watchOS 9. A user with physical access to a device may be able to use Siri to obtain some call history information.
2.4
LOW
CVE-2022-32879 2022-10-31 23:00 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, watchOS 9, tvOS 16. A user with physical access to a device may be able to access contacts from the lock screen.
2.4
LOW
CVE-2022-32890 2022-10-31 23:00 +00:00 A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13. A sandboxed process may be able to circumvent sandbox restrictions.
8.6
HIGH
CVE-2022-32892 2022-10-31 23:00 +00:00 An access issue was addressed with improvements to the sandbox. This issue is fixed in Safari 16, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Ventura 13. A sandboxed process may be able to circumvent sandbox restrictions.
8.6
HIGH
CVE-2022-32895 2022-10-31 23:00 +00:00 A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13. An app may be able to modify protected parts of the file system.
4.7
MEDIUM
CVE-2022-32898 2022-10-31 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7 and iPadOS 15.7, iOS 16, macOS Ventura 13, watchOS 9. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-32899 2022-10-31 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7 and iPadOS 15.7, iOS 16, macOS Ventura 13, watchOS 9. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-32905 2022-10-31 23:00 +00:00 This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted DMG file may lead to arbitrary code execution with system privileges.
7.8
HIGH
CVE-2022-32915 2022-10-31 23:00 +00:00 A type confusion issue was addressed with improved checks. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-32918 2022-10-31 23:00 +00:00 This issue was addressed with improved data protection. This issue is fixed in iOS 16, macOS Ventura 13. An app may be able to bypass Privacy preferences.
5.5
MEDIUM
CVE-2022-32922 2022-10-31 23:00 +00:00 A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2022-32923 2022-10-31 23:00 +00:00 A correctness issue in the JIT was addressed with improved checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose internal states of the app.
6.5
MEDIUM
CVE-2022-32924 2022-10-31 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Big Sur 11.7, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-32926 2022-10-31 23:00 +00:00 The issue was addressed with improved bounds checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16. An app with root privileges may be able to execute arbitrary code with kernel privileges.
6.7
MEDIUM
CVE-2022-32928 2022-10-31 23:00 +00:00 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16, macOS Ventura 13, watchOS 9. A user in a privileged network position may be able to intercept mail credentials.
5.3
MEDIUM
CVE-2022-32935 2022-10-31 23:00 +00:00 A lock screen issue was addressed with improved state management. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16, macOS Ventura 13. A user may be able to view restricted content from the lock screen.
4.6
MEDIUM
CVE-2022-32936 2022-10-31 23:00 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13. An app may be able to disclose kernel memory.
5.5
MEDIUM
CVE-2022-32938 2022-10-31 23:00 +00:00 A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. A shortcut may be able to check the existence of an arbitrary path on the file system.
5.3
MEDIUM
CVE-2022-32940 2022-10-31 23:00 +00:00 The issue was addressed with improved bounds checks. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-32947 2022-10-31 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. An app may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-42788 2022-10-31 23:00 +00:00 A permissions issue existed. This issue was addressed with improved permission validation. This issue is fixed in macOS Ventura 13. A malicious application may be able to read sensitive location information.
5.5
MEDIUM
CVE-2022-42791 2022-10-31 23:00 +00:00 A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.
7
HIGH
CVE-2022-42795 2022-10-31 23:00 +00:00 A memory consumption issue was addressed with improved memory handling. This issue is fixed in tvOS 16, iOS 16, macOS Ventura 13, watchOS 9. Processing a maliciously crafted image may lead to arbitrary code execution.
8.8
HIGH
CVE-2022-42796 2022-10-31 23:00 +00:00 This issue was addressed by removing the vulnerable code. This issue is fixed in iOS 15.7 and iPadOS 15.7, macOS Ventura 13. An app may be able to gain elevated privileges.
7.8
HIGH
CVE-2022-42799 2022-10-31 23:00 +00:00 The issue was addressed with improved UI handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Visiting a malicious website may lead to user interface spoofing.
6.1
MEDIUM
CVE-2022-42803 2022-10-31 23:00 +00:00 A race condition was addressed with improved locking. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1. An app may be able to execute arbitrary code with kernel privileges.
7
HIGH
CVE-2022-42806 2022-10-31 23:00 +00:00 A race condition was addressed with improved locking. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.
7
HIGH
CVE-2022-42808 2022-10-31 23:00 +00:00 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. A remote user may be able to cause kernel code execution.
9.8
CRITICAL
CVE-2022-42809 2022-10-31 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted gcx file may lead to unexpected app termination or arbitrary code execution.
7.8
HIGH
CVE-2022-42810 2022-10-31 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13. Processing a maliciously crafted USD file may disclose memory contents.
5.5
MEDIUM
CVE-2022-42811 2022-10-31 23:00 +00:00 An access issue was addressed with additional sandbox restrictions. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2022-42813 2022-10-31 23:00 +00:00 A certificate validation issue existed in the handling of WKWebView. This issue was addressed with improved validation. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. Processing a maliciously crafted certificate may lead to arbitrary code execution.
9.8
CRITICAL
CVE-2022-42814 2022-10-31 23:00 +00:00 A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2022-42815 2022-10-31 23:00 +00:00 This issue was addressed with improved data protection. This issue is fixed in macOS Ventura 13. An app may be able to access user-sensitive data.
5.5
MEDIUM
CVE-2022-42818 2022-10-31 23:00 +00:00 This issue was addressed with improved data protection. This issue is fixed in macOS Ventura 13. A user in a privileged network position may be able to track user activity.
