Lucene search

K

Mac Os X Security Vulnerabilities

cve
cve

CVE-2016-7628

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Assets" component, which allows local users to bypass intended permission restrictions and change a downloaded mobile asset via unspecified vectors.

5.5CVSS

5.1AI Score

0.0004EPSS

2017-02-20 08:59 AM
33
4
cve
cve

CVE-2016-7629

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "kext tools" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.2AI Score

0.002EPSS

2017-02-20 08:59 AM
41
cve
cve

CVE-2016-7633

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Directory Services" component. It allows local users to gain privileges or cause a denial of service (use-after-free) via unspecified vectors.

7.8CVSS

6.2AI Score

0.0004EPSS

2017-02-20 08:59 AM
87
cve
cve

CVE-2016-7636

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Security" component, which allows man-in-the-middle attackers to cause a denial of service (application crash) via vectors rela...

5.9CVSS

5.1AI Score

0.005EPSS

2017-02-20 08:59 AM
50
4
cve
cve

CVE-2016-7637

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified ve...

7.8CVSS

6AI Score

0.0004EPSS

2017-02-20 08:59 AM
53
4
cve
cve

CVE-2016-7643

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "ImageIO" component. It allows remote attackers to obtain sensitive information from process memory or cause a denial of service...

8.1CVSS

6.3AI Score

0.005EPSS

2017-02-20 08:59 AM
42
4
cve
cve

CVE-2016-7644

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-afte...

7.8CVSS

6.8AI Score

0.003EPSS

2017-02-20 08:59 AM
51
cve
cve

CVE-2016-7655

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. The issue involves the "CoreMedia External Displays" component. It allows local users to gain privileges or cause a denial of service (type confusion) via unspecified vectors.

7.8CVSS

6.2AI Score

0.001EPSS

2017-02-20 08:59 AM
36
cve
cve

CVE-2016-7657

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOKit" component. It allows attackers to obtain sensitive information from kernel memory via a crafted app.

3.3CVSS

3.4AI Score

0.001EPSS

2017-02-20 08:59 AM
45
cve
cve

CVE-2016-7658

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and appl...

8.8CVSS

7.8AI Score

0.019EPSS

2017-02-20 08:59 AM
35
4
cve
cve

CVE-2016-7659

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and appl...

8.8CVSS

7.8AI Score

0.019EPSS

2017-02-20 08:59 AM
48
cve
cve

CVE-2016-7660

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "syslog" component. It allows local users to gain privileges via unspecified vectors related to Mach port name references.

7.8CVSS

5.9AI Score

0.0004EPSS

2017-02-20 08:59 AM
44
cve
cve

CVE-2016-7661

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. The issue involves the "Power Management" component. It allows local users to gain privileges via unspecified vectors related to Mach port name references.

7.8CVSS

5.6AI Score

0.0004EPSS

2017-02-20 08:59 AM
55
4
cve
cve

CVE-2016-7662

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Security" component, which allows remote attackers to spoof certificates via unspecified vectors.

7.5CVSS

5.7AI Score

0.008EPSS

2017-02-20 08:59 AM
39
cve
cve

CVE-2016-7663

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreFoundation" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption...

9.8CVSS

8AI Score

0.021EPSS

2017-02-20 08:59 AM
37
4
cve
cve

CVE-2016-7667

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. The issue involves the "CoreText" component. It allows remote attackers to cause a denial of service via a crafted string.

7.5CVSS

5.8AI Score

0.002EPSS

2017-02-20 08:59 AM
36
cve
cve

CVE-2016-7714

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOKit" component. It allows local users to obtain sensitive kernel memory-layout information via unspecified vectors.

3.3CVSS

3.1AI Score

0.0004EPSS

2017-02-20 08:59 AM
37
cve
cve

CVE-2016-7742

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "xar" component, which allows remote attackers to execute arbitrary code via a crafted archive that triggers use of uninitialized memory locations.

7.8CVSS

7.1AI Score

0.005EPSS

2017-02-20 08:59 AM
38
cve
cve

CVE-2016-7761

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "WiFi" component, which allows local users to obtain sensitive network-configuration information by leveraging global storage.

5.5CVSS

4.8AI Score

0.0004EPSS

2017-02-20 08:59 AM
35
cve
cve

CVE-2016-9840

inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.

8.8CVSS

9.6AI Score

0.015EPSS

2017-05-23 04:29 AM
209
3
cve
cve

CVE-2016-9841

inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.

9.8CVSS

9.9AI Score

0.012EPSS

2017-05-23 04:29 AM
313
3
cve
cve

CVE-2016-9842

The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.

8.8CVSS

9.5AI Score

0.002EPSS

2017-05-23 04:29 AM
208
2
cve
cve

CVE-2016-9843

The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.

9.8CVSS

9.9AI Score

0.014EPSS

2017-05-23 04:29 AM
415
2
cve
cve

CVE-2017-11103

Heimdal before 7.4 allows remote attackers to impersonate services with Orpheus' Lyre attacks because it obtains service-principal names in a way that violates the Kerberos 5 protocol specification. In _krb5_extract_ticket() the KDC-REP service name must be obtained from the encrypted version store...

8.1CVSS

7.9AI Score

0.047EPSS

2017-07-13 01:29 PM
491
cve
cve

CVE-2017-13782

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a /dev/dtracehelper attack involving the dtrace_dif_variable and dtrace_getarg functions.

