Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2023-23529

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this...

8.8CVSS

8.7AI Score

0.002EPSS

2023-02-27 08:15 PM
851
In Wild
cve
cve

CVE-2023-23510

A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.2. An app may be able to access a user’s Safari...

5.5CVSS

5AI Score

0.001EPSS

2023-02-27 08:15 PM
60
cve
cve

CVE-2023-23513

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. Mounting a maliciously crafted Samba network share may lead to arbitrary code...

9.8CVSS

9AI Score

0.003EPSS

2023-02-27 08:15 PM
269
cve
cve

CVE-2023-23530

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code out of its sandbox or with certain elevated...

8.6CVSS

8AI Score

0.001EPSS

2023-02-27 08:15 PM
144
cve
cve

CVE-2023-23518

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.004EPSS

2023-02-27 08:15 PM
331
cve
cve

CVE-2023-23522

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.2.1. An app may be able to observe unprotected user...

5.5CVSS

5AI Score

0.001EPSS

2023-02-27 08:15 PM
58
cve
cve

CVE-2023-23512

The issue was addressed with improved handling of caches. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Visiting a website may lead to an app...

6.5CVSS

5.9AI Score

0.001EPSS

2023-02-27 08:15 PM
74
cve
cve

CVE-2023-23519

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing an image may lead to a...

7.5CVSS

7AI Score

0.001EPSS

2023-02-27 08:15 PM
75
cve
cve

CVE-2023-23503

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, watchOS 9.3. An app may be able to bypass Privacy...

5.5CVSS

5.3AI Score

0.001EPSS

2023-02-27 08:15 PM
83
cve
cve

CVE-2023-23500

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, watchOS 9.3. An app may be able to leak sensitive kernel...

5.5CVSS

5.2AI Score

0.001EPSS

2023-02-27 08:15 PM
88
cve
cve

CVE-2023-23508

The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. An app may be able to bypass Privacy...

5.5CVSS

6.1AI Score

0.001EPSS

2023-02-27 08:15 PM
255
cve
cve

CVE-2023-23497

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.3, macOS Ventura 13.2, macOS Monterey 12.6.3. An app may be able to gain root...

7.8CVSS

7.6AI Score

0.001EPSS

2023-02-27 08:15 PM
267
cve
cve

CVE-2023-23506

A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.2. An app may be able to access user-sensitive...

5.5CVSS

5.1AI Score

0.001EPSS

2023-02-27 08:15 PM
47
cve
cve

CVE-2023-23501

The issue was addressed with improved memory handling This issue is fixed in macOS Ventura 13.2. An app may be able to disclose kernel...

5.5CVSS

5AI Score

0.001EPSS

2023-02-27 08:15 PM
54
cve
cve

CVE-2023-23504

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.4AI Score

0.001EPSS

2023-02-27 08:15 PM
60
cve
cve

CVE-2023-23498

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.7.3 and iPadOS 15.7.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. The quoted original message may be selected from the wrong email when forwarding an email from an Exchange...

3.3CVSS

4.2AI Score

0.001EPSS

2023-02-27 08:15 PM
83
cve
cve

CVE-2023-23505

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, iOS 15.7.3 and iPadOS 15.7.3, iOS 16.3 and iPadOS 16.3. An app may be able to access information about a user’s...

3.3CVSS

4.4AI Score

0.001EPSS

2023-02-27 08:15 PM
283
cve
cve

CVE-2023-23496

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.2, watchOS 9.3, iOS 15.7.2 and iPadOS 15.7.2, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.3AI Score

0.003EPSS

2023-02-27 08:15 PM
131
cve
cve

CVE-2023-23507

The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2. An app may be able to execute arbitrary code with kernel...

7.8CVSS

8AI Score

0.001EPSS

2023-02-27 08:15 PM
64
cve
cve

CVE-2023-23502

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3, tvOS 16.3, watchOS 9.3. An app may be able to determine kernel memory...

5.5CVSS

5.4AI Score

0.001EPSS

2023-02-27 08:15 PM
57
cve
cve

CVE-2023-23499

This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. An app may be able to access user-sensitive...

5.5CVSS

5.7AI Score

0.001EPSS

2023-02-27 08:15 PM
319
cve
cve

CVE-2023-23493

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3. An encrypted volume may be unmounted and remounted by a different user without prompting for the...

3.3CVSS

5.2AI Score

0.0005EPSS

2023-02-27 08:15 PM
50
cve
cve

CVE-2022-32896

This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.6, macOS Big Sur 11.7. A user may be able to view sensitive user...

5.5CVSS

6AI Score

0.0004EPSS

2023-02-27 08:15 PM
66
4
cve
cve

CVE-2022-42838

An issue with app access to camera data was addressed with improved logic. This issue is fixed in macOS Ventura 13. A camera extension may be able to continue receiving video after the app which activated was...