5.9
MEDIUM
CVE-2022-42820 2022-10-31 23:00 +00:00 A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app may cause unexpected app termination or arbitrary code execution.
7.8
HIGH
CVE-2022-42823 2022-10-31 23:00 +00:00 A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2022-42824 2022-10-31 23:00 +00:00 A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose sensitive user information.
5.5
MEDIUM
CVE-2022-42825 2022-10-31 23:00 +00:00 This issue was addressed by removing additional entitlements. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. An app may be able to modify protected parts of the file system.
5.5
MEDIUM
CVE-2022-42827 2022-10-31 23:00 +00:00 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..
7.8
HIGH
CVE-2022-42829 2022-10-31 23:00 +00:00 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges.
6.7
MEDIUM
CVE-2022-42830 2022-10-31 23:00 +00:00 The issue was addressed with improved memory handling. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges.
6.7
MEDIUM
CVE-2022-42831 2022-10-31 23:00 +00:00 A race condition was addressed with improved locking. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges.
6.4
MEDIUM
CVE-2022-42832 2022-10-31 23:00 +00:00 A race condition was addressed with improved locking. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges.
6.4
MEDIUM
CVE-2022-42916 2022-10-28 22:00 +00:00 In curl before 7.86.0, the HSTS check could be bypassed to trick it into staying with HTTP. Using its HSTS support, curl can be instructed to use HTTPS directly (instead of using an insecure cleartext HTTP step) even when HTTP is provided in the URL. This mechanism could be bypassed if the host name in the given URL uses IDN characters that get replaced with ASCII counterparts as part of the IDN conversion, e.g., using the character UTF-8 U+3002 (IDEOGRAPHIC FULL STOP) instead of the common ASCII full stop of U+002E (.). The earliest affected version is 7.77.0 2021-05-26.
7.5
HIGH
CVE-2022-2294 2022-07-27 22:00 +00:00 Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2022-32205 2022-07-06 22:00 +00:00 A malicious server can serve excessive amounts of `Set-Cookie:` headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larger than the threshold that curl uses internally to avoid sending crazy large requests (1048576 bytes) and instead returns an error.This denial state might remain for as long as the same cookies are kept, match and haven't expired. Due to cookie matching rules, a server on `foo.example.com` can set cookies that also would match for `bar.example.com`, making it it possible for a "sister server" to effectively cause a denial of service for a sibling site on the same second level domain using this method.
4.3
MEDIUM
CVE-2022-32207 2022-07-06 22:00 +00:00 When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally *widen* the permissions for the target file, leaving the updated file accessible to more users than intended.
9.8
CRITICAL
CVE-2022-32208 2022-07-06 22:00 +00:00 When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.
5.9
MEDIUM
CVE-2022-2124 2022-06-18 22:00 +00:00 Buffer Over-read in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2125 2022-06-18 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2126 2022-06-18 22:00 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2042 2022-06-09 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-2000 2022-06-06 22:00 +00:00 Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1968 2022-06-01 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1942 2022-05-30 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1927 2022-05-28 22:00 +00:00 Buffer Over-read in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1897 2022-05-26 22:00 +00:00 Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1898 2022-05-26 22:00 +00:00 Use After Free in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-26738 2022-05-26 17:01 +00:00 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-26737 2022-05-26 17:01 +00:00 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2022-1851 2022-05-24 22:00 +00:00 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-1733 2022-05-16 22:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.
7.8
HIGH
CVE-2022-1735 2022-05-16 22:00 +00:00 Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969.
7.8
HIGH
CVE-2022-1769 2022-05-16 22:00 +00:00 Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.
7.8
HIGH
CVE-2022-1720 2022-05-15 22:00 +00:00 Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
7.8
HIGH
CVE-2022-1725 2022-05-15 22:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959.
5.5
MEDIUM
CVE-2022-1674 2022-05-11 22:00 +00:00 NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.
5.5
MEDIUM
CVE-2022-1629 2022-05-09 22:00 +00:00 Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution
7.8
HIGH
CVE-2022-1621 2022-05-08 22:00 +00:00 Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
7.8
HIGH
CVE-2022-1619 2022-05-07 22:00 +00:00 Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution
7.8
HIGH
CVE-2022-1620 2022-05-07 22:00 +00:00 NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input.
7.5
HIGH
CVE-2022-1616 2022-05-06 22:00 +00:00 Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
7.8
HIGH
CVE-2022-1420 2022-04-20 22:00 +00:00 Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774.
5.5
MEDIUM
CVE-2022-29458 2022-04-17 22:00 +00:00 ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.
7.1
HIGH
CVE-2022-1381 2022-04-16 22:00 +00:00 global heap buffer overflow in skip_range in GitHub repository vim/vim prior to 8.2.4763. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
7.8
HIGH
CVE-2022-22664 2022-03-18 17:00 +00:00 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Logic Pro 10.7.3, GarageBand 10.4.6, macOS Monterey 12.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.
7.8
HIGH
CVE-2022-22657 2022-03-18 17:00 +00:00 A memory initialization issue was addressed with improved memory handling. This issue is fixed in Logic Pro 10.7.3, GarageBand 10.4.6, macOS Monterey 12.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.
7.8
HIGH
CVE-2022-22633 2022-03-18 16:59 +00:00 A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.
7.8
HIGH
CVE-2022-22639 2022-03-18 16:59 +00:00 A logic issue was addressed with improved state management. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. An application may be able to gain elevated privileges.
