Lucene search

K

Mac Os X Security Vulnerabilities

cve
cve

CVE-2017-7083

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "CFNetwork Proxies" component. It allows remote attackers to cause a denial of service.

4.9CVSS

5.6AI Score

0.009EPSS

2017-10-23 01:29 AM
63
cve
cve

CVE-2017-7084

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Application Firewall" component. It allows remote attackers to bypass intended settings in opportunistic circumstances by leveraging incorrect handling of a denied setting after an upgrade.

3.7CVSS

5.3AI Score

0.002EPSS

2017-10-23 01:29 AM
44
cve
cve

CVE-2017-7086

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "libc" component. It allows remote attackers to cause a denial of service (resource consumption) via a craft...

7.5CVSS

6.9AI Score

0.018EPSS

2017-10-23 01:29 AM
54
cve
cve

CVE-2017-7114

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial ...

7.8CVSS

8.1AI Score

0.002EPSS

2017-10-23 01:29 AM
54
cve
cve

CVE-2017-7119

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "IOFireWireFamily" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5.6AI Score

0.001EPSS

2017-10-23 01:29 AM
42
cve
cve

CVE-2017-7121

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS

8.8AI Score

0.004EPSS

2017-10-23 01:29 AM
42
cve
cve

CVE-2017-7122

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS

8.8AI Score

0.004EPSS

2017-10-23 01:29 AM
49
cve
cve

CVE-2017-7123

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS

8.8AI Score

0.004EPSS

2017-10-23 01:29 AM
42
cve
cve

CVE-2017-7124

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS

8.8AI Score

0.004EPSS

2017-10-23 01:29 AM
52
cve
cve

CVE-2017-7125

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS

8.8AI Score

0.004EPSS

2017-10-23 01:29 AM
42
cve
cve

CVE-2017-7126

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

9.8CVSS

8.8AI Score

0.006EPSS

2017-10-23 01:29 AM
39
cve
cve

CVE-2017-7127

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. iCloud before 7.0 on Windows is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "SQLite" component. It allows attackers to execute arbitrary code ...

7.8CVSS

8.1AI Score

0.002EPSS

2017-10-23 01:29 AM
51
cve
cve

CVE-2017-7128

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the third-party "SQLite" product. Versions before 3.19.3 allow remote attackers to cause a denial of service (ap...

9.8CVSS

8.6AI Score

0.015EPSS

2017-10-23 01:29 AM
53
cve
cve

CVE-2017-7129

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the third-party "SQLite" product. Versions before 3.19.3 allow remote attackers to cause a denial of service (ap...

9.8CVSS

8.6AI Score

0.015EPSS

2017-10-23 01:29 AM
46
cve
cve

CVE-2017-7130

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the third-party "SQLite" product. Versions before 3.19.3 allow remote attackers to cause a denial of service (ap...

9.8CVSS

8.6AI Score

0.015EPSS

2017-10-23 01:29 AM
51
cve
cve

CVE-2017-7132

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Quick Look" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory consumption) via a crafted Office document.

7.8CVSS

8.4AI Score

0.007EPSS

2017-11-13 03:29 AM
54
cve
cve

CVE-2017-7138

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Directory Utility" component. It allows local users to discover the Apple ID of the computer's owner.

3.3CVSS

4.7AI Score

0.0004EPSS

2017-10-23 01:29 AM
42
cve
cve

CVE-2017-7141

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Mail" component. It allows remote attackers to bypass an intended off value of the "Load remote content in messages" setting, and consequently discover an e-mail recipient's IP address, via an...

5.3CVSS

5.9AI Score

0.002EPSS

2017-10-23 01:29 AM
45
cve
cve

CVE-2017-7143

An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "Captive Network Assistant" component. It allows remote attackers to discover cleartext passwords in opportunistic circumstances by sniffing the network during use of the captive portal browser...

5.5CVSS

6AI Score

0.002EPSS

2017-10-23 01:29 AM
42
cve
cve

CVE-2017-7149

An issue was discovered in certain Apple products. macOS before 10.13 Supplemental Update is affected. The issue involves the "StorageKit" component. It allows attackers to discover passwords for APFS encrypted volumes by reading Disk Utility hints, because the stored hint value was accidentally se...

7.8CVSS

6.6AI Score

0.002EPSS

2017-10-23 01:29 AM
38
16
cve
cve

CVE-2017-7150

An issue was discovered in certain Apple products. macOS before 10.13 Supplemental Update is affected. The issue involves the "Security" component. It allows attackers to bypass the keychain access prompt, and consequently extract passwords, via a synthetic click.

