Lucene search

K

Mac Os X Security Vulnerabilities

cve
cve

CVE-2020-3838

The issue was addressed with improved permissions logic. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. An application may be able to execute arbitrary code with system privileges.

7.8CVSS

8AI Score

0.001EPSS

2020-02-27 09:15 PM
77
cve
cve

CVE-2020-3839

A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Catalina 10.15.3. An application may be able to read restricted memory.

5.5CVSS

5.2AI Score

0.0004EPSS

2020-02-27 09:15 PM
48
cve
cve

CVE-2020-3840

An off by one issue existed in the handling of racoon configuration files. This issue was addressed through improved bounds checking. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1. Loading a maliciously crafted racoon configuration file may lead to arbitra...

7.8CVSS

7.4AI Score

0.002EPSS

2020-02-27 09:15 PM
109
cve
cve

CVE-2020-3842

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.7AI Score

0.002EPSS

2020-02-27 09:15 PM
97
cve
cve

CVE-2020-3845

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.3. An application may be able to execute arbitrary code with system privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2020-02-27 09:15 PM
57
cve
cve

CVE-2020-3846

A buffer overflow was addressed with improved size validation. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2, iTunes for Windows 12.10.4, iCloud for Windows 11.0, iCloud for Windows 7.17. Processing maliciously crafted XML may lead to an une...

8.8CVSS

8AI Score

0.006EPSS

2020-02-27 09:15 PM
74
cve
cve

CVE-2020-3847

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.3. A remote attacker may be able to leak memory.

9.8CVSS

7.9AI Score

0.01EPSS

2020-04-01 07:15 PM
45
cve
cve

CVE-2020-3848

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.3. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.

9.8CVSS

9.1AI Score

0.011EPSS

2020-04-01 07:15 PM
56
cve
cve

CVE-2020-3849

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.3. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.

9.8CVSS

9.1AI Score

0.011EPSS

2020-04-01 07:15 PM
48
cve
cve

CVE-2020-3850

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.3. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.

9.8CVSS

9.1AI Score

0.011EPSS

2020-04-01 07:15 PM
46
2
cve
cve

CVE-2020-3851

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra, macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra. An application m...

7.8CVSS

7.4AI Score

0.001EPSS

2020-10-27 09:15 PM
53
cve
cve

CVE-2020-3853

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. A malicious application may be able to execute arbitrary code with system privileges.

7.8CVSS

7.6AI Score

0.002EPSS

2020-02-27 09:15 PM
66
cve
cve

CVE-2020-3854

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.3. An application may be able to execute arbitrary code with system privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2020-02-27 09:15 PM
53
cve
cve

CVE-2020-3855

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra. A malicious application may be able to overwrite arbitrary files.

7.1CVSS

6.6AI Score

0.001EPSS

2020-10-27 09:15 PM
54
cve
cve

CVE-2020-3856

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. Processing a maliciously crafted string may lead to heap corruption.

7.8CVSS

7.2AI Score

0.002EPSS

2020-02-27 09:15 PM
71
cve
cve

CVE-2020-3857

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. An application may be able to execute arbitrary code with system privileges.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-02-27 09:15 PM
76
cve
cve

CVE-2020-3863

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra. An application may be able to execute arbitrary code with system privileges.

7.8CVSS

8.3AI Score

0.001EPSS

2020-10-27 09:15 PM
49
cve
cve

CVE-2020-3866

This was addressed with additional checks by Gatekeeper on files mounted through a network share. This issue is fixed in macOS Catalina 10.15.3. Searching for and opening a file from an attacker controlled NFS mount may bypass Gatekeeper.

5.5CVSS

6.1AI Score

0.001EPSS

2020-02-27 09:15 PM
79
cve
cve

CVE-2020-3870

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.002EPSS

2020-02-27 09:15 PM
91
cve
cve

CVE-2020-3871

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.3. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.2AI Score

0.001EPSS

2020-02-27 09:15 PM
48
cve
cve

CVE-2020-3872

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. An application may be able to read restricted memory.

5.5CVSS

5.1AI Score

0.001EPSS

2020-02-27 09:15 PM
67
cve
cve

CVE-2020-3875

A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. An application may be able to read restricted memory.

5.5CVSS

5.3AI Score

0.001EPSS

2020-02-27 09:15 PM
58
cve
cve

CVE-2020-3877

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.3, watchOS 6.1.2. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.

7.5CVSS

7.4AI Score

0.009EPSS

2020-02-27 09:15 PM
60
cve
cve

CVE-2020-3878

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing a maliciously crafted image may lead to a...

7.8CVSS

7.7AI Score

0.002EPSS

2020-02-27 09:15 PM
121
6
cve
cve

CVE-2020-3880

An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 6.1.2, iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra. Processing a maliciously crafted image may lead to arbi...