7.8
HIGH
CVE-2022-22631 2022-03-18 16:59 +00:00 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to gain elevated privileges.
7.8
HIGH
CVE-2022-22626 2022-03-18 16:59 +00:00 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memory.
7.1
HIGH
CVE-2022-22625 2022-03-18 16:59 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memory.
7.1
HIGH
CVE-2022-22617 2022-03-18 16:59 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to gain elevated privileges.
7.8
HIGH
CVE-2022-22599 2022-03-18 16:59 +00:00 Description: A permissions issue was addressed with improved validation. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. A person with physical access to a device may be able to use Siri to obtain some location information from the lock screen.
2.4
LOW
CVE-2022-22600 2022-03-18 16:59 +00:00 The issue was addressed with improved permissions logic. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A malicious application may be able to bypass certain Privacy preferences.
5.5
MEDIUM
CVE-2022-22594 2022-03-18 16:59 +00:00 A cross-origin issue in the IndexDB API was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. A website may be able to track sensitive user information.
6.5
MEDIUM
CVE-2022-22584 2022-03-18 16:59 +00:00 A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.3, iOS 15.3 and iPadOS 15.3, watchOS 8.4, macOS Monterey 12.2. Processing a maliciously crafted file may lead to arbitrary code execution.
7.8
HIGH
CVE-2022-22586 2022-03-18 16:59 +00:00 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.2. A malicious application may be able to execute arbitrary code with kernel privileges.
9.8
CRITICAL
CVE-2022-22587 2022-03-18 16:59 +00:00 A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, macOS Big Sur 11.6.3, macOS Monterey 12.2. A malicious application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..
9.8
CRITICAL
CVE-2022-22585 2022-03-18 16:59 +00:00 An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, macOS Monterey 12.2, macOS Big Sur 11.6.3. An application may be able to access a user's files.
7.5
HIGH
CVE-2022-22583 2022-03-18 16:59 +00:00 A permissions issue was addressed with improved validation. This issue is fixed in Security Update 2022-001 Catalina, macOS Monterey 12.2, macOS Big Sur 11.6.3. An application may be able to access restricted files.
5.5
MEDIUM
CVE-2022-22578 2022-03-18 16:59 +00:00 A logic issue was addressed with improved validation. This issue is fixed in tvOS 15.3, iOS 15.3 and iPadOS 15.3, watchOS 8.4, macOS Monterey 12.2. A malicious application may be able to gain root privileges.
7.8
HIGH
CVE-2022-22579 2022-03-18 16:59 +00:00 An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 15.3 and iPadOS 15.3, tvOS 15.3, Security Update 2022-001 Catalina, macOS Monterey 12.2, macOS Big Sur 11.6.3. Processing a maliciously crafted STL file may lead to unexpected application termination or arbitrary code execution.
7.8
HIGH
CVE-2022-0943 2022-03-13 23:00 +00:00 Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.
7.8
HIGH
CVE-2022-0729 2022-02-22 23:00 +00:00 Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.
8.8
HIGH
CVE-2022-0714 2022-02-21 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.
5.5
MEDIUM
CVE-2022-0696 2022-02-20 23:00 +00:00 NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.
5.5
MEDIUM
CVE-2022-0685 2022-02-19 23:00 +00:00 Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.
7.8
HIGH
CVE-2022-0629 2022-02-16 23:00 +00:00 Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0572 2022-02-12 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0554 2022-02-09 23:00 +00:00 Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0351 2022-01-24 23:00 +00:00 Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0318 2022-01-20 23:00 +00:00 Heap-based Buffer Overflow in vim/vim prior to 8.2.
9.8
CRITICAL
CVE-2022-0319 2022-01-20 23:00 +00:00 Out-of-bounds Read in vim/vim prior to 8.2.
5.5
MEDIUM
CVE-2022-0261 2022-01-17 23:00 +00:00 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
7.8
HIGH
CVE-2022-0156 2022-01-10 14:26 +00:00 vim is vulnerable to Use After Free
5.5
MEDIUM
CVE-2022-0158 2022-01-10 14:25 +00:00 vim is vulnerable to Heap-based Buffer Overflow
3.3
LOW
CVE-2021-4192 2021-12-30 23:00 +00:00 vim is vulnerable to Use After Free
7.8
HIGH
CVE-2021-4193 2021-12-30 23:00 +00:00 vim is vulnerable to Out-of-bounds Read
5.5
MEDIUM
CVE-2021-4187 2021-12-29 16:10 +00:00 vim is vulnerable to Use After Free
7.8
HIGH
CVE-2021-4173 2021-12-27 11:25 +00:00 vim is vulnerable to Use After Free
7.8
HIGH
CVE-2021-4166 2021-12-25 17:15 +00:00 vim is vulnerable to Out-of-bounds Read
7.1
HIGH
CVE-2021-30836 2021-10-28 16:17 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted audio file may disclose restricted memory.
5.5
MEDIUM
CVE-2021-30833 2021-10-28 16:17 +00:00 This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.0.1. Unpacking a maliciously crafted archive may allow an attacker to write arbitrary files.
5.5
MEDIUM
CVE-2021-30840 2021-10-28 16:17 +00:00 This issue was addressed with improved checks. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted dfont file may lead to arbitrary code execution.
7.8
HIGH
CVE-2021-30817 2021-10-28 16:17 +00:00 A permissions issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.5. A malicious application may be able to access data about the accounts the user is using Family Sharing with.
