Lucene search

K

Mac Os X Security Vulnerabilities - 2018

cve
cve

CVE-2018-4124

An issue was discovered in certain Apple products. iOS before 11.2.6 is affected. macOS before 10.13.3 Supplemental Update is affected. tvOS before 11.2.6 is affected. watchOS before 4.2.3 is affected. The issue involves the "CoreText" component. It allows remote attackers to cause a denial of serv...

9.8CVSS

8.9AI Score

0.019EPSS

2018-04-03 06:29 AM
43
cve
cve

CVE-2018-4131

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. The issue involves the "WindowServer" component. It allows attackers to bypass the Secure Input Mode protection mechanism, and log keystrokes of arbitrary apps, via a crafted app that s...

7.8CVSS

7AI Score

0.002EPSS

2018-04-03 06:29 AM
52
cve
cve

CVE-2018-4132

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.002EPSS

2018-04-03 06:29 AM
36
cve
cve

CVE-2018-4135

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "IOFireWireFamily" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.002EPSS

2018-04-03 06:29 AM
42
cve
cve

CVE-2018-4136

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (out-of-bounds read) via a crafted app.

7.8CVSS

8.1AI Score

0.002EPSS

2018-04-03 06:29 AM
43
cve
cve

CVE-2018-4138

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "NVIDIA Graphics Drivers" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.6AI Score

0.001EPSS

2018-04-03 06:29 AM
29
cve
cve

CVE-2018-4139

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "kext tools" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.7AI Score

0.003EPSS

2018-04-03 06:29 AM
78
cve
cve

CVE-2018-4141

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.5AI Score

0.0005EPSS

2018-06-08 06:29 PM
52
cve
cve

CVE-2018-4142

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "CoreText" component. It allows remote attackers to cause a denial of service (application crash) vi...

7.5CVSS

6.8AI Score

0.023EPSS

2018-04-03 06:29 AM
63
cve
cve

CVE-2018-4143

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

8.1AI Score

0.002EPSS

2018-04-03 06:29 AM
56
cve
cve

CVE-2018-4144

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "Security" co...

7.8CVSS

7.5AI Score

0.002EPSS

2018-04-03 06:29 AM
73
cve
cve

CVE-2018-4150

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

8.1AI Score

0.003EPSS

2018-04-03 06:29 AM
64
cve
cve

CVE-2018-4151

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. The issue involves the "iCloud Drive" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.

7CVSS

7.2AI Score

0.002EPSS

2018-04-03 06:29 AM
47
cve
cve

CVE-2018-4152

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "Notes" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.

7CVSS

7.3AI Score

0.002EPSS

2018-04-03 06:29 AM
31
cve
cve

CVE-2018-4154

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. The issue involves the "Storage" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.

7CVSS

7.2AI Score

0.002EPSS

2018-04-03 06:29 AM
51
cve
cve

CVE-2018-4155

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "CoreFoundation" component. A race condition allows attackers to execute arbitrary code in a privile...

7CVSS

7.3AI Score

0.002EPSS

2018-04-03 06:29 AM
60
cve
cve

CVE-2018-4156

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. The issue involves the "PluginKit" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.

7CVSS

7.2AI Score

0.002EPSS

2018-04-03 06:29 AM
44
cve
cve

CVE-2018-4157

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "Quick Look" component. A race condition allows attackers to execute arbitrary code in a privileged ...

7CVSS

7.3AI Score

0.002EPSS

2018-04-03 06:29 AM
59
cve
cve

CVE-2018-4158

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. watchOS before 4.3 is affected. The issue involves the "CoreFoundation" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.

7CVSS

7.2AI Score

0.002EPSS

2018-04-03 06:29 AM
59
cve
cve

CVE-2018-4159

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Graphics Drivers" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5AI Score

0.0005EPSS

2018-06-08 06:29 PM
41
cve
cve

CVE-2018-4160

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (out-of-bounds read) via a crafted app.

7.8CVSS

8.1AI Score

0.002EPSS

2018-04-03 06:29 AM
37
cve
cve

CVE-2018-4166

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "NSURLSession" component. A race condition allows attackers to execute arbitrary code in a privilege...

7CVSS

7.3AI Score

0.002EPSS

2018-04-03 06:29 AM
64
cve
cve

CVE-2018-4167

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "File System Events" component. A race condition allows attackers to execute arbitrary code in a pri...

7CVSS

7.2AI Score

0.002EPSS

2018-04-03 06:29 AM
60
cve
cve

CVE-2018-4170

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "Admin Framework" component. It allows local users to discover a password by listing a process and its arguments during sysadminctl execution.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-04-03 06:29 AM
34
cve
cve

CVE-2018-4171

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Bluetooth" component. It allows attackers to obtain sensitive kernel memory-layout information via a crafted app that leverages device properties.

5.5CVSS

4.5AI Score

0.001EPSS

2018-06-08 06:29 PM
31
cve
cve

CVE-2018-4173

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. The issue involves the "Status Bar" component. It allows invisible microphone access via a crafted app.

5.5CVSS

5.5AI Score

0.001EPSS

2018-04-13 05:29 PM
47
cve
cve

CVE-2018-4174

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. The issue involves the "Mail" component. It allows man-in-the-middle attackers to read S/MIME encrypted messages by leveraging an inconsistency in the user interface.

