Lucene search

K

Mac Os X Security Vulnerabilities

cve
cve

CVE-2019-6238

A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. Processing a maliciously crafted package may lead to arbitrary c...

7.8CVSS

7.8AI Score

0.001EPSS

2020-10-27 08:15 PM
35
cve
cve

CVE-2019-6239

This issue was addressed with improved handling of file metadata. This issue is fixed in macOS Mojave 10.14.4. A malicious application may bypass Gatekeeper checks.

7.8CVSS

7.2AI Score

0.0004EPSS

2019-12-18 06:15 PM
47
cve
cve

CVE-2019-7286

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.1.4, macOS Mojave 10.14.3 Supplemental Update. An application may be able to gain elevated privileges.

7.8CVSS

7.7AI Score

0.003EPSS

2019-12-18 06:15 PM
866
In Wild
6
cve
cve

CVE-2019-7288

The issue was addressed with improved validation on the FaceTime server. This issue is fixed in macOS Mojave 10.14.3 Supplemental Update, iOS 12.1.4. A thorough security audit of the FaceTime service uncovered an issue with Live Photos .

9.8CVSS

7.3AI Score

0.002EPSS

2020-10-27 08:15 PM
29
cve
cve

CVE-2019-7293

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A local user may be able to read kernel memory.

5.5CVSS

5.5AI Score

0.0004EPSS

2019-12-18 06:15 PM
58
cve
cve

CVE-2019-8502

An API issue existed in the handling of dictation requests. This issue was addressed with improved validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to initiate a Dictation request without user authorization.

3.3CVSS

4.3AI Score

0.001EPSS

2019-12-18 06:15 PM
59
cve
cve

CVE-2019-8504

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. A local user may be able to read kernel memory.

5.5CVSS

5.2AI Score

0.0004EPSS

2019-12-18 06:15 PM
54
cve
cve

CVE-2019-8507

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.4. Processing malicious data may lead to unexpected application termination.

5.5CVSS

6.6AI Score

0.0004EPSS

2019-12-18 06:15 PM
46
cve
cve

CVE-2019-8508

A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Mojave 10.14.4. Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges.

7.8CVSS

8.2AI Score

0.0004EPSS

2019-12-18 06:15 PM
50
cve
cve

CVE-2019-8509

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Catalina 10.15. A malicious application may be able to elevate privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2020-10-27 08:15 PM
42
cve
cve

CVE-2019-8510

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout.

5.5CVSS

5.3AI Score

0.0004EPSS

2019-12-18 06:15 PM
51
cve
cve

CVE-2019-8511

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, watchOS 5.2. A malicious application may be able to elevate privileges.

7.8CVSS

7.2AI Score

0.002EPSS

2019-12-18 06:15 PM
53
cve
cve

CVE-2019-8513

This issue was addressed with improved checks. This issue is fixed in macOS Mojave 10.14.4. A local user may be able to execute arbitrary shell commands.

7.8CVSS

7.5AI Score

0.001EPSS

2019-12-18 06:15 PM
74
cve
cve

CVE-2019-8514

A logic issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. An application may be able to gain elevated privileges.

7.8CVSS

7.2AI Score

0.002EPSS

2019-12-18 06:15 PM
84
cve
cve

CVE-2019-8516

A validation issue was addressed with improved logic. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. Processing a maliciously crafted string may lead to a denial of service.

7.5CVSS

6.8AI Score

0.001EPSS

2019-12-18 06:15 PM
54
cve
cve

CVE-2019-8517

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. Processing a maliciously crafted font may result in the disclosure of process memory.

6.5CVSS

6.1AI Score

0.004EPSS

2019-12-18 06:15 PM
56
cve
cve

CVE-2019-8519

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Mojave 10.14.4. An application may be able to read restricted memory.

5.5CVSS

5.6AI Score

0.0004EPSS

2019-12-18 06:15 PM
51
cve
cve

CVE-2019-8520

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Mojave 10.14.4. A malicious application may be able to read restricted memory.

5.5CVSS

5.7AI Score

0.0004EPSS

2019-12-18 06:15 PM
50
cve
cve

CVE-2019-8521

This issue was addressed with improved checks. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. A malicious application may be able to overwrite arbitrary files.

5.5CVSS

5.7AI Score

0.001EPSS

2019-12-18 06:15 PM
68
cve
cve

CVE-2019-8522

A logic issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.4. An encrypted volume may be unmounted and remounted by a different user without prompting for the password.

5.5CVSS

5.9AI Score

0.0004EPSS

2019-12-18 06:15 PM
47
cve
cve

CVE-2019-8525

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 1...

6.7CVSS

7.2AI Score

0.0004EPSS

2020-10-27 08:15 PM
56
cve
cve

CVE-2019-8526

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Mojave 10.14.4. An application may be able to gain elevated privileges.

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-18 06:15 PM
384
In Wild
2
cve
cve

CVE-2019-8527

A buffer overflow was addressed with improved size validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.

9.1CVSS

8AI Score

0.008EPSS

2019-12-18 06:15 PM
55
cve
cve

CVE-2019-8528

A use after free issue was addressed with improved memory management. This issue is fixed in watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. An application may be able to execute arbitrary code with kernel privileges.

6.7CVSS

7.1AI Score

0.0004EPSS

2020-10-27 08:15 PM
80
cve
cve

CVE-2019-8529

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2019-12-18 06:15 PM
61
cve
cve

CVE-2019-8530

This issue was addressed with improved checks. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2. A malicious application may be able to overwrite arbitrary files.

