Lucene search

K

Mac Os X Security Vulnerabilities - 2018

cve
cve

CVE-2014-8129

LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by failure of tif_next.c to verify that the BitsPerSample value is 2, and the t2p_sample_lab_signed_to_unsigned function in ti...

8.8CVSS

7.6AI Score

0.005EPSS

2018-03-12 02:29 AM
87
cve
cve

CVE-2014-8130

The _TIFFmalloc function in tif_unix.c in LibTIFF 4.0.3 does not reject a zero size, which allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted TIFF image that is mishandled by the TIFFWriteScanline function in tif_write.c, as demonstrated ...

6.5CVSS

7.2AI Score

0.002EPSS

2018-03-12 02:29 AM
64
cve
cve

CVE-2017-13827

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "kext tools" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app that performs kext loading.

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-03 06:29 AM
49
cve
cve

CVE-2017-13837

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Installer" component. It does not properly restrict an app's entitlements for accessing the FileVault unlock key.

7.5CVSS

7.3AI Score

0.002EPSS

2018-04-03 06:29 AM
49
cve
cve

CVE-2017-13839

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Spotlight" component. It allows local users to see results for other users' files.

5.5CVSS

5.7AI Score

0.0004EPSS

2018-04-03 06:29 AM
45
cve
cve

CVE-2017-13850

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Font Importer" component. It allows remote attackers to cause a denial of service (memory corruption) or obtain sensitive information from process memory via a crafted font.

7.1CVSS

6.4AI Score

0.003EPSS

2018-04-03 06:29 AM
38
cve
cve

CVE-2017-13851

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "DesktopServices" component. It allows local users to bypass intended access restrictions on home folder files.

5.5CVSS

5.6AI Score

0.0004EPSS

2018-04-03 06:29 AM
45
cve
cve

CVE-2017-13853

An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "AppleGraphicsControl" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-03 06:29 AM
50
cve
cve

CVE-2017-13854

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial ...

7.8CVSS

8.1AI Score

0.002EPSS

2018-04-03 06:29 AM
54
cve
cve

CVE-2017-13873

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Kernel" component. It allows attackers to obtain sensitive network-activity information about arbitrary app...

4.3CVSS

4.8AI Score

0.002EPSS

2018-04-03 06:29 AM
51
cve
cve

CVE-2017-13890

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. macOS before 10.13 is affected. The issue involves the "CoreTypes" component. It allows remote attackers to trigger disk-image mounting via a crafted web site.

7.4CVSS

7.2AI Score

0.002EPSS

2018-04-03 06:29 AM
49
cve
cve

CVE-2017-13904

An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

7.3AI Score

0.002EPSS

2018-04-03 06:29 AM
77
cve
cve

CVE-2017-7000

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8.5AI Score

0.004EPSS

2018-04-03 06:29 AM
57
cve
cve

CVE-2017-7001

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8.5AI Score

0.007EPSS

2018-04-03 06:29 AM
32
cve
cve

CVE-2017-7002

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted we...

8.8CVSS

8.5AI Score

0.007EPSS

2018-04-03 06:29 AM
46
cve
cve

CVE-2017-7003

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreText" component. It allows remote attackers to cause a denial of service (application cra...

5.5CVSS

5.6AI Score

0.008EPSS

2018-04-03 06:29 AM
36
cve
cve

CVE-2017-7004

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "Security" component. A race condition allows attackers to bypass intended entitlement restrictions for sending XPC messages via a crafted app.

7CVSS

6.3AI Score

0.001EPSS

2018-04-03 06:29 AM
37
cve
cve

CVE-2017-7065

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. The issue involves the "Wi-Fi" component. It allows remote attackers to execute arbitrary code (on the Wi-Fi chip) or cause a denial of service (memory...

8.8CVSS

8.3AI Score

0.007EPSS

2018-04-03 06:29 AM
61
cve
cve

CVE-2017-7070

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Kernel" component. It allows physically proximate attackers to bypass the screen-locking protection mechanism that should have been in place upon closing the lid.

6.8CVSS

6.7AI Score

0.001EPSS

2018-04-03 06:29 AM
38
cve
cve

CVE-2017-7170

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Security" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app.

7.8CVSS

7.8AI Score

0.001EPSS

2018-04-03 06:29 AM
43
cve
cve

CVE-2017-7171

An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "CoreAnimation" component. It allows attackers to execute arbitrary code in a privileged context or ...

7.8CVSS

7.4AI Score

0.002EPSS

2018-04-03 06:29 AM
60
cve
cve

CVE-2017-7172

An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "CFNetwork Se...

7.8CVSS

7.4AI Score

0.002EPSS

2018-04-03 06:29 AM
66
cve
cve

CVE-2017-7173

An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5AI Score

0.001EPSS

2018-04-03 06:29 AM
63
cve
cve

CVE-2018-12015

In Perl through 5.26.2, the Archive::Tar module allows remote attackers to bypass a directory-traversal protection mechanism, and overwrite arbitrary files, via an archive file containing a symlink and a regular file with the same name.

7.5CVSS

7.6AI Score

0.52EPSS

2018-06-07 01:29 PM
242
cve
cve

CVE-2018-18311

Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

9.8CVSS

9.6AI Score

0.003EPSS

2018-12-07 09:29 PM
472
2
cve
cve

CVE-2018-18313

Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers disclosure of sensitive information from process memory.

9.1CVSS

8.9AI Score

0.004EPSS

2018-12-07 09:29 PM
210
2
cve
cve

CVE-2018-4082

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or c...