5.5
MEDIUM
CVE-2021-30831 2021-10-28 16:17 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted font may result in the disclosure of process memory.
5.5
MEDIUM
CVE-2021-30823 2021-10-28 16:17 +00:00 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 14.8 and iPadOS 14.8, tvOS 15, Safari 15, watchOS 8. An attacker in a privileged network position may be able to bypass HSTS.
6.5
MEDIUM
CVE-2021-30814 2021-10-28 16:17 +00:00 A memory corruption issue was addressed with improved input validation. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code execution.
7.8
HIGH
CVE-2021-30818 2021-10-28 16:17 +00:00 A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, Safari 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2021-30808 2021-10-28 16:17 +00:00 This issue was addressed with improved checks. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. A malicious application may be able to modify protected parts of the file system.
5.5
MEDIUM
CVE-2021-30809 2021-10-28 16:17 +00:00 A use after free issue was addressed with improved memory management. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2021-1821 2021-10-28 16:16 +00:00 A logic issue was addressed with improved state management. This issue is fixed in watchOS 7.6, macOS Big Sur 11.5. Visiting a maliciously crafted webpage may lead to a system denial of service.
6.5
MEDIUM
CVE-2021-30813 2021-10-28 16:16 +00:00 This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.0.1. A person with access to a host Mac may be able to bypass the Login Window in Remote Desktop for a locked instance of macOS.
6.5
MEDIUM
CVE-2020-29629 2021-10-28 16:16 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to read restricted memory.
5.5
MEDIUM
CVE-2020-9897 2021-10-28 16:15 +00:00 An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.2 and iPadOS 14.2, macOS Big Sur 11.0.1. Processing a maliciously crafted PDF may lead to arbitrary code execution.
7.8
HIGH
CVE-2020-10005 2021-10-27 22:00 +00:00 A resource exhaustion issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1. An attacker in a privileged network position may be able to perform denial of service.
6.5
MEDIUM
CVE-2021-30811 2021-10-19 11:12 +00:00 This issue was addressed with improved checks. This issue is fixed in iOS 15 and iPadOS 15, watchOS 8. A local attacker may be able to read sensitive information.
5.5
MEDIUM
CVE-2021-30819 2021-10-19 11:12 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 15 and iPadOS 15. Processing a maliciously crafted USD file may disclose memory contents.
5.5
MEDIUM
CVE-2021-30807 2021-10-19 11:12 +00:00 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.5.1, iOS 14.7.1 and iPadOS 14.7.1, watchOS 7.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.
7.8
HIGH
CVE-2021-30835 2021-10-19 11:11 +00:00 This issue was addressed with improved checks. This issue is fixed in Security Update 2021-005 Catalina, iTunes 12.12 for Windows, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted image may lead to arbitrary code execution.
7.8
HIGH
CVE-2021-30844 2021-10-19 11:11 +00:00 A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A remote attacker may be able to leak memory.
7.5
HIGH
CVE-2021-30846 2021-10-19 11:11 +00:00 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.
7.8
HIGH
CVE-2021-30848 2021-10-19 11:11 +00:00 A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.
7.8
HIGH
CVE-2021-30849 2021-10-19 11:11 +00:00 Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, watchOS 8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
7.8
HIGH
CVE-2021-22946 2021-09-28 22:00 +00:00 A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (`--ssl-reqd` on the command line or`CURLOPT_USE_SSL` set to `CURLUSESSL_CONTROL` or `CURLUSESSL_ALL` withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response.This flaw would then make curl silently continue its operations **withoutTLS** contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network.
7.5
HIGH
CVE-2021-22947 2021-09-28 22:00 +00:00 When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.
5.9
MEDIUM
CVE-2021-1814 2021-09-08 12:54 +00:00 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, watchOS 7.4. Processing a maliciously crafted image may lead to arbitrary code execution.
7.8
HIGH
CVE-2021-30680 2021-09-08 12:30 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4. A local user may be able to load unsigned kernel extensions.
7.8
HIGH
CVE-2021-30713 2021-09-08 12:29 +00:00 A permissions issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.4. A malicious application may be able to bypass Privacy preferences. Apple is aware of a report that this issue may have been actively exploited..
7.8
HIGH
CVE-2021-30706 2021-09-08 12:28 +00:00 Processing a maliciously crafted image may lead to disclosure of user information. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. This issue was addressed with improved checks.
5.5
MEDIUM
CVE-2021-30668 2021-09-08 12:25 +00:00 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4. A person with physical access to a Mac may be able to bypass Login Window during a software update.
4.6
MEDIUM
CVE-2021-30665 2021-09-08 12:25 +00:00 A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 7.4.1, iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
8.8
HIGH
CVE-2021-30797 2021-09-08 11:50 +00:00 This issue was addressed with improved checks. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to code execution.
8.8
HIGH
CVE-2021-30791 2021-09-08 11:49 +00:00 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. Processing a maliciously crafted file may disclose user information.
5.5
MEDIUM
CVE-2021-30789 2021-09-08 11:49 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. Processing a maliciously crafted font file may lead to arbitrary code execution.
7.8
HIGH
CVE-2021-30792 2021-09-08 11:49 +00:00 An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. Processing a maliciously crafted image may lead to arbitrary code execution.
7.8
HIGH
CVE-2021-30784 2021-09-08 11:49 +00:00 Multiple issues were addressed with improved logic. This issue is fixed in macOS Big Sur 11.5. A local attacker may be able to execute code on the Apple T2 Security Chip.
