Lucene search

K

Mac Os X Security Vulnerabilities

cve
cve

CVE-2013-6799

Apple Mac OS X 10.9 allows local users to cause a denial of service (memory corruption or panic) by creating a hard link to a directory. NOTE: this vulnerability exists because of an incomplete fix for...

8.1AI Score

0.001EPSS

2022-10-03 04:14 PM
24
cve
cve

CVE-2013-1033

Screen Lock in Apple Mac OS X before 10.8.5 does not properly track sessions, which allows remote authenticated users to bypass locking by leveraging screen-sharing...

5.7AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-1030

mdmclient in Mobile Device Management in Apple Mac OS X before 10.8.5 places a password on the command line, which allows local users to obtain sensitive information by listing the...

5.4AI Score

0.0004EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2013-1130

Cisco AnyConnect Secure Mobility Client on Mac OS X uses weak permissions for a library directory, which allows local users to gain privileges via a crafted library file, aka Bug ID...

6.7AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-1124

The Cisco Network Admission Control (NAC) agent on Mac OS X does not verify the X.509 certificate of an Identity Services Engine (ISE) server during an SSL session, which allows man-in-the-middle attackers to spoof ISE servers via an arbitrary certificate, aka Bug ID...

6.7AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-1027

Installer in Apple Mac OS X before 10.8.5 provides an option to continue a package's installation after encountering a revoked certificate, which might allow user-assisted remote attackers to execute arbitrary code via a crafted...

7.4AI Score

0.003EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2013-1029

The kernel in Apple Mac OS X before 10.8.5 allows remote attackers to cause a denial of service (panic) via crafted IGMP packets that leverage incorrect, extraneous code in the IGMP...

6.3AI Score

0.001EPSS

2022-10-03 04:14 PM
26
cve
cve

CVE-2013-1031

Power Management in Apple Mac OS X before 10.8.5 does not properly perform locking upon occurrences of a power assertion, which allows physically proximate attackers to bypass intended access restrictions by visiting an unattended workstation on which a locking failure had prevented the startup of....

6AI Score

0.001EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2013-3949

The posix_spawn system call in the XNU kernel in Apple Mac OS X 10.8.x does not prevent use of the _POSIX_SPAWN_DISABLE_ASLR and _POSIX_SPAWN_ALLOW_DATA_EXEC flags for setuid and setgid programs, which allows local users to bypass intended access restrictions via a wrapper program that calls the...

5.9AI Score

0.0004EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-3952

The fill_pipeinfo function in bsd/kern/sys_pipe.c in the XNU kernel in Apple Mac OS X 10.8.x allows local users to defeat the KASLR protection mechanism via the PROC_PIDFDPIPEINFO option to the proc_info system call for a kernel pipe...

5.8AI Score

0.0004EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-3694

BlackBerry Link before 1.2.1.31 on Windows and before 1.1.1 build 39 on Mac OS X does not require authentication for remote file-access folders, which allows remote attackers to read or create arbitrary files via IPv6 WebDAV requests, as demonstrated by a CSRF attack involving DNS...

7.1AI Score

0.001EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2007-0342

WebCore in Apple WebKit build 18794 allows remote attackers to cause a denial of service (null dereference and application crash) via a TD element with a large number in the ROWSPAN attribute, as demonstrated by a crash of OmniWeb 5.5.3 on Mac OS X 10.4.8, a different vulnerability than...

6.2AI Score

0.172EPSS

2022-10-03 04:14 PM
42
cve
cve

CVE-2004-0924

NetInfo Manager on Mac OS X 10.3.x through 10.3.5, after an initial root login, reports the root account as being disabled, even when it has...

6.7AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2004-0090

Unknown vulnerability in Windows File Sharing for Mac OS X 10.1.5 through 10.3.2 does not "shutdown properly," which has unknown impact and attack...

7AI Score

0.003EPSS

2022-10-03 04:14 PM
33
cve
cve

CVE-2004-0925

Postfix on Mac OS X 10.3.x through 10.3.5, with SMTPD AUTH enabled, does not properly clear the username between authentication attempts, which allows users with the longest username to prevent other valid users from being able to...

6.7AI Score

0.001EPSS

2022-10-03 04:14 PM
29
cve
cve

CVE-2004-0921

AFP Server on Mac OS X 10.3.x to 10.3.5, when a guest has mounted an AFP volume, allows the guest to "terminate authenticated user mounts" via modified SessionDestroy...

6.4AI Score

0.002EPSS

2022-10-03 04:14 PM
27
cve
cve

CVE-2004-0926

Heap-based buffer overflow in Apple QuickTime on Mac OS 10.2.8 through 10.3.5 may allow remote attackers to execute arbitrary code via a certain BMP...

7.8AI Score

0.011EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2004-0927

ServerAdmin in Mac OS X 10.2.8 through 10.3.5 uses the same example self-signed certificate on each system, which allows remote attackers to decrypt...

6.7AI Score

0.002EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2004-0922

AFP Server on Mac OS X 10.3.x to 10.3.5, under certain conditions, does not properly set the guest group ID, which causes AFP to change a write-only AFP Drop Box to be read-write when the Drop Box is on a share that is mounted by a guest, which allows attackers to read the Drop...

6.3AI Score

0.002EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2008-7303

The nonet and nointernet sandbox profiles in Apple Mac OS X 10.5.x do not propagate restrictions to all created processes, which allows remote attackers to access network resources via a crafted application, as demonstrated by use of launchctl to trigger the launchd daemon's execution of a script.....

