Lucene search

K

Mac Os X Security Vulnerabilities

cve
cve

CVE-2017-2456

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to execute arbitrary code in a privileged cont...

7CVSS

7.3AI Score

0.005EPSS

2017-04-02 01:59 AM
59
4
cve
cve

CVE-2017-2458

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Keyboards" component. A buffer overflow allows attackers to execute arbitrary code in a privileged ...

7.8CVSS

7.9AI Score

0.002EPSS

2017-04-02 01:59 AM
49
2
cve
cve

CVE-2017-2461

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "CoreText" component. It allows remote attackers to cause a denial of service (resource consumption)...

7.5CVSS

6.9AI Score

0.039EPSS

2017-04-02 01:59 AM
49
4
cve
cve

CVE-2017-2462

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of service...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
58
4
cve
cve

CVE-2017-2467

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "ImageIO" component. It allows remote attackers to execute arbitrary code or cause a denial of servi...

7.8CVSS

8.6AI Score

0.026EPSS

2017-04-02 01:59 AM
49
4
cve
cve

CVE-2017-2472

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

8.1AI Score

0.003EPSS

2017-04-02 01:59 AM
53
4
cve
cve

CVE-2017-2473

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

8.1AI Score

0.003EPSS

2017-04-02 01:59 AM
50
4
cve
cve

CVE-2017-2474

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. An off-by-one error allows attackers to execute arbitrary code in a privileged c...

7.8CVSS

7.7AI Score

0.004EPSS

2017-04-02 01:59 AM
60
4
cve
cve

CVE-2017-2477

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "libxslt" component. It allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

9.8CVSS

8.7AI Score

0.005EPSS

2017-04-02 01:59 AM
46
cve
cve

CVE-2017-2478

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to execute arbitrary code in a privileged cont...

7CVSS

7.3AI Score

0.003EPSS

2017-04-02 01:59 AM
147
4
cve
cve

CVE-2017-2482

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. A buffer overflow allows attackers to execute arbitrary code in a privileged con...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-02 01:59 AM
55
4
cve
cve

CVE-2017-2483

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. A buffer overflow allows attackers to execute arbitrary code in a privileged con...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-02 01:59 AM
57
4
cve
cve

CVE-2017-2485

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Security" component. It allows remote attackers to execute arbitrary code or cause a denial of serv...

8.8CVSS

8.6AI Score

0.005EPSS

2017-04-02 01:59 AM
59
4
cve
cve

CVE-2017-2487

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of se...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
45
4
cve
cve

CVE-2017-2489

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to obtain sensitive information from kernel memory via a crafted app.

5.5CVSS

5.2AI Score

0.002EPSS

2017-04-02 01:59 AM
49
cve
cve

CVE-2017-2490

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

8.1AI Score

0.003EPSS

2017-04-02 01:59 AM
69
cve
cve

CVE-2017-2494

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-05-22 05:29 AM
34
cve
cve

CVE-2017-2497

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "iBooks" component. It allows remote attackers to trigger visits to arbitrary URLs via a crafted book.

6.1CVSS

6.3AI Score

0.002EPSS

2017-05-22 05:29 AM
40
cve
cve

CVE-2017-2501

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to execute arbitrary code in a privilege...

7CVSS

7.3AI Score

0.004EPSS

2017-05-22 05:29 AM
37
cve
cve

CVE-2017-2502

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreAudio" component. It allows attackers to bypass intended memory-read restrictions via a c...

5.5CVSS

5.4AI Score

0.001EPSS

2017-05-22 05:29 AM
36
cve
cve

CVE-2017-2503

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-05-22 05:29 AM
33
cve
cve

CVE-2017-2507

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a craf...

5.5CVSS

5.4AI Score

0.001EPSS

2017-05-22 05:29 AM
37
cve
cve

CVE-2017-2509

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.6AI Score

0.001EPSS

2017-05-22 05:29 AM
33
cve
cve

CVE-2017-2512

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Sandbox" component. It allows attackers to conduct sandbox-escape attacks or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-22 05:29 AM
35
cve
cve

CVE-2017-2513

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. A use-after-free vulnerability allows remote attackers to execute arbitrar...