7.8
HIGH
CVE-2021-30785 2021-09-08 11:48 +00:00 A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. Processing a maliciously crafted image may lead to arbitrary code execution.
7.8
HIGH
CVE-2021-30776 2021-09-08 11:47 +00:00 A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. Playing a malicious audio file may lead to an unexpected application termination.
5.5
MEDIUM
CVE-2021-30779 2021-09-08 11:47 +00:00 This issue was addressed with improved checks. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing a maliciously crafted image may lead to arbitrary code execution.
7.8
HIGH
CVE-2021-30772 2021-09-08 11:47 +00:00 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.5. A malicious application may be able to gain root privileges.
7.8
HIGH
CVE-2021-30774 2021-09-08 11:47 +00:00 A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. A malicious application may be able to gain root privileges.
7.8
HIGH
CVE-2021-30775 2021-09-08 11:46 +00:00 A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. Processing a maliciously crafted audio file may lead to arbitrary code execution.
7.8
HIGH
CVE-2021-30768 2021-09-08 11:46 +00:00 A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. A sandboxed process may be able to circumvent sandbox restrictions.
5.5
MEDIUM
CVE-2021-30758 2021-09-08 11:46 +00:00 A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2021-30748 2021-09-08 11:44 +00:00 A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. An application may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2021-30788 2021-09-08 11:39 +00:00 This issue was addressed with improved checks. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-005 Mojave, Security Update 2021-004 Catalina. Processing a maliciously crafted tiff file may lead to a denial-of-service or potentially disclose memory contents.
7.1
HIGH
CVE-2021-30798 2021-09-08 11:38 +00:00 A logic issue was addressed with improved state management. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6. A malicious application may be able to bypass certain Privacy preferences.
7.5
HIGH
CVE-2021-30996 2021-08-24 16:51 +00:00 A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2. A malicious application may be able to execute arbitrary code with kernel privileges.
7
HIGH
CVE-2021-30984 2021-08-24 16:51 +00:00 A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
7.5
HIGH
CVE-2021-30966 2021-08-24 16:51 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. User traffic might unexpectedly be leaked to a proxy server despite PAC configurations.
7.5
HIGH
CVE-2021-30964 2021-08-24 16:51 +00:00 An inherited permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2. A malicious application may be able to bypass Privacy preferences.
5.5
MEDIUM
CVE-2021-30960 2021-08-24 16:51 +00:00 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Parsing a maliciously crafted audio file may lead to disclosure of user information.
5.5
MEDIUM
CVE-2021-30955 2021-08-24 16:50 +00:00 A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. A malicious application may be able to execute arbitrary code with kernel privileges.
7
HIGH
CVE-2021-30930 2021-08-24 16:50 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. An attacker may be able to track users through their IP address.
5.3
MEDIUM
CVE-2021-30926 2021-08-24 16:50 +00:00 Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Processing a maliciously crafted image may lead to arbitrary code execution.
7.8
HIGH
CVE-2021-30925 2021-08-24 16:50 +00:00 The issue was addressed with improved permissions logic. This issue is fixed in watchOS 8, macOS Big Sur 11.6, iOS 15 and iPadOS 15. A malicious application may be able to bypass Privacy preferences.
9.1
CRITICAL
CVE-2021-30924 2021-08-24 16:50 +00:00 A denial of service issue was addressed with improved state handling. This issue is fixed in macOS Monterey 12.0.1. A remote attacker can cause a device to unexpectedly restart.
7.5
HIGH
CVE-2021-30923 2021-08-24 16:50 +00:00 A race condition was addressed with improved locking. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to execute arbitrary code with kernel privileges.
7
HIGH
CVE-2021-30922 2021-08-24 16:50 +00:00 Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2021-30920 2021-08-24 16:50 +00:00 A permissions issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.0.1. A local attacker may be able to read sensitive information.
5.5
MEDIUM
CVE-2021-30905 2021-08-24 16:50 +00:00 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina. Processing a maliciously crafted file may disclose user information.
5.5
MEDIUM
CVE-2021-30904 2021-08-24 16:50 +00:00 A sync issue was addressed with improved state validation. This issue is fixed in macOS Monterey 12.0.1. A user's messages may continue to sync after the user has signed out of iMessage.
5.3
MEDIUM
CVE-2021-30903 2021-08-24 16:50 +00:00 This issue was addressed with improved checks. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1. A local attacker may be able to cause unexpected application termination or arbitrary code execution.
7.8
HIGH
CVE-2021-30900 2021-08-24 16:50 +00:00 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.1 and iPadOS 15.1. A malicious application may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2021-30897 2021-08-24 16:50 +00:00 An issue existed in the specification for the resource timing API. The specification was updated and the updated specification was implemented. This issue is fixed in macOS Monterey 12.0.1. A malicious website may exfiltrate data cross-origin.
6.5
MEDIUM
CVE-2021-30890 2021-08-24 16:49 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting.
6.1
MEDIUM
CVE-2021-30889 2021-08-24 16:49 +00:00 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2021-30888 2021-08-24 16:49 +00:00 An information leakage issue was addressed. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1. A malicious website using Content Security Policy reports may be able to leak information via redirect behavior .
7.4
HIGH
CVE-2021-30887 2021-08-24 16:49 +00:00 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy.
6.5
MEDIUM
CVE-2021-30886 2021-08-24 16:49 +00:00 A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. An application may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2021-30884 2021-08-24 16:49 +00:00 The issue was resolved with additional restrictions on CSS compositing. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Visiting a maliciously crafted website may reveal a user's browsing history.