5.9CVSS

5.5AI Score

0.002EPSS

2018-04-03 06:29 AM
51
cve
cve

CVE-2018-4175

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "LaunchServices" component. It allows attackers to bypass the code-signing protection mechanism via a crafted app.

7.8CVSS

7.1AI Score

0.001EPSS

2018-04-03 06:29 AM
35
cve
cve

CVE-2018-4176

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "Disk Images" component. It allows attackers to trigger an app launch upon mounting a crafted disk image.

5.5CVSS

5.8AI Score

0.001EPSS

2018-04-03 06:29 AM
39
cve
cve

CVE-2018-4184

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Speech" component. It allows attackers to bypass a sandbox protection mechanism to obtain microphone access.

7.5CVSS

6.5AI Score

0.001EPSS

2018-06-08 06:29 PM
45
cve
cve

CVE-2018-4187

An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. macOS before 10.13.4 Security Update 2018-001 is affected. The issue involves the "LinkPresentation" component. It allows remote attackers to spoof the UI via a crafted URL in a text message.

6.5CVSS

5.8AI Score

0.006EPSS

2018-06-08 06:29 PM
60
cve
cve

CVE-2018-4193

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Windows Server" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

6.9AI Score

0.003EPSS

2018-06-08 06:29 PM
72
2
cve
cve

CVE-2018-4196

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Accessibility Framework" component. It allows attackers to execute arbitrary code in a privileged context or obtain sensitive information via a crafted app.

7.8CVSS

6.6AI Score

0.001EPSS

2018-06-08 06:29 PM
42
cve
cve

CVE-2018-4198

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "UIKit" component. It allows remote attackers to cause a denial of service via a crafted text file...

5.5CVSS

5.3AI Score

0.008EPSS

2018-06-08 06:29 PM
70
cve
cve

CVE-2018-4202

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. The issue involves the "iBooks" component. It allows man-in-the-middle attackers to spoof a password prompt.

5.9CVSS

5.4AI Score

0.002EPSS

2018-06-08 06:29 PM
140
cve
cve

CVE-2018-4206

An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. macOS before 10.13.4 Security Update 2018-001 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Crash Reporter" component. It allows attackers to execute arbitrary co...

7.8CVSS

7.5AI Score

0.004EPSS

2018-06-08 06:29 PM
90
cve
cve

CVE-2018-4211

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

7.8CVSS

7.4AI Score

0.011EPSS

2018-06-08 06:29 PM
80
cve
cve

CVE-2018-4219

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "ATS" component. It allows attackers to gain privileges via a crafted app that leverages type confusion.

7.8CVSS

6.6AI Score

0.001EPSS

2018-06-08 06:29 PM
30
cve
cve

CVE-2018-4221

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. The issue involves the "Security" component. It allows web sites to track users by leveraging the transmission of S/MIME client certificates.

7.5CVSS

6.1AI Score

0.002EPSS

2018-06-08 06:29 PM
66
cve
cve

CVE-2018-4223

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Security" component. It allows local users to bypass intended restrictions on the reading of a pe...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-06-08 06:29 PM
76
cve
cve

CVE-2018-4224

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Security" ...

5.5CVSS

5.4AI Score

0.0004EPSS

2018-06-08 06:29 PM
78
cve
cve

CVE-2018-4225

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. watchOS before 4.3.1 is affected. The issue involves the "Security" component. It allows local use...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-06-08 06:29 PM
69
cve
cve

CVE-2018-4226

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. watchOS before 4.3.1 is affected. The issue involves the "Security" component. It allows local use...

5.5CVSS

5.3AI Score

0.0004EPSS

2018-06-08 06:29 PM
71
cve
cve

CVE-2018-4227

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. The issue involves the "Mail" component. It allows remote attackers to read the cleartext content of S/MIME encrypted messages via direct exfiltration.

7.5CVSS

6AI Score

0.008EPSS

2018-06-08 06:29 PM
96
cve
cve

CVE-2018-4228

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "IOFireWireAVC" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app that leverages a race condition.

7CVSS

7.2AI Score

0.001EPSS

2018-06-08 06:29 PM
35
cve
cve

CVE-2018-4229

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Grand Central Dispatch" component. It allows attackers to bypass a sandbox protection mechanism by leveraging the misparsing of entitlement plists.

10CVSS

6.7AI Score

0.002EPSS

2018-06-08 06:29 PM
53
cve
cve

CVE-2018-4230

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "NVIDIA Graphics Drivers" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app that triggers a SetAppSupportBits use-after-free because of a race...

7CVSS

7.3AI Score

0.003EPSS

2018-06-08 06:29 PM
71
cve
cve

CVE-2018-4234

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "IOHIDFamily" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.6AI Score

0.001EPSS

2018-06-08 06:29 PM
36
cve
cve

CVE-2018-4235

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Messages" component. It allows local users to perform impersonation attacks via an unspecified in...

5.5CVSS

5.5AI Score

0.0004EPSS

2018-06-08 06:29 PM
73
cve
cve

CVE-2018-4236

An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "IOGraphics" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.6AI Score

0.001EPSS

2018-06-08 06:29 PM
37
Total number of security vulnerabilities110