9.8CVSS

8.7AI Score

0.029EPSS

2017-05-22 05:29 AM
39
cve
cve

CVE-2017-2516

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5CVSS

5.4AI Score

0.001EPSS

2017-05-22 05:29 AM
32
cve
cve

CVE-2017-2518

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

9.8CVSS

8.7AI Score

0.013EPSS

2017-05-22 05:29 AM
165
cve
cve

CVE-2017-2519

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

9.8CVSS

8.8AI Score

0.014EPSS

2017-05-22 05:29 AM
139
cve
cve

CVE-2017-2520

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

9.8CVSS

8.8AI Score

0.013EPSS

2017-05-22 05:29 AM
147
cve
cve

CVE-2017-2521

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

8AI Score

0.054EPSS

2017-05-22 05:29 AM
52
cve
cve

CVE-2017-2522

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreFoundation" component. It allows remote attackers to execute arbitrary code or cause a de...

9.8CVSS

8.7AI Score

0.088EPSS

2017-05-22 05:29 AM
38
cve
cve

CVE-2017-2523

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Foundation" component. It allows remote attackers to execute arbitrary code or cause a denial...

9.8CVSS

8.8AI Score

0.088EPSS

2017-05-22 05:29 AM
33
cve
cve

CVE-2017-2524

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "TextInput" component. It allows remote attackers to execute arbitrary code or cause a denial ...

9.8CVSS

8.8AI Score

0.084EPSS

2017-05-22 05:29 AM
33
cve
cve

CVE-2017-2527

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "CoreAnimation" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory consumption and application crash) via crafted data.

9.8CVSS

8.6AI Score

0.141EPSS

2017-05-22 05:29 AM
41
cve
cve

CVE-2017-2533

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "DiskArbitration" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.

7CVSS

6.7AI Score

0.002EPSS

2017-05-22 05:29 AM
33
2
cve
cve

CVE-2017-2534

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Speech Framework" component. It allows attackers to conduct sandbox-escape attacks via a crafted app.

8.6CVSS

6.8AI Score

0.001EPSS

2017-05-22 05:29 AM
31
cve
cve

CVE-2017-2535

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Security" component. It allows attackers to conduct sandbox-escape attacks or cause a denial of service (resource consumption) via a crafted app.

7.8CVSS

7.2AI Score

0.001EPSS

2017-05-22 05:29 AM
34
cve
cve

CVE-2017-2537

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "WindowServer" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-05-22 05:29 AM
35
3
cve
cve

CVE-2017-2540

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "WindowServer" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.6AI Score

0.001EPSS

2017-05-22 05:29 AM
36
cve
cve

CVE-2017-2541

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "WindowServer" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-05-22 05:29 AM
37
cve
cve

CVE-2017-2542

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Multi-Touch" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.7AI Score

0.001EPSS

2017-05-22 05:29 AM
32
cve
cve

CVE-2017-2543

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Multi-Touch" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.7AI Score

0.001EPSS

2017-05-22 05:29 AM
28
cve
cve

CVE-2017-2545

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "IOGraphics" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.4AI Score

0.001EPSS

2017-05-22 05:29 AM
39
cve
cve

CVE-2017-2546

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-05-22 05:29 AM
31
cve
cve

CVE-2017-2548

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "WindowServer" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-05-22 05:29 AM
47
cve
cve

CVE-2017-3167

In Apache httpd 2.2.x before 2.2.33 and 2.4.x before 2.4.26, use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed.

9.8CVSS

9.6AI Score

0.014EPSS

2017-06-20 01:29 AM
6942
4
cve
cve

CVE-2017-6458

Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable.

8.8CVSS

8.5AI Score

0.005EPSS

2017-03-27 05:59 PM
143
7
cve
cve

CVE-2017-6974

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the system-installation subsystem of the "System Integrity Protection" component. It allows attackers to modify the contents of a protected disk location via a crafted app.

5.5CVSS

5.6AI Score

0.001EPSS

2017-04-02 01:59 AM
35
4
cve
cve

CVE-2017-6977

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Speech Framework" component. It allows attackers to conduct sandbox-escape attacks or cause a denial of service (memory corruption) via a crafted app.

8.6CVSS

7.1AI Score

0.001EPSS

2017-05-22 05:29 AM
33
cve
cve

CVE-2017-6978

An issue was discovered in certain Apple products. macOS before 10.12.5 is affected. The issue involves the "Accessibility Framework" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.002EPSS

2017-05-22 05:29 AM
32
Total number of security vulnerabilities3208