4.7
MEDIUM
CVE-2021-30874 2021-08-24 16:49 +00:00 An authorization issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15. A VPN configuration may be installed by an app without user permission.
7.5
HIGH
CVE-2021-30873 2021-08-24 16:49 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to elevate privileges.
7.8
HIGH
CVE-2021-30871 2021-08-24 16:49 +00:00 This issue was addressed with a new entitlement. This issue is fixed in iOS 14.7, watchOS 7.6, macOS Big Sur 11.5. A local attacker may be able to access analytics data.
5.5
MEDIUM
CVE-2021-30867 2021-08-24 16:49 +00:00 The issue was addressed with improved authentication. This issue is fixed in iOS 15 and iPadOS 15. A malicious application may be able to access photo metadata without needing permission to access photos.
5.5
MEDIUM
CVE-2021-30866 2021-08-24 16:49 +00:00 A user privacy issue was addressed by removing the broadcast MAC address. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. A device may be passively tracked by its WiFi MAC address.
6.5
MEDIUM
CVE-2021-30864 2021-08-24 16:49 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. A sandboxed process may be able to circumvent sandbox restrictions.
8.6
HIGH
CVE-2021-30861 2021-08-24 16:49 +00:00 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. A malicious application may bypass Gatekeeper checks.
5.5
MEDIUM
CVE-2021-30860 2021-08-24 16:49 +00:00 An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
7.8
HIGH
CVE-2021-30858 2021-08-24 16:49 +00:00 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
8.8
HIGH
CVE-2021-30855 2021-08-24 16:49 +00:00 A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15, watchOS 8, macOS Big Sur 11.6. An application may be able to access restricted files.
5.5
MEDIUM
CVE-2021-30853 2021-08-24 16:49 +00:00 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6. A malicious application may bypass Gatekeeper checks.
5.5
MEDIUM
CVE-2021-30852 2021-08-24 16:49 +00:00 A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2021-30851 2021-08-24 16:49 +00:00 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.
8.8
HIGH
CVE-2021-36690 2021-08-23 22:00 +00:00 A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library.
7.5
HIGH
CVE-2021-36976 2021-07-20 04:49 +00:00 libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block).
6.5
MEDIUM
CVE-2021-1844 2021-04-02 16:07 +00:00 A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 14.4.1 and iPadOS 14.4.1, Safari 14.0.3 (v. 14610.4.3.1.7 and 15610.4.3.1.7), watchOS 7.3.2, macOS Big Sur 11.2.3. Processing maliciously crafted web content may lead to arbitrary code execution.
8.8
HIGH
CVE-2021-1803 2021-04-02 16:05 +00:00 The issue was addressed with improved permissions logic. This issue is fixed in macOS Big Sur 11.0.1. A local application may be able to enumerate the user's iCloud documents.
3.3
LOW
CVE-2021-1755 2021-04-02 15:50 +00:00 A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1. A person with physical access to an iOS device may be able to access contacts from the lock screen.
2.4
LOW
CVE-2020-27944 2021-04-02 15:37 +00:00 A memory corruption issue existed in the processing of font files. This issue was addressed with improved input validation. This issue is fixed in watchOS 7.2, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, tvOS 14.3. Processing a maliciously crafted font file may lead to arbitrary code execution.
7.8
HIGH
CVE-2020-27943 2021-04-02 15:36 +00:00 A memory corruption issue existed in the processing of font files. This issue was addressed with improved input validation. This issue is fixed in tvOS 14.3, iOS 14.3 and iPadOS 14.3, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, watchOS 7.2. Processing a maliciously crafted font file may lead to arbitrary code execution.
7.8
HIGH
CVE-2020-27941 2021-04-02 15:35 +00:00 A validation issue was addressed with improved logic. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. An application may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2020-27939 2021-04-02 15:35 +00:00 This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. Processing a maliciously crafted image may lead to arbitrary code execution.
7.8
HIGH
CVE-2020-27901 2021-04-02 15:29 +00:00 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, macOS Big Sur 11.0.1. A sandboxed process may be able to circumvent sandbox restrictions.
6.3
MEDIUM
CVE-2020-27907 2021-04-02 15:28 +00:00 A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, macOS Big Sur 11.0.1. An application may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2020-27899 2021-04-02 15:27 +00:00 A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.2 and iPadOS 14.2, macOS Big Sur 11.0.1, watchOS 7.1, tvOS 14.2. A local attacker may be able to elevate their privileges.
7.8
HIGH
CVE-2020-27893 2021-04-02 15:27 +00:00 An issue existed in screen sharing. This issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1. A user with screen sharing access may be able to view another user's screen.
6.5
MEDIUM
CVE-2020-10008 2021-04-02 15:23 +00:00 A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.0.1. A malicious application with root privileges may be able to access private information.
5.5
MEDIUM
CVE-2020-13520 2020-12-11 02:25 +00:00 An out of bounds memory corruption vulnerability exists in the way Pixar OpenUSD 20.05 reconstructs paths from binary USD files. A specially crafted malformed file can trigger an out of bounds memory modification which can result in remote code execution. To trigger this vulnerability, victim needs to access an attacker-provided malformed file.
7.8
HIGH
CVE-2020-27918 2020-12-08 20:11 +00:00 A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
7.8
HIGH
CVE-2020-27927 2020-12-08 19:11 +00:00 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted font file may lead to arbitrary code execution.
