Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2022-1622

LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa.

5.5CVSS

5.6AI Score

0.002EPSS

2022-05-11 03:15 PM
95
7
cve
cve

CVE-2022-1629

Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution

7.8CVSS

8AI Score

0.003EPSS

2022-05-10 02:15 PM
138
4
cve
cve

CVE-2022-1674

NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.

5.5CVSS

5.9AI Score

0.001EPSS

2022-05-12 11:15 AM
97
7
cve
cve

CVE-2022-1720

Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.

7.8CVSS

7.7AI Score

0.006EPSS

2022-06-20 03:15 PM
107
14
cve
cve

CVE-2022-1725

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959.

5.5CVSS

6.2AI Score

0.001EPSS

2022-09-29 03:15 AM
80
6
cve
cve

CVE-2022-1733

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-17 05:15 PM
136
7
cve
cve

CVE-2022-1735

Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-17 07:15 PM
113
10
cve
cve

CVE-2022-1769

Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-17 05:15 PM
101
8
cve
cve

CVE-2022-1851

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-25 01:15 PM
112
12
cve
cve

CVE-2022-1897

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-27 03:15 PM
177
8
cve
cve

CVE-2022-1898

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-27 09:15 AM
114
6
cve
cve

CVE-2022-1927

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-29 02:15 PM
164
7
cve
cve

CVE-2022-1942

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-31 02:15 PM
203
7
cve
cve

CVE-2022-1968

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-02 02:15 PM
148
10
cve
cve

CVE-2022-2000

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.5AI Score

0.002EPSS

2022-06-09 04:15 PM
167
8
cve
cve

CVE-2022-2042

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-10 07:15 PM
141
11
cve
cve

CVE-2022-2124

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.002EPSS

2022-06-19 10:15 AM
104
12
cve
cve

CVE-2022-2125

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-19 12:15 PM
131
13
cve
cve

CVE-2022-2126

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-06-19 01:15 PM
101
17
cve
cve

CVE-2022-21658

Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the std::fs::remove_dir_all standard library function is vulnerable a race condition enabling symlink following (CWE-363)....

7.3CVSS

6.5AI Score

0.001EPSS

2022-01-20 06:15 PM
168
3
cve
cve

CVE-2022-22578

A logic issue was addressed with improved validation. This issue is fixed in tvOS 15.3, iOS 15.3 and iPadOS 15.3, watchOS 8.4, macOS Monterey 12.2. A malicious application may be able to gain root privileges.

7.8CVSS

7.4AI Score

0.001EPSS

2022-03-18 06:15 PM
52
2
cve
cve

CVE-2022-22579

An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 15.3 and iPadOS 15.3, tvOS 15.3, Security Update 2022-001 Catalina, macOS Monterey 12.2, macOS Big Sur 11.6.3. Processing a maliciously crafted STL file may lead to unexpected application termin...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-18 06:15 PM
60
cve
cve

CVE-2022-22582

A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in Security Update 2022-003 Catalina, macOS Big Sur 11.6.5, macOS Monterey 12.3. A local user may be able to write arbitrary files.

5.5CVSS

4.5AI Score

0.0004EPSS

2023-02-27 08:15 PM
482
cve
cve

CVE-2022-22583

A permissions issue was addressed with improved validation. This issue is fixed in Security Update 2022-001 Catalina, macOS Monterey 12.2, macOS Big Sur 11.6.3. An application may be able to access restricted files.

5.5CVSS

5.5AI Score

0.001EPSS

2022-03-18 06:15 PM
44
2
cve
cve

CVE-2022-22584

A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.3, iOS 15.3 and iPadOS 15.3, watchOS 8.4, macOS Monterey 12.2. Processing a maliciously crafted file may lead to arbitrary code execution.

7.8CVSS

8.3AI Score

0.001EPSS

2022-03-18 06:15 PM
49
cve
cve

CVE-2022-22585

An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, macOS Monterey 12.2, macOS Big Sur 11.6.3. An application may be able to access a user's files.

7.5CVSS

7AI Score

0.002EPSS

2022-03-18 06:15 PM
50
cve
cve

CVE-2022-22586

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.2. A malicious application may be able to execute arbitrary code with kernel privileges.

