Lucene search

K

Mac Os X Security Vulnerabilities

cve
cve

CVE-2017-13910

An access issue was addressed with additional sandbox restrictions on applications. This issue is fixed in macOS High Sierra 10.13. An application may be able to access restricted files.

5.5CVSS

6.2AI Score

0.0004EPSS

2021-12-23 08:15 PM
35
cve
cve

CVE-2017-13911

A configuration issue was addressed with additional restrictions. This issue affected versions prior to macOS X El Capitan 10.11.6 Security Update 2018-002, macOS Sierra 10.12.6 Security Update 2018-002, macOS High Sierra 10.13.2.

7.8CVSS

7.4AI Score

0.001EPSS

2019-04-03 06:29 PM
59
cve
cve

CVE-2017-2353

An issue was discovered in certain Apple products. macOS before 10.12.3 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-after-free) via a crafted app.

7.8CVSS

6.8AI Score

0.002EPSS

2017-02-20 08:59 AM
35
cve
cve

CVE-2017-2357

An issue was discovered in certain Apple products. macOS before 10.12.3 is affected. The issue involves the "IOAudioFamily" component. It allows attackers to obtain sensitive kernel memory-layout information via a crafted app.

3.3CVSS

3.6AI Score

0.001EPSS

2017-02-20 08:59 AM
39
4
cve
cve

CVE-2017-2358

An issue was discovered in certain Apple products. macOS before 10.12.3 is affected. The issue involves the "Graphics Drivers" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

6.8AI Score

0.001EPSS

2017-02-20 08:59 AM
36
cve
cve

CVE-2017-2360

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or c...

7.8CVSS

6.8AI Score

0.004EPSS

2017-02-20 08:59 AM
51
4
cve
cve

CVE-2017-2361

An issue was discovered in certain Apple products. macOS before 10.12.3 is affected. The issue involves the "Help Viewer" component, which allows XSS attacks via a crafted web site.

6.1CVSS

5.4AI Score

0.263EPSS

2017-02-20 08:59 AM
37
cve
cve

CVE-2017-2370

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or c...

7.8CVSS

6.8AI Score

0.006EPSS

2017-02-20 08:59 AM
75
4
cve
cve

CVE-2017-2379

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Carbon" component. It allows remote attackers to execute arbitrary code or cause a denial of servic...

7.8CVSS

8.5AI Score

0.013EPSS

2017-04-02 01:59 AM
51
4
cve
cve

CVE-2017-2381

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "sudo" component. It allows remote authenticated users to gain privileges by leveraging membership in the admin group on a network directory server.

8.8CVSS

7.8AI Score

0.006EPSS

2017-04-02 01:59 AM
36
4
cve
cve

CVE-2017-2388

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "IOFireWireFamily" component. It allows attackers to cause a denial of service (NULL pointer dereference) via a crafted app.

5.5CVSS

5.7AI Score

0.001EPSS

2017-04-02 01:59 AM
42
4
cve
cve

CVE-2017-2390

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves symlink mishandling in the "libarchive" component. It allows local users to change arbitrary directory p...

5.5CVSS

5.5AI Score

0.0004EPSS

2017-04-02 01:59 AM
49
4
cve
cve

CVE-2017-2398

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8AI Score

0.002EPSS

2017-04-02 01:59 AM
50
4
cve
cve

CVE-2017-2401

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

8.1AI Score

0.002EPSS

2017-04-02 01:59 AM
55
4
cve
cve

CVE-2017-2402

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves mishandling of profile uninstall actions in the "MCX Client" component when a profile has multiple payloads. It allows remote attackers to bypass intended access restrictions by leveraging Active...

9.8CVSS

8AI Score

0.006EPSS

2017-04-02 01:59 AM
35
4
cve
cve

CVE-2017-2403

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Printing" component. A format-string vulnerability allows remote attackers to execute arbitrary code via a crafted ipp: or ipps: URL.

8.8CVSS

8.5AI Score

0.011EPSS

2017-04-02 01:59 AM
51
4
cve
cve

CVE-2017-2406

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of se...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
53
4
cve
cve

CVE-2017-2407

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of se...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
51
4
cve
cve

CVE-2017-2408

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "IOATAFamily" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2409

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Menus" component. It allows attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted app.

7.1CVSS

6.8AI Score

0.001EPSS

2017-04-02 01:59 AM
40
4
cve
cve

CVE-2017-2410

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app.

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 01:59 AM
37
4
cve
cve

CVE-2017-2413

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "QuickTime" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted media file.

7.8CVSS

8.5AI Score

0.009EPSS

2017-04-02 01:59 AM
49
4
cve
cve

CVE-2017-2415

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code by leveraging an unspecified ...