6.3AI Score

0.002EPSS

2022-10-03 04:13 PM
29
cve
cve

CVE-2008-3634

Apple iTunes before 8.0 on Mac OS X 10.4.11, when iTunes Music Sharing is enabled but blocked by the host-based firewall, presents misleading information about firewall security, which might allow remote attackers to leverage an exposure that would be absent if the administrator were given better.....

5.9AI Score

0.002EPSS

2022-10-03 04:13 PM
32
cve
cve

CVE-2008-3438

Apple Mac OS X does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache...

8.1CVSS

7.9AI Score

0.003EPSS

2022-10-03 04:13 PM
19
cve
cve

CVE-2022-32820

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel...

7.8CVSS

8AI Score

0.001EPSS

2022-09-23 07:15 PM
70
8
cve
cve

CVE-2022-32831

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process...

7.1CVSS

6.9AI Score

0.001EPSS

2022-09-23 07:15 PM
44
5
cve
cve

CVE-2022-32843

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted Postscript file may result in unexpected app termination or disclosure of process...

7.1CVSS

7AI Score

0.001EPSS

2022-09-23 07:15 PM
53
3
cve
cve

CVE-2022-32853

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process...

7.1CVSS

6.8AI Score

0.001EPSS

2022-09-23 07:15 PM
52
5
cve
cve

CVE-2022-32847

This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. A remote user may be able to cause unexpected system termination or corrupt kernel...

9.1CVSS

7.7AI Score

0.008EPSS

2022-09-23 07:15 PM
72
4
cve
cve

CVE-2022-32832

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel...

6.7CVSS

7.3AI Score

0.0004EPSS

2022-09-23 07:15 PM
99
6
cve
cve

CVE-2022-32826

An authorization issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root...

7.8CVSS

7.4AI Score

0.001EPSS

2022-09-23 07:15 PM
63
10
cve
cve

CVE-2022-32849

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to access sensitive user...

5.5CVSS

5.7AI Score

0.001EPSS

2022-09-23 07:15 PM
68
5
cve
cve

CVE-2022-32823

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to leak sensitive user...

5.5CVSS

5.6AI Score

0.001EPSS

2022-09-23 07:15 PM
166
8
cve
cve

CVE-2022-32842

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Monterey 12.5. An app may be able to gain elevated...

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-23 07:15 PM
80
5
cve
cve

CVE-2022-32851

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process...

7.1CVSS

6.8AI Score

0.001EPSS

2022-09-23 07:15 PM
55
4
cve
cve

CVE-2022-32785

A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing an image may lead to a...

5.5CVSS

5.9AI Score

0.001EPSS

2022-09-23 07:15 PM
57
4
cve
cve

CVE-2022-32787

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.7AI Score

0.004EPSS

2022-09-23 07:15 PM
78
4
cve
cve

CVE-2022-32807

This issue was addressed with improved file handling. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to overwrite arbitrary...

7.1CVSS

7AI Score

0.001EPSS

2022-09-23 07:15 PM
57
5
cve
cve

CVE-2022-32786

An issue in the handling of environment variables was addressed with improved validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to modify protected parts of the file...

5.5CVSS

6AI Score

0.001EPSS

2022-09-23 07:15 PM
42
6
cve
cve

CVE-2022-32805

The issue was addressed with improved handling of caches. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to access sensitive user...

5.5CVSS

5.8AI Score

0.001EPSS

2022-09-23 07:15 PM
37
4
cve
cve

CVE-2022-32815

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.001EPSS

2022-09-23 07:15 PM
42
5
cve
cve

CVE-2022-32781

This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8. An app with root privileges may be able to access private...

4.4CVSS

5.5AI Score

0.0004EPSS

2022-09-23 07:15 PM
56
2
cve
cve

CVE-2022-32799

An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Monterey 12.5. A user in a privileged network position may be able to leak sensitive...

5.9CVSS

5.8AI Score

0.002EPSS

2022-09-23 07:15 PM
40
5
cve
cve

CVE-2022-32800

This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to modify protected parts of the file...

5.5CVSS

5.9AI Score

0.001EPSS

2022-09-23 07:15 PM
43
6
cve
cve

CVE-2022-32819

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root...

7.8CVSS

7.4AI Score

0.001EPSS

2022-09-23 07:15 PM
59
6
cve
cve

CVE-2022-32797

This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process...

7.1CVSS

6.9AI Score

0.001EPSS

2022-09-23 07:15 PM
52
3
cve
cve

CVE-2022-32790

This issue was addressed with improved checks. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, macOS Big Sur 11.6.6, Security Update 2022-004 Catalina. A remote user may be able to cause a...

7.5CVSS

7AI Score

0.007EPSS

2022-09-23 07:15 PM
54
5
cve
cve

CVE-2022-32857

This issue was addressed by using HTTPS when sending information over the network. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. A user in a privileged network position can track a user’s...

4.3CVSS

5.3AI Score

0.001EPSS

2022-08-24 08:15 PM
74
5
cve
cve

CVE-2022-32839

The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. A remote user may cause an unexpected app termination or arbitrary code...

9.8CVSS

8.8AI Score

0.015EPSS

2022-08-24 08:15 PM
80
6
cve
cve

CVE-2022-32812

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel...

7.8CVSS

8AI Score

0.001EPSS

2022-08-24 08:15 PM
42
6
cve
cve

CVE-2022-32837

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to cause unexpected system termination or write kernel...

7.8CVSS

7.1AI Score

0.001EPSS

2022-08-24 08:15 PM
89
6
cve
cve

CVE-2022-32838

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6. An app may be able to read arbitrary...

5.5CVSS

5.8AI Score

0.001EPSS

2022-08-24 08:15 PM
72
5
Total number of security vulnerabilities5612