9.8CVSS

8.5AI Score

0.003EPSS

2022-03-18 06:15 PM
55
cve
cve

CVE-2022-22587

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, macOS Big Sur 11.6.3, macOS Monterey 12.2. A malicious application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may ha...

9.8CVSS

8.3AI Score

0.003EPSS

2022-03-18 06:15 PM
949
In Wild
cve
cve

CVE-2022-22589

A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript.

6.1CVSS

6.2AI Score

0.003EPSS

2022-03-18 06:15 PM
113
5
cve
cve

CVE-2022-22590

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.004EPSS

2022-03-18 06:15 PM
127
3
cve
cve

CVE-2022-22591

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.2. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.2AI Score

0.001EPSS

2022-03-18 06:15 PM
33
cve
cve

CVE-2022-22592

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously crafted web content may prevent Content Security Policy from being enforced.

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-18 06:15 PM
149
3
cve
cve

CVE-2022-22593

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Security Update 2022-001 Catalina, macOS Monterey 12.2, macOS Big Sur 11.6.3. A malicious application may be able to execute arbitrary code with kernel privi...

7.8CVSS

8.1AI Score

0.001EPSS

2022-03-18 06:15 PM
62
cve
cve

CVE-2022-22594

A cross-origin issue in the IndexDB API was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. A website may be able to track sensitive user information.

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-18 06:15 PM
120
cve
cve

CVE-2022-22597

A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted file may lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.001EPSS

2022-03-18 06:15 PM
66
cve
cve

CVE-2022-22599

Description: A permissions issue was addressed with improved validation. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. A person with physical access to a device may be able to use Siri to obtain some location information from the lock scree...

2.4CVSS

3.8AI Score

0.001EPSS

2022-03-18 06:15 PM
86
cve
cve

CVE-2022-22600

The issue was addressed with improved permissions logic. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A malicious application may be able to bypass certain Privacy preferences.

5.5CVSS

5.6AI Score

0.001EPSS

2022-03-18 06:15 PM
234
cve
cve

CVE-2022-22609

The issue was addressed with additional permissions checks. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A malicious application may be able to read other applications' settings.

7.5CVSS

6.9AI Score

0.001EPSS

2022-03-18 06:15 PM
78
cve
cve

CVE-2022-22610

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to code execution.

8.8CVSS

8.5AI Score

0.003EPSS

2022-09-23 07:15 PM
93
13
cve
cve

CVE-2022-22611

An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, iTunes 12.12.3 for Windows, watchOS 8.5, macOS Monterey 12.3. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-18 06:15 PM
112
cve
cve

CVE-2022-22612

A memory consumption issue was addressed with improved memory handling. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, iTunes 12.12.3 for Windows, watchOS 8.5, macOS Monterey 12.3. Processing a maliciously crafted image may lead to heap corruption.

7.8CVSS

7.1AI Score

0.001EPSS

2022-03-18 06:15 PM
90
cve
cve

CVE-2022-22613

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privilege...

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-18 06:15 PM
88
cve
cve

CVE-2022-22614

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-18 06:15 PM
97
cve
cve

CVE-2022-22615

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-18 06:15 PM
72
cve
cve

CVE-2022-22616

This issue was addressed with improved checks. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. A maliciously crafted ZIP archive may bypass Gatekeeper checks.

5.5CVSS

5.5AI Score

0.001EPSS

2022-05-26 06:15 PM
102
2
cve
cve

CVE-2022-22617

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to gain elevated privileges.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-03-18 06:15 PM
109
3
cve
cve

CVE-2022-22620

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a re...

8.8CVSS

8.8AI Score

0.002EPSS

2022-03-18 06:15 PM
981
In Wild
6
cve
cve

CVE-2022-22621

This issue was addressed with improved checks. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A person with physical access to an iOS device may be able to see sensitive information via keyboard suggestions.

4.6CVSS

4.4AI Score

0.001EPSS

2022-03-18 06:15 PM
89
cve
cve

CVE-2022-22624

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4, tvOS 15.4, Safari 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.003EPSS

2022-09-23 07:15 PM
135
12
cve
cve

CVE-2022-22625

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memo...

7.1CVSS

6.2AI Score

0.001EPSS

2022-03-18 06:15 PM
92
Total number of security vulnerabilities1504