5.5CVSS

5.7AI Score

0.001EPSS

2019-12-18 06:15 PM
66
cve
cve

CVE-2019-8531

A validation issue existed in Trust Anchor Management. This issue was addressed with improved validation. This issue is fixed in watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. An untrusted radius server certificate may be trusted.

9.8CVSS

7.7AI Score

0.003EPSS

2020-10-27 09:15 PM
55
cve
cve

CVE-2019-8533

A lock handling issue was addressed with improved lock handling. This issue is fixed in macOS Mojave 10.14.4. A Mac may not lock when disconnecting from an external monitor.

7.8CVSS

7.2AI Score

0.0004EPSS

2019-12-18 06:15 PM
48
cve
cve

CVE-2019-8534

A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. A malicious application may be able to execute arbitrary code with kernel priv...

6.7CVSS

6.6AI Score

0.001EPSS

2020-10-27 08:15 PM
36
cve
cve

CVE-2019-8537

An access issue was addressed with improved memory management. This issue is fixed in macOS Mojave 10.14.4. A local user may be able to view a user’s locked notes.

5.5CVSS

5.6AI Score

0.0004EPSS

2019-12-18 06:15 PM
54
cve
cve

CVE-2019-8538

A denial of service issue was addressed with improved validation. This issue is fixed in watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. Processing a maliciously crafted vcf file may lead to a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2020-10-27 08:15 PM
39
cve
cve

CVE-2019-8539

A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. A malicious application may be able to execute arbitrary code with system privileges.

7.8CVSS

7.3AI Score

0.001EPSS

2020-10-27 08:15 PM
39
cve
cve

CVE-2019-8540

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout.

5.5CVSS

5.4AI Score

0.001EPSS

2019-12-18 06:15 PM
51
cve
cve

CVE-2019-8542

A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. A malicious application may be able to elevate privileges.

7.8CVSS

7.3AI Score

0.002EPSS

2019-12-18 06:15 PM
67
cve
cve

CVE-2019-8545

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A local user may be able to cause unexpected system termination or read kernel memory.

7.1CVSS

6.5AI Score

0.0004EPSS

2019-12-18 06:15 PM
53
cve
cve

CVE-2019-8546

An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, watchOS 5.2. A local user may be able to view sensitive user information.

5.5CVSS

5.4AI Score

0.0004EPSS

2019-12-18 06:15 PM
58
cve
cve

CVE-2019-8547

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, watchOS 5.2, macOS Mojave 10.14.4, Security Update ...

9.8CVSS

7AI Score

0.005EPSS

2020-10-27 08:15 PM
46
cve
cve

CVE-2019-8549

Multiple input validation issues existed in MIG generated code. These issues were addressed with improved validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to execute arbitrary code with system privileges.

7.8CVSS

7.9AI Score

0.002EPSS

2019-12-18 06:15 PM
54
cve
cve

CVE-2019-8550

An issue existed in the pausing of FaceTime video. The issue was resolved with improved logic. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, watchOS 5.2. A user’s video may not be paused in a FaceTime call if they exit the FaceTime app while the call is ringing.

4.3CVSS

5.2AI Score

0.002EPSS

2019-12-18 06:15 PM
60
2
cve
cve

CVE-2019-8552

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to elevate privileges.

7.8CVSS

6.9AI Score

0.002EPSS

2019-12-18 06:15 PM
84
cve
cve

CVE-2019-8555

A buffer overflow was addressed with improved size validation. This issue is fixed in macOS Mojave 10.14.4. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8AI Score

0.001EPSS

2019-12-18 06:15 PM
51
cve
cve

CVE-2019-8560

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. A malicious application may be able to read restricted memory.

5.5CVSS

5.3AI Score

0.001EPSS

2019-12-18 06:15 PM
69
cve
cve

CVE-2019-8561

A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4. A malicious application may be able to elevate privileges.

7.8CVSS

7.1AI Score

0.001EPSS

2019-12-18 06:15 PM
49
8
cve
cve

CVE-2019-8564

A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. An attacker in a privileged network position can modify driver state.

7.5CVSS

6.8AI Score

0.001EPSS

2020-10-27 08:15 PM
66
cve
cve

CVE-2019-8565

A race condition was addressed with additional validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. A malicious application may be able to gain root privileges.

7CVSS

6.6AI Score

0.002EPSS

2019-12-18 06:15 PM
105
cve
cve

CVE-2019-8568

A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. A local user may be able to modify protected parts of the file system.

5.5CVSS

5.4AI Score

0.0004EPSS

2019-12-18 06:15 PM
56
cve
cve

CVE-2019-8569

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. An application may ...

6.7CVSS

7.5AI Score

0.0004EPSS

2020-10-27 08:15 PM
53
cve
cve

CVE-2019-8571

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.014EPSS

2019-12-18 06:15 PM
166
cve
cve

CVE-2019-8573

An input validation issue was addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3, watchOS 5.2.1. A remote attacker may be able to cause a system denial of service.

7.5CVSS

6.7AI Score

0.006EPSS

2020-10-27 08:15 PM
51
cve
cve

CVE-2019-8574

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. An application may be able to execute arbitrary code with system privileges.

7.8CVSS

8AI Score

0.002EPSS

2019-12-18 06:15 PM
62
Total number of security vulnerabilities3208