3.3CVSS

4.1AI Score

0.0004EPSS

2023-02-27 08:15 PM
42
cve
cve

CVE-2022-46712

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13. An app may be able to cause unexpected system termination or potentially execute code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2023-02-27 08:15 PM
30
cve
cve

CVE-2022-32900

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.6, macOS Big Sur 11.7. An app may be able to gain elevated...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-02-27 08:15 PM
40
cve
cve

CVE-2022-42826

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13, iOS 16.1 and iPadOS 16, Safari 16.1. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.6AI Score

0.002EPSS

2023-02-27 08:15 PM
93
cve
cve

CVE-2022-22668

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. A malicious application may be able to leak sensitive user...

5.5CVSS

5.4AI Score

0.001EPSS

2023-02-27 08:15 PM
503
cve
cve

CVE-2022-46713

A race condition was addressed with additional validation. This issue is fixed in macOS Ventura 13, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. An app may be able to modify protected parts of the file...

4.7CVSS

5.8AI Score

0.001EPSS

2023-02-27 08:15 PM
33
cve
cve

CVE-2022-46723

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.1, macOS Big Sur 11.7.1. A remote user may be able to write arbitrary...

9.8CVSS

8.1AI Score

0.003EPSS

2023-02-27 08:15 PM
32
cve
cve

CVE-2022-22582

A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in Security Update 2022-003 Catalina, macOS Big Sur 11.6.5, macOS Monterey 12.3. A local user may be able to write arbitrary...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-02-27 08:15 PM
476
cve
cve

CVE-2022-46704

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.1, macOS Big Sur 11.7.2, macOS Monterey 12.6.2. An app may be able to modify protected parts of the file...

5.5CVSS

6AI Score

0.001EPSS

2023-02-27 08:15 PM
44
cve
cve

CVE-2020-9846

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to access local users' Apple...

5.3CVSS

6.5AI Score

0.001EPSS

2023-02-27 08:15 PM
27
cve
cve

CVE-2022-32902

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13, macOS Monterey 12.6, macOS Big Sur 11.7. An app may be able to bypass Privacy...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-02-27 08:15 PM
64
4
cve
cve

CVE-2022-46705

A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar...

4.3CVSS

5.1AI Score

0.003EPSS

2023-02-27 08:15 PM
106
cve
cve

CVE-2022-42833

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.5AI Score

0.001EPSS

2023-02-27 08:15 PM
30
cve
cve

CVE-2022-43552

A use after free vulnerability exists in curl <7.87.0. Curl can be asked to tunnel virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a...

5.9CVSS

6.5AI Score

0.001EPSS

2023-02-09 08:15 PM
318
cve
cve

CVE-2022-36927

Zoom Rooms for macOS clients before version 5.11.3 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability to escalate their privileges to...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-09 07:15 PM
25
cve
cve

CVE-2022-36926

Zoom Rooms for macOS clients before version 5.11.3 contain a local privilege escalation vulnerability. A local low-privileged user could exploit this vulnerability to escalate their privileges to...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-09 07:15 PM
25
cve
cve

CVE-2022-36925

Zoom Rooms for macOS clients before version 5.11.4 contain an insecure key generation mechanism. The encryption key used for IPC between the Zoom Rooms daemon service and the Zoom Rooms client was generated using parameters that could be obtained by a local low-privileged application. That key can....

7.8CVSS

7.4AI Score

0.0004EPSS

2023-01-09 07:15 PM
23
cve
cve

CVE-2022-32942

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2. An app may be able to execute arbitrary code with kernel...

7.8CVSS

8AI Score

0.001EPSS

2022-12-15 07:15 PM
43
cve
cve

CVE-2022-32948

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-15 07:15 PM
37
cve
cve

CVE-2022-42837

An issue existed in the parsing of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, watchOS 9.2. A remote user may be able to cause unexpected app termination or arbitrary code...

9.8CVSS

8.6AI Score

0.012EPSS

2022-12-15 07:15 PM
56
cve
cve

CVE-2022-42854

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.2, macOS Ventura 13.1. An app may be able to disclose kernel...

5.5CVSS

5.8AI Score

0.001EPSS

2022-12-15 07:15 PM
48
cve
cve

CVE-2022-32860

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, macOS Big Sur 11.6.8. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2022-12-15 07:15 PM
44
cve
cve

CVE-2022-42821

A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.2, macOS Big Sur 11.7.2, macOS Ventura 13. An app may bypass Gatekeeper...

5.5CVSS

4.9AI Score

0.001EPSS

2022-12-15 07:15 PM
57
cve
cve

CVE-2022-42840

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2022-12-15 07:15 PM
68
cve
cve

CVE-2022-42847

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.1. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.6AI Score

0.001EPSS

2022-12-15 07:15 PM
43
cve
cve

CVE-2022-42859

Multiple issues were addressed by removing the vulnerable code. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, watchOS 9.2. An app may be able to bypass Privacy...

5.5CVSS

6.5AI Score

0.001EPSS

2022-12-15 07:15 PM
53
cve
cve

CVE-2022-42864

A race condition was addressed with improved state handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel...

7CVSS

7.4AI Score

0.001EPSS

2022-12-15 07:15 PM
86
Total number of security vulnerabilities1909