Lucene search

K

Mac Os X Security Vulnerabilities

cve
cve

CVE-2017-6979

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "IOSurface" component. A race condition allows attackers to execute arbitrary code in a privil...

7CVSS

7.3AI Score

0.002EPSS

2017-05-22 05:29 AM
33
cve
cve

CVE-2017-6981

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "iBooks" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app that uses symlinks.

7.8CVSS

7.7AI Score

0.002EPSS

2017-05-22 05:29 AM
35
cve
cve

CVE-2017-6983

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8.7AI Score

0.016EPSS

2017-05-22 05:29 AM
39
cve
cve

CVE-2017-6985

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "NVIDIA Graphics Drivers" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-05-22 05:29 AM
34
cve
cve

CVE-2017-6986

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "iBooks" component. It allows attackers to conduct sandbox-escape attacks or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-22 05:29 AM
33
cve
cve

CVE-2017-6987

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a craf...

5.5CVSS

5.4AI Score

0.001EPSS

2017-05-22 05:29 AM
38
cve
cve

CVE-2017-6988

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "802.1X" component. It allows remote attackers to discover the network credentials of arbitrary users by operating a crafted network that requires 802.1X authentication, because EAP-TLS certi...

5.9CVSS

6.2AI Score

0.002EPSS

2017-05-22 05:29 AM
31
cve
cve

CVE-2017-6990

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "HFS" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.6AI Score

0.001EPSS

2017-05-22 05:29 AM
34
cve
cve

CVE-2017-6991

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8.4AI Score

0.016EPSS

2017-05-22 05:29 AM
47
cve
cve

CVE-2017-7000

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8.5AI Score

0.004EPSS

2018-04-03 06:29 AM
57
cve
cve

CVE-2017-7001

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8.5AI Score

0.007EPSS

2018-04-03 06:29 AM
32
cve
cve

CVE-2017-7002

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8.5AI Score

0.007EPSS

2018-04-03 06:29 AM
46
cve
cve

CVE-2017-7003

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreText" component. It allows remote attackers to cause a denial of service (application cra...

5.5CVSS

5.6AI Score

0.008EPSS

2018-04-03 06:29 AM
36
cve
cve

CVE-2017-7004

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "Security" component. A race condition allows attackers to bypass intended entitlement restrictions for sending XPC messages via a crafted app.

7CVSS

6.3AI Score

0.001EPSS

2018-04-03 06:29 AM
37
cve
cve

CVE-2017-7008

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. The issue involves the "CoreAudio" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and ...

7.8CVSS

8.6AI Score

0.01EPSS

2017-07-20 04:29 PM
52
cve
cve

CVE-2017-7009

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "IOUSBFamily" component. It allows attackers to execute arbitrary code in a privileged context...

7.8CVSS

8.1AI Score

0.002EPSS

2017-07-20 04:29 PM
52
cve
cve

CVE-2017-7010

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the "libxml2" component. It allows remote a...

7.8CVSS

6.9AI Score

0.006EPSS

2017-07-20 04:29 PM
57
cve
cve

CVE-2017-7013

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "libx...

7.8CVSS

6.9AI Score

0.006EPSS

2017-07-20 04:29 PM
52
cve
cve

CVE-2017-7014

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.002EPSS

2017-07-20 04:29 PM
35
cve
cve

CVE-2017-7015

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Audio" component. It allows remote attackers to obtain sensitive information from process memory or cause a denial of service (memory corruption) via a crafted audio file.

7.8CVSS

7.2AI Score

0.007EPSS

2017-07-20 04:29 PM
33
cve
cve

CVE-2017-7016

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "afclip" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted audio file.

7.8CVSS

8.5AI Score

0.011EPSS

2017-07-20 04:29 PM
38
cve
cve

CVE-2017-7017

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.002EPSS

2017-07-20 04:29 PM
38
cve
cve

CVE-2017-7021

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "AppleGraphicsPowerManagement" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.4AI Score

0.002EPSS

2017-07-20 04:29 PM
39
cve
cve

CVE-2017-7026

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or c...

7.8CVSS

8.1AI Score

0.002EPSS

2017-07-20 04:29 PM
53
cve
cve

CVE-2017-7027

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or c...

7.8CVSS

8.1AI Score

0.002EPSS

2017-07-20 04:29 PM
61
cve
cve

CVE-2017-7028

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a craf...