7.8
HIGH
CVE-2020-27912 2020-12-08 19:10 +00:00 An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, tvOS 14.2, iTunes 12.11 for Windows. Processing a maliciously crafted image may lead to arbitrary code execution.
7.8
HIGH
CVE-2020-27909 2020-12-08 19:09 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted audio file may lead to arbitrary code execution.
7.8
HIGH
CVE-2020-27910 2020-12-08 19:09 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted audio file may lead to arbitrary code execution.
7.8
HIGH
CVE-2020-27906 2020-12-08 19:08 +00:00 Multiple integer overflows were addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1. A remote attacker may be able to cause unexpected application termination or heap corruption.
8.8
HIGH
CVE-2020-27898 2020-12-08 19:07 +00:00 A denial of service issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.0.1. An attacker may be able to bypass Managed Frame Protection.
5.5
MEDIUM
CVE-2020-27904 2020-12-08 19:07 +00:00 A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1. An application may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2020-27900 2020-12-08 19:06 +00:00 An issue existed in the handling of snapshots. The issue was resolved with improved permissions logic. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to preview files it does not have access to.
5.5
MEDIUM
CVE-2020-10014 2020-12-08 19:03 +00:00 A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to break out of its sandbox.
6.3
MEDIUM
CVE-2020-10012 2020-12-08 19:03 +00:00 An access issue was addressed with improved access restrictions. This issue is fixed in macOS Big Sur 11.0.1. Processing a maliciously crafted document may lead to a cross site scripting attack.
6.1
MEDIUM
CVE-2020-9965 2020-12-08 18:30 +00:00 An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, tvOS 14.0, iOS 14.0 and iPadOS 14.0. An application may be able to execute arbitrary code with kernel privileges.
7.8
HIGH
CVE-2020-9972 2020-12-08 18:22 +00:00 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 14.0 and iPadOS 14.0. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.
7.8
HIGH
CVE-2020-9849 2020-12-08 18:20 +00:00 An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, iTunes for Windows 12.10.9, iCloud for Windows 11.5, tvOS 14.0. A remote attacker may be able to leak memory.
6.5
MEDIUM
CVE-2020-15969 2020-11-03 01:21 +00:00 Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-15358 2020-06-27 09:39 +00:00 In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.
5.5
MEDIUM
CVE-2019-20838 2020-06-15 14:50 +00:00 libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.
7.5
HIGH
CVE-2020-14155 2020-06-14 22:00 +00:00 libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.
5.3
MEDIUM
CVE-2020-13630 2020-05-27 12:42 +00:00 ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
7
HIGH
CVE-2020-13631 2020-05-27 12:42 +00:00 SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.
5.5
MEDIUM
CVE-2018-7493 2018-03-05 19:00 +00:00 CactusVPN through 6.0 for macOS suffers from a root privilege escalation vulnerability in its privileged helper tool. The privileged helper tool implements an XPC interface, which allows arbitrary applications to execute system commands as root.
9.8
CRITICAL
CVE-2016-7886 2016-12-15 05:31 +00:00 Adobe InDesign version 11.4.1 and earlier, Adobe InDesign Server 11.0.0 and earlier have an exploitable memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2016-4171 2016-06-16 12:00 +00:00 Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June 2016.
9.8
CRITICAL
CVE-2015-2742 2015-07-05 23:00 +00:00 Mozilla Firefox before 39.0 on OS X includes native key press information during the logging of crashes, which allows remote attackers to obtain sensitive information by leveraging access to a crash-reporting data stream.
4.3
CVE-2015-1233 2015-04-01 19:00 +00:00 Google Chrome before 41.0.2272.118 does not properly handle the interaction of IPC, the Gamepad API, and Google V8, which allows remote attackers to execute arbitrary code via unspecified vectors.
7.5
CVE-2015-1234 2015-04-01 19:00 +00:00 Race condition in gpu/command_buffer/service/gles2_cmd_decoder.cc in Google Chrome before 41.0.2272.118 allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact by manipulating OpenGL ES commands.
6.8
CVE-2014-8439 2014-11-25 22:00 +00:00 Adobe Flash Player before 13.0.0.258 and 14.x and 15.x before 15.0.0.239 on Windows and OS X and before 11.2.202.424 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allow attackers to execute arbitrary code or cause a denial of service (invalid pointer dereference) via unspecified vectors.
10
CVE-2013-6853 2014-01-26 00:00 +00:00 Cross-site scripting (XSS) vulnerability in clickstream.js in Y! Toolbar plugin for FireFox 3.1.0.20130813024103 for Mac, and 2.5.9.2013418100420 for Windows, allows remote attackers to inject arbitrary web script or HTML via a crafted URL that is stored by the victim.
4.3
CVE-2013-0340 2014-01-21 17:00 +00:00 expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
6.8
CVE-2011-4370 2012-01-10 20:00 +00:00 Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4372 and CVE-2011-4373.
7.5
CVE-2011-4371 2012-01-10 20:00 +00:00 Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
7.5
CVE-2011-4372 2012-01-10 20:00 +00:00 Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4370 and CVE-2011-4373.
9.8
CRITICAL
CVE-2011-4373 2012-01-10 20:00 +00:00 Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4370 and CVE-2011-4372.
9.8
CRITICAL
CVE-2010-1284 2010-05-13 19:00 +00:00 Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1286, CVE-2010-1287, CVE-2010-1289, CVE-2010-1290, and CVE-2010-1291.