7.8CVSS

7.3AI Score

0.002EPSS

2020-10-27 09:15 PM
61
cve
cve

CVE-2020-3881

A logic issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.4. A local user may be able to view sensitive user information.

5.5CVSS

5.4AI Score

0.0004EPSS

2020-04-01 06:15 PM
38
cve
cve

CVE-2020-3882

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.5. Importing a maliciously crafted calendar invitation may exfiltrate user information.

6.5CVSS

5.9AI Score

0.002EPSS

2020-06-09 04:15 PM
38
cve
cve

CVE-2020-3883

This issue was addressed with improved checks. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. An application may be able to use arbitrary entitlements.

8.8CVSS

7AI Score

0.004EPSS

2020-04-01 06:15 PM
50
cve
cve

CVE-2020-3884

An injection issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. A remote attacker may be able to cause arbitrary javascript code execution.

6.1CVSS

6.4AI Score

0.001EPSS

2020-04-01 06:15 PM
37
cve
cve

CVE-2020-3886

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.6AI Score

0.001EPSS

2021-12-23 08:15 PM
37
cve
cve

CVE-2020-3889

A logic issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.4. A local user may be able to read arbitrary files.

5.5CVSS

5.6AI Score

0.0004EPSS

2020-04-01 06:15 PM
33
cve
cve

CVE-2020-3892

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.4. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-01 06:15 PM
42
cve
cve

CVE-2020-3893

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.4. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-01 06:15 PM
42
cve
cve

CVE-2020-3896

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra. A malicious application may be able to overwrite arbitrary files.

5.5CVSS

5.7AI Score

0.001EPSS

2021-12-23 08:15 PM
30
cve
cve

CVE-2020-3898

A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. An application may be able to gain elevated privileges.

7.8CVSS

7.2AI Score

0.0004EPSS

2020-10-22 06:15 PM
304
cve
cve

CVE-2020-3903

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.4. An application may be able to execute arbitrary code with system privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2020-04-01 06:15 PM
45
cve
cve

CVE-2020-3904

Multiple memory corruption issues were addressed with improved state management. This issue is fixed in macOS Catalina 10.15.4. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8AI Score

0.001EPSS

2020-04-01 06:15 PM
40
cve
cve

CVE-2020-3905

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.4. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2020-04-01 06:15 PM
37
cve
cve

CVE-2020-3906

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.4. A maliciously crafted application may be able to bypass code signing enforcement.

7.8CVSS

6.8AI Score

0.001EPSS

2020-04-01 06:15 PM
41
cve
cve

CVE-2020-3907

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.4. A local user may be able to cause unexpected system termination or read kernel memory.

7.1CVSS

6.3AI Score

0.0004EPSS

2020-04-01 06:15 PM
39
cve
cve

CVE-2020-3908

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.4. A local user may be able to cause unexpected system termination or read kernel memory.

7.1CVSS

6.3AI Score

0.0004EPSS

2020-04-01 06:15 PM
37
cve
cve

CVE-2020-3909

A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Multiple issues in libxml2.

9.8CVSS

7.7AI Score

0.015EPSS

2020-04-01 06:15 PM
74
4
cve
cve

CVE-2020-3910

A buffer overflow was addressed with improved size validation. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Multiple issues in libxml2.

9.8CVSS

7.7AI Score

0.021EPSS

2020-04-01 06:15 PM
67
cve
cve

CVE-2020-3911

A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2, iTunes for Windows 12.10.5, iCloud for Windows 10.9.3, iCloud for Windows 7.18. Multiple issues in libxml2.

9.8CVSS

7.7AI Score

0.021EPSS

2020-04-01 06:15 PM
67
cve
cve

CVE-2020-3912

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.4. A local user may be able to cause unexpected system termination or read kernel memory.

7.1CVSS

6.3AI Score

0.0004EPSS

2020-04-01 06:15 PM
33
cve
cve

CVE-2020-3913

A permissions issue existed. This issue was addressed with improved permission validation. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, watchOS 6.2. A malicious application may be able to elevate privileges.

7.8CVSS

6.8AI Score

0.002EPSS

2020-04-01 06:15 PM
42
cve
cve

CVE-2020-3914

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. An application may be able to read restricted memory.

5.5CVSS

5.4AI Score

0.001EPSS

2020-04-01 06:15 PM
41
cve
cve

CVE-2020-3915

A path handling issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. A malicious application may be able to overwrite arbitrary files.

7.8CVSS

6.7AI Score

0.0004EPSS

2020-10-22 06:15 PM
52
cve
cve

CVE-2020-3918

An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. A local user may be able to view sensitive user information.

5.5CVSS

5.3AI Score

0.0004EPSS

2020-10-22 06:15 PM
51
cve
cve

CVE-2020-3919

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.6AI Score

0.002EPSS

2020-04-01 06:15 PM
68
Total number of security vulnerabilities3208