5.5CVSS

5.8AI Score

0.001EPSS

2017-11-13 03:29 AM
58
cve
cve

CVE-2017-13786

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "APFS" component. It does not properly restrict the DMA mapping time of FileVault decryption buffers, which allows attackers to read cleartext APFS data via a crafted Thunderbolt adapter.

4.6CVSS

5AI Score

0.001EPSS

2017-11-13 03:29 AM
46
cve
cve

CVE-2017-13799

An issue was discovered in certain Apple products. iOS before 11.1 is affected. macOS before 10.13.1 is affected. tvOS before 11.1 is affected. watchOS before 4.1 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

7.7AI Score

0.002EPSS

2017-11-13 03:29 AM
37
cve
cve

CVE-2017-13800

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "APFS" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.6AI Score

0.001EPSS

2017-11-13 03:29 AM
48
cve
cve

CVE-2017-13801

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Dictionary Widget" component. It allows attackers to read local files if pasted text is used in a search.

3.3CVSS

4.6AI Score

0.0004EPSS

2017-11-13 03:29 AM
34
cve
cve

CVE-2017-13804

An issue was discovered in certain Apple products. iOS before 11.1 is affected. macOS before 10.13.1 is affected. tvOS before 11.1 is affected. watchOS before 4.1 is affected. The issue involves the "StreamingZip" component. It allows remote attackers to write to unintended pathnames via a crafted ...

5.5CVSS

5.1AI Score

0.005EPSS

2017-11-13 03:29 AM
40
cve
cve

CVE-2017-13807

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory consumption) via a crafted QuickTime file.

7.8CVSS

8.3AI Score

0.006EPSS

2017-11-13 03:29 AM
54
cve
cve

CVE-2017-13808

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Remote Management" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.2AI Score

0.001EPSS

2017-11-13 03:29 AM
52
cve
cve

CVE-2017-13809

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "AppleScript" component. It allows remote attackers to execute arbitrary code via a crafted AppleScript file that is mishandled by osadecompile.

7.8CVSS

8AI Score

0.006EPSS

2017-11-13 03:29 AM
48
cve
cve

CVE-2017-13810

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows local users to obtain sensitive information by leveraging an error in packet counters.

5.5CVSS

5.4AI Score

0.0004EPSS

2017-11-13 03:29 AM
53
cve
cve

CVE-2017-13811

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "fsck_msdos" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.2AI Score

0.001EPSS

2017-11-13 03:29 AM
49
cve
cve

CVE-2017-13812

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "libarchive" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted archive file.

7.8CVSS

8.6AI Score

0.007EPSS

2017-11-13 03:29 AM
58
cve
cve

CVE-2017-13813

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "libarchive" component. It allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a crafted archive file.

7.8CVSS

8.5AI Score

0.021EPSS

2017-11-13 03:29 AM
53
cve
cve

CVE-2017-13814

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "ImageIO" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted image file.

7.8CVSS

8.6AI Score

0.007EPSS

2017-11-13 03:29 AM
60
cve
cve

CVE-2017-13815

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the third-party "file" product. Versions before 5.31 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS

8.3AI Score

0.004EPSS

2017-11-13 03:29 AM
72
cve
cve

CVE-2017-13816

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "libarchive" component. It allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a crafted archive file.

7.8CVSS

8.5AI Score

0.021EPSS

2017-11-13 03:29 AM
67
cve
cve

CVE-2017-13817

An out-of-bounds read issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows local users to bypass intended memory-read restrictions.

5.5CVSS

5.6AI Score

0.0004EPSS

2017-11-13 03:29 AM
64
cve
cve

CVE-2017-13818

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.6AI Score

0.0005EPSS

2017-11-13 03:29 AM
59
cve
cve

CVE-2017-13819

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "HelpViewer" component. A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML by bypassing the Same Origin Policy for quarantined HTML docu...

6.1CVSS

5.9AI Score

0.001EPSS

2017-11-13 03:29 AM
61
cve
cve

CVE-2017-13820

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "ATS" component. It allows remote attackers to obtain sensitive information from process memory or cause a denial of service (memory corruption) via a crafted font.

7.1CVSS

6.8AI Score

0.002EPSS

2017-11-13 03:29 AM
49
cve
cve

CVE-2017-13821

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "CFString" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.6AI Score

0.0005EPSS

2017-11-13 03:29 AM
56
cve
cve

CVE-2017-13822

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Quick Look" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.6AI Score

0.0005EPSS

2017-11-13 03:29 AM
55
cve
cve

CVE-2017-13823

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "QuickTime" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.6AI Score

0.0005EPSS

2017-11-13 03:29 AM
55
cve
cve

CVE-2017-13824

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Open Scripting Architecture" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted AppleScript file that is mishandle...

7.8CVSS

8.1AI Score

0.007EPSS

2017-11-13 03:29 AM
58
cve
cve

CVE-2017-13825

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "CoreText" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory consumption) via a crafted font file.

7.8CVSS

8.3AI Score

0.007EPSS

2017-11-13 03:29 AM
68
cve
cve

CVE-2017-13827

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "kext tools" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app that performs kext loading.

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-03 06:29 AM
49
Total number of security vulnerabilities3208