8.8CVSS

7.3AI Score

0.013EPSS

2017-04-02 01:59 AM
62
4
cve
cve

CVE-2017-2416

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "ImageIO" component. It allows remote attackers to execute arbitrary code or cause a denial of servi...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
74
4
cve
cve

CVE-2017-2417

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "CoreGraphics" component. It allows remote attackers to cause a denial of service (infinite recursio...

5.5CVSS

5.7AI Score

0.017EPSS

2017-04-02 01:59 AM
54
4
cve
cve

CVE-2017-2418

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Hypervisor" component. It allows guest OS users to obtain sensitive information from the CR8 control register via unspecified vectors.

6.5CVSS

6AI Score

0.001EPSS

2017-04-02 01:59 AM
39
4
cve
cve

CVE-2017-2420

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-02 01:59 AM
33
cve
cve

CVE-2017-2421

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "AppleGraphicsPowerManagement" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 01:59 AM
40
4
cve
cve

CVE-2017-2422

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Multi-Touch" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-02 01:59 AM
41
4
cve
cve

CVE-2017-2423

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. The issue involves the "Security" component. It allows remote attackers to bypass intended access restrictions by leveraging a successful result from a SecKeyRawVerify API call with an ...

9.8CVSS

7.6AI Score

0.01EPSS

2017-04-02 01:59 AM
46
4
cve
cve

CVE-2017-2425

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "SecurityFoundation" component. A double free vulnerability allows remote attackers to execute arbitrary code via a crafted certificate.

7.8CVSS

8.1AI Score

0.01EPSS

2017-04-02 01:59 AM
39
4
cve
cve

CVE-2017-2426

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "iBooks" component. It allows remote attackers to obtain sensitive information from local files via a file: URL in an iBooks file.

3.3CVSS

4.5AI Score

0.002EPSS

2017-04-02 01:59 AM
42
cve
cve

CVE-2017-2427

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-02 01:59 AM
37
cve
cve

CVE-2017-2428

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves nghttp2 before 1.17.0 in the "HTTPProtocol" component. It allows remote HTTP/2 servers to have an unspec...

9.8CVSS

7.3AI Score

0.01EPSS

2017-04-02 01:59 AM
51
4
cve
cve

CVE-2017-2429

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "FinderKit" component. It allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging unexpected permission changes during an iCloud Sharing Se...

7.5CVSS

7.2AI Score

0.003EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2430

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of service...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
62
4
cve
cve

CVE-2017-2431

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "CoreMedia" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted .mov file.

7.8CVSS

8.5AI Score

0.009EPSS

2017-04-02 01:59 AM
46
2
cve
cve

CVE-2017-2432

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "ImageIO" component. It allows remote attackers to execute arbitrary code or cause a denial of servi...

7.8CVSS

8.6AI Score

0.018EPSS

2017-04-02 01:59 AM
52
4
cve
cve

CVE-2017-2435

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "CoreText" component. It allows remote attackers to execute arbitrary code or cause a denial of serv...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
53
4
cve
cve

CVE-2017-2436

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "IOFireWireAVC" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-02 01:59 AM
46
4
cve
cve

CVE-2017-2437

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "IOFireWireAVC" component. It allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-04-02 01:59 AM
46
4
cve
cve

CVE-2017-2438

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "AppleRAID" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-after-free) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-02 01:59 AM
36
4
cve
cve

CVE-2017-2439

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to obtain sensitive information or cause a denial...

7.1CVSS

6.8AI Score

0.009EPSS

2017-04-02 01:59 AM
50
4
cve
cve

CVE-2017-2440

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

8.1AI Score

0.002EPSS

2017-04-02 01:59 AM
52
4
cve
cve

CVE-2017-2441

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "libc++abi" component. A use-after-free vulnerability allows remote attackers to execute arbitrary c...

7.8CVSS

8.1AI Score

0.019EPSS

2017-04-02 01:59 AM
60
4
cve
cve

CVE-2017-2443

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.002EPSS

2017-04-02 01:59 AM
38
4
cve
cve

CVE-2017-2448

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the "Keychain" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging l...

5.9CVSS

6AI Score

0.002EPSS

2017-04-02 01:59 AM
53
4
cve
cve

CVE-2017-2449

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-after-free) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-02 01:59 AM
39
cve
cve

CVE-2017-2450

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "CoreText" component. It allows remote attackers to obtain sensitive information or cause a denial o...

7.1CVSS

6.8AI Score

0.009EPSS

2017-04-02 01:59 AM
50
4
cve
cve

CVE-2017-2451

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Security" component. It allows attackers to execute arbitrary code in a privileged context or cause...

7.8CVSS

8.1AI Score

0.002EPSS

2017-04-02 01:59 AM
51
4
Total number of security vulnerabilities3208