5.5CVSS

5.2AI Score

0.001EPSS

2017-10-23 01:29 AM
39
cve
cve

CVE-2017-7151

A race condition was addressed with additional validation. This issue affected versions prior to iOS 11.2, macOS High Sierra 10.13.2, tvOS 11.2, watchOS 4.2, iTunes 12.7.2 for Windows, macOS High Sierra 10.13.4.

7CVSS

6.6AI Score

0.002EPSS

2019-04-03 06:29 PM
62
cve
cve

CVE-2017-7154

An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. The issue involves the "Kernel" component. It allows local users to bypass intended memory-read restrictions or cause a denial of service (system crash).

6.6CVSS

5.8AI Score

0.0004EPSS

2017-12-27 05:08 PM
61
cve
cve

CVE-2017-7155

An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-27 05:08 PM
53
cve
cve

CVE-2017-7158

An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "Screen Sharing Server" component. It allows attackers to obtain root privileges for reading files by leveraging screen-sharing access.

6.5CVSS

5.7AI Score

0.001EPSS

2017-12-27 05:08 PM
59
cve
cve

CVE-2017-7159

An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "IOAcceleratorFamily" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-27 05:08 PM
54
cve
cve

CVE-2017-7162

An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "IOKit" component. It allows attackers to execute arbitrary code in a privileged context or cause a ...

7.8CVSS

7.3AI Score

0.002EPSS

2017-12-27 05:08 PM
73
cve
cve

CVE-2017-7163

An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-27 05:08 PM
60
cve
cve

CVE-2017-7170

An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "Security" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app.

7.8CVSS

7.8AI Score

0.001EPSS

2018-04-03 06:29 AM
43
cve
cve

CVE-2017-7171

An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "CoreAnimation" component. It allows attackers to execute arbitrary code in a privileged context or ...

7.8CVSS

7.4AI Score

0.002EPSS

2018-04-03 06:29 AM
59
cve
cve

CVE-2017-7172

An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "CFNetwork Se...

7.8CVSS

7.4AI Score

0.002EPSS

2018-04-03 06:29 AM
66
cve
cve

CVE-2017-7173

An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.

5.5CVSS

5AI Score

0.001EPSS

2018-04-03 06:29 AM
62
cve
cve

CVE-2017-7668

The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or t...

7.5CVSS

8.4AI Score

0.273EPSS

2017-06-20 01:29 AM
5811
4
cve
cve

CVE-2017-9788

In Apache httpd before 2.2.34 and 2.4.x before 2.4.27, the value placeholder in [Proxy-]Authorization headers of type 'Digest' was not initialized or reset before or between successive key=value assignments by mod_auth_digest. Providing an initial key with no '=' assignment could reflect the stale ...

9.1CVSS

8.4AI Score

0.468EPSS

2017-07-13 04:29 PM
2846
2
cve
cve

CVE-2018-12015

In Perl through 5.26.2, the Archive::Tar module allows remote attackers to bypass a directory-traversal protection mechanism, and overwrite arbitrary files, via an archive file containing a symlink and a regular file with the same name.

7.5CVSS

7.6AI Score

0.52EPSS

2018-06-07 01:29 PM
242
cve
cve

CVE-2018-14461

The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
225
cve
cve

CVE-2018-14462

The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
268
cve
cve

CVE-2018-14463

The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than CVE-2019-15167.

7.5CVSS

8.7AI Score

0.003EPSS

2019-10-03 04:15 PM
292
9
cve
cve

CVE-2018-14464

The LMP parser in tcpdump before 4.9.3 has a buffer over-read in print-lmp.c:lmp_print_data_link_subobjs().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
210
cve
cve

CVE-2018-14465

The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in print-rsvp.c:rsvp_obj_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
252
cve
cve

CVE-2018-14466

The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find() and rx_cache_insert().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
218
cve
cve

CVE-2018-14467

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_MP).

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
219
cve
cve

CVE-2018-14468

The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
229
4
cve
cve

CVE-2018-14469

The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in print-isakmp.c:ikev1_n_print().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
257
cve
cve

CVE-2018-14470

The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
192
cve
cve

CVE-2018-14879

The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow in tcpdump.c:get_next_file().

7CVSS

8.4AI Score

0.002EPSS

2019-10-03 04:15 PM
226
cve
cve

CVE-2018-14880

The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in print-ospf6.c:ospf6_print_lshdr().

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
215
cve
cve

CVE-2018-14881

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_RESTART).

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
201
cve
cve

CVE-2018-14882

The ICMPv6 parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp6.c.

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
219
cve
cve

CVE-2018-16227

The IEEE 802.11 parser in tcpdump before 4.9.3 has a buffer over-read in print-802_11.c for the Mesh Flags subfield.

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
232
Total number of security vulnerabilities3208