7.8CVSS

8.1AI Score

0.002EPSS

2018-04-03 06:29 AM
35
cve
cve

CVE-2018-4083

An issue was discovered in certain Apple products. macOS before 10.13.3 is affected. The issue involves the "Touch Bar Support" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2018-04-03 06:29 AM
40
cve
cve

CVE-2018-4084

An issue was discovered in certain Apple products. macOS before 10.13.3 is affected. The issue involves the "Wi-Fi" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.6AI Score

0.001EPSS

2018-04-03 06:29 AM
43
cve
cve

CVE-2018-4085

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "QuartzCore" component. It allows remote attackers to execute arbitrary code or cause a denial...

8.8CVSS

9.1AI Score

0.007EPSS

2018-04-03 06:29 AM
33
cve
cve

CVE-2018-4086

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Security" component. It allows remote attackers to spoof certificate validation via crafted n...

5.9CVSS

5.8AI Score

0.009EPSS

2018-04-03 06:29 AM
43
cve
cve

CVE-2018-4088

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. Safari before 11.0.3 is affected. iCloud before 7.3 on Windows is affected. iTunes before 12.7.3 on Windows is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affect...

8.8CVSS

7.6AI Score

0.006EPSS

2018-04-03 06:29 AM
55
cve
cve

CVE-2018-4089

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. Safari before 11.0.3 is affected. tvOS before 11.2.5 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

7.5AI Score

0.15EPSS

2018-04-03 06:29 AM
45
cve
cve

CVE-2018-4090

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a craf...

5.5CVSS

5.4AI Score

0.002EPSS

2018-04-03 06:29 AM
32
cve
cve

CVE-2018-4091

An issue was discovered in certain Apple products. macOS before 10.13.3 is affected. The issue involves the "Sandbox" component. It allows bypass of a sandbox protection mechanism.

10CVSS

8AI Score

0.005EPSS

2018-04-03 06:29 AM
31
cve
cve

CVE-2018-4092

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to bypass intended memory-read restricti...

4.7CVSS

4.8AI Score

0.001EPSS

2018-04-03 06:29 AM
35
cve
cve

CVE-2018-4093

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a craf...

5.5CVSS

5.4AI Score

0.001EPSS

2018-04-03 06:29 AM
30
cve
cve

CVE-2018-4094

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of s...

7.8CVSS

8.6AI Score

0.013EPSS

2018-04-03 06:29 AM
47
cve
cve

CVE-2018-4096

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. Safari before 11.0.3 is affected. iCloud before 7.3 on Windows is affected. iTunes before 12.7.3 on Windows is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affect...

8.8CVSS

7.6AI Score

0.006EPSS

2018-04-03 06:29 AM
44
cve
cve

CVE-2018-4097

An issue was discovered in certain Apple products. macOS before 10.13.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app.

7.8CVSS

7.8AI Score

0.002EPSS

2018-04-03 06:29 AM
44
cve
cve

CVE-2018-4098

An issue was discovered in certain Apple products. macOS before 10.13.3 is affected. The issue involves the "IOHIDFamily" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.002EPSS

2018-04-03 06:29 AM
39
cve
cve

CVE-2018-4100

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. watchOS before 4.2.2 is affected. The issue involves the "LinkPresentation" component. It allows remote attackers to cause a denial of service (resource consumption) via a crafted tex...

7.5CVSS

6.9AI Score

0.025EPSS

2018-04-03 06:29 AM
54
cve
cve

CVE-2018-4104

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted ap...

5.5CVSS

5.3AI Score

0.001EPSS

2018-04-03 06:29 AM
64
cve
cve

CVE-2018-4105

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "APFS" component. It allows attackers to trigger truncation of an APFS volume password via an unspecified injection.

9.8CVSS

8.1AI Score

0.006EPSS

2018-04-03 06:29 AM
37
cve
cve

CVE-2018-4106

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the Bracketed Paste Mode of the "Terminal" component. It allows user-assisted attackers to inject arbitrary commands within pasted content.

8.8CVSS

8AI Score

0.005EPSS

2018-04-03 06:29 AM
33
cve
cve

CVE-2018-4107

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "PDFKit" component. It allows remote attackers to bypass intended restrictions on visiting URLs within a PDF document.

6.5CVSS

6.5AI Score

0.002EPSS

2018-04-03 06:29 AM
34
cve
cve

CVE-2018-4108

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "Disk Management" component. It allows attackers to trigger truncation of an APFS volume password via an unspecified injection.

9.8CVSS

8.2AI Score

0.006EPSS

2018-04-03 06:29 AM
33
cve
cve

CVE-2018-4111

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "Mail" component. It allows man-in-the-middle attackers to read S/MIME encrypted message content by sending HTML e-mail that references remote resources but lacks a valid S/MIME signature.

5.9CVSS

5.8AI Score

0.001EPSS

2018-04-03 06:29 AM
43
cve
cve

CVE-2018-4112

An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "ATS" component. It allows attackers to obtain sensitive information by leveraging symlink mishandling.

5.5CVSS

5.5AI Score

0.001EPSS

2018-04-03 06:29 AM
36
cve
cve

CVE-2018-4115

An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves CFPreferences in the "System Preferences" component. It allows attackers to bypass intended access restr...

9.8CVSS

6.9AI Score

0.009EPSS

2018-04-03 06:29 AM
64
Total number of security vulnerabilities110