9.3
CVE-2010-1286 2010-05-13 19:00 +00:00 Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1287, CVE-2010-1289, CVE-2010-1290, and CVE-2010-1291.
9.3
CVE-2010-1287 2010-05-13 19:00 +00:00 Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1286, CVE-2010-1289, CVE-2010-1290, and CVE-2010-1291.
9.3
CVE-2010-1288 2010-05-13 19:00 +00:00 Buffer overflow in Adobe Shockwave Player before 11.5.7.609 might allow attackers to execute arbitrary code via unspecified vectors.
9.3
CVE-2010-1289 2010-05-13 19:00 +00:00 Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1286, CVE-2010-1287, CVE-2010-1290, and CVE-2010-1291.
9.3
CVE-2010-1290 2010-05-13 19:00 +00:00 Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1286, CVE-2010-1287, CVE-2010-1289, and CVE-2010-1291.
9.3
CVE-2010-1291 2010-05-13 19:00 +00:00 Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1286, CVE-2010-1287, CVE-2010-1289, and CVE-2010-1290.
9.3
CVE-2010-0127 2010-05-13 15:00 +00:00 Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted FFFFFF45h Shockwave 3D blocks in a Shockwave file.
8.8
HIGH
CVE-2010-0128 2010-05-13 15:00 +00:00 Integer signedness error in dirapi.dll in Adobe Shockwave Player before 11.5.7.609 and Adobe Director before 11.5.7.609 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted .dir file that triggers an invalid read operation.
9.3
CVE-2010-0129 2010-05-13 15:00 +00:00 Multiple integer overflows in Adobe Shockwave Player before 11.5.7.609 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted .dir (aka Director) file that triggers an array index error.
8.8
HIGH
CVE-2010-0130 2010-05-13 15:00 +00:00 Integer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via a crafted .dir (aka Director) file.
8.8
HIGH
CVE-2010-0986 2010-05-13 15:00 +00:00 Adobe Shockwave Player before 11.5.7.609 does not properly process asset entries, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted Shockwave file.
8.8
HIGH
CVE-2010-0987 2010-05-13 15:00 +00:00 Heap-based buffer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via crafted embedded fonts in a Shockwave file.
8.8
HIGH
CVE-2010-1280 2010-05-13 15:00 +00:00 Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir (aka Director) file, related to (1) an erroneous dereference and (2) a certain Shock.dir file.
8.8
HIGH
CVE-2010-1281 2010-05-13 15:00 +00:00 iml32.dll in Adobe Shockwave Player before 11.5.7.609 does not validate a certain value from a file before using it in file-pointer calculations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir (aka Director) file.
8.8
HIGH
CVE-2010-1282 2010-05-13 15:00 +00:00 Adobe Shockwave Player before 11.5.7.609 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted ATOM size in a .dir (aka Director) file.
6.5
MEDIUM
CVE-2010-1283 2010-05-13 15:00 +00:00 Adobe Shockwave Player before 11.5.7.609 does not properly parse 3D objects in .dir (aka Director) files, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a modified field in a 0xFFFFFF49 record.
8.8
HIGH
CVE-2010-1292 2010-05-13 15:00 +00:00 The implementation of pami RIFF chunk parsing in Adobe Shockwave Player before 11.5.7.609 does not validate a certain value from a file before using it in file-pointer calculations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir (aka Director) file.
9.3
CVE-2010-0243 2010-02-10 17:00 +00:00 Buffer overflow in MSO.DLL in Microsoft Office XP SP3 and Office 2004 for Mac allows remote attackers to execute arbitrary code via a crafted Office document, aka "MSO.DLL Buffer Overflow."
9.3
CVE-2009-1792 2009-05-29 16:00 +00:00 The system.openURL function in StoneTrip Ston3D StandalonePlayer (aka S3DPlayer StandAlone) 1.6.2.4 and 1.7.0.1 and WebPlayer (aka S3DPlayer Web) 1.6.0.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the first argument (the sURL argument).
9.3
CVE-2007-1913 2007-04-10 21:00 +00:00 The TRUSTED_SYSTEM_SECURITY function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to verify the existence of users and groups on systems and domains via unspecified vectors, a different vulnerability than CVE-2006-6010. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
5
CVE-2007-1915 2007-04-10 21:00 +00:00 Buffer overflow in the RFC_START_PROGRAM function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
7.5
CVE-2007-1916 2007-04-10 21:00 +00:00 Buffer overflow in the RFC_START_GUI function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
10
CVE-2007-1917 2007-04-10 21:00 +00:00 Buffer overflow in the SYSTEM_CREATE_INSTANCE function in the SAP RFC Library 6.40 and 7.00 before 20061211 allows remote attackers to execute arbitrary code via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
10
CVE-2007-1918 2007-04-10 21:00 +00:00 The RFC_SET_REG_SERVER_PROPERTY function in the SAP RFC Library 6.40 and 7.00 before 20070109 implements an option for exclusive access to an RFC server, which allows remote attackers to cause a denial of service (client lockout) via unspecified vectors. NOTE: This information is based upon a vague initial disclosure. Details will be updated after the grace period has ended.
5
CVE-2001-0102 2001-02-02 04:00 +00:00 "Multiple Users" Control Panel in Mac OS 9 allows Normal users to gain Owner privileges by removing the Users & Groups Data File, which effectively removes the Owner password and allows the Normal user to log in as the Owner account without a password.
7.2
CVE-1999-0590 2000-02-04 04:00 +00:00 A system does not present an appropriate legal message or warning to a user who is accessing it.
10
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.