5.5CVSS

5.4AI Score

0.001EPSS

2017-07-20 04:29 PM
52
cve
cve

CVE-2017-7029

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a craf...

5.5CVSS

5.4AI Score

0.001EPSS

2017-07-20 04:29 PM
56
cve
cve

CVE-2017-7031

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Foundation" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file.

7.8CVSS

7.8AI Score

0.011EPSS

2017-07-20 04:29 PM
43
cve
cve

CVE-2017-7032

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "kext tools" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.4AI Score

0.002EPSS

2017-07-20 04:29 PM
39
cve
cve

CVE-2017-7033

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "afclip" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted audio file.

7.8CVSS

8.5AI Score

0.011EPSS

2017-07-20 04:29 PM
38
cve
cve

CVE-2017-7035

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.002EPSS

2017-07-20 04:29 PM
44
cve
cve

CVE-2017-7036

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.6AI Score

0.001EPSS

2017-07-20 04:29 PM
47
cve
cve

CVE-2017-7044

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.002EPSS

2017-07-20 04:29 PM
43
cve
cve

CVE-2017-7045

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.6AI Score

0.001EPSS

2017-07-20 04:29 PM
40
cve
cve

CVE-2017-7047

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "libxpc" component. It allows attackers to execute arbitrary code in a privileged context or c...

8.8CVSS

7.7AI Score

0.02EPSS

2017-07-20 04:29 PM
71
cve
cve

CVE-2017-7050

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

8CVSS

8.1AI Score

0.002EPSS

2017-07-20 04:29 PM
37
cve
cve

CVE-2017-7051

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

8CVSS

7.7AI Score

0.002EPSS

2017-07-20 04:29 PM
43
cve
cve

CVE-2017-7054

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

8CVSS

8.1AI Score

0.002EPSS

2017-07-20 04:29 PM
40
cve
cve

CVE-2017-7062

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Contacts" component. A buffer overflow allows remote attackers to execute arbitrary code or c...

9.8CVSS

8.6AI Score

0.023EPSS

2017-07-20 04:29 PM
52
cve
cve

CVE-2017-7065

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. The issue involves the "Wi-Fi" component. It allows remote attackers to execute arbitrary code (on the Wi-Fi chip) or cause a denial of service (memory...

8.8CVSS

8.3AI Score

0.007EPSS

2018-04-03 06:29 AM
61
cve
cve

CVE-2017-7067

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5AI Score

0.001EPSS

2017-07-20 04:29 PM
39
cve
cve

CVE-2017-7068

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "libarchive" component. It allows remote attackers to execute arbitrary code or cause a denial...

8.8CVSS

8.5AI Score

0.012EPSS

2017-07-20 04:29 PM
49
cve
cve

CVE-2017-7069

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or c...

7.8CVSS

8.1AI Score

0.002EPSS

2017-07-20 04:29 PM
59
cve
cve

CVE-2017-7070

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Kernel" component. It allows physically proximate attackers to bypass the screen-locking protection mechanism that should have been in place upon closing the lid.

6.8CVSS

6.7AI Score

0.001EPSS

2018-04-03 06:29 AM
38
cve
cve

CVE-2017-7074

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "AppSandbox" component. It allows attackers to cause a denial of service via a crafted app.

5.5CVSS

5.7AI Score

0.001EPSS

2017-10-23 01:29 AM
50
cve
cve

CVE-2017-7076

An issue was discovered in certain Apple products. Xcode before 9 is affected. The issue involves the "ld64" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted Mach-O file.

7.8CVSS

8.7AI Score

0.011EPSS

2017-10-23 01:29 AM
33
cve
cve

CVE-2017-7077

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "IOFireWireFamily" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.002EPSS

2017-10-23 01:29 AM
46
cve
cve

CVE-2017-7078

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. The issue involves the "Mail Drafts" component. It allows remote attackers to obtain sensitive information by reading unintended cleartext transmissions.

5.3CVSS

5.2AI Score

0.002EPSS

2017-10-23 01:29 AM
56
cve
cve

CVE-2017-7080

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Security" component. It allows remote attackers to bypass intended certificate-trust restrictions via a rev...

7.5CVSS

6.9AI Score

0.008EPSS

2017-10-23 01:29 AM
52
cve
cve

CVE-2017-7082

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Screen Lock" component. It allows physically proximate attackers to read Application Firewall prompts.

2.4CVSS

4.8AI Score

0.001EPSS

2017-10-23 01:29 AM
42
Total number of security vulnerabilities3208