Lucene search

K

Macos Security Vulnerabilities - July

cve
cve

CVE-2020-9792

A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A USB device may be able to cause a denial of service.

4.6CVSS

4.6AI Score

0.001EPSS

2020-06-09 04:15 PM
58
cve
cve

CVE-2020-9793

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A remote attacker may be able to cause arbitrary code execution.

7.8CVSS

7.6AI Score

0.004EPSS

2020-06-09 05:15 PM
52
cve
cve

CVE-2020-9794

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A malicious application may cause a denial of service...

8.1CVSS

7AI Score

0.005EPSS

2020-06-09 05:15 PM
87
cve
cve

CVE-2020-9795

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.6AI Score

0.002EPSS

2020-06-09 05:15 PM
57
cve
cve

CVE-2020-9796

A race condition was addressed with improved state handling. This issue is fixed in macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.

7CVSS

6.8AI Score

0.0004EPSS

2020-10-22 06:15 PM
32
cve
cve

CVE-2020-9797

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to determine another application's memory layout.

5.5CVSS

5.4AI Score

0.001EPSS

2020-06-09 05:15 PM
63
cve
cve

CVE-2020-9799

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.6. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2020-10-16 05:15 PM
45
cve
cve

CVE-2020-9804

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.5. Inserting a USB device that sends invalid messages may cause a kernel panic.

4.6CVSS

4.7AI Score

0.001EPSS

2020-06-09 05:15 PM
40
cve
cve

CVE-2020-9808

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to cause unexpected system termination or write kernel memory.

7.1CVSS

6.6AI Score

0.001EPSS

2020-06-09 05:15 PM
57
cve
cve

CVE-2020-9809

An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to determine kernel memory layout.

5.5CVSS

5AI Score

0.001EPSS

2020-06-09 05:15 PM
61
cve
cve

CVE-2020-9810

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.5. A person with physical access to a Mac may be able to bypass Login Window.

6.8CVSS

5.4AI Score

0.001EPSS

2020-10-22 06:15 PM
46
cve
cve

CVE-2020-9811

An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A local user may be able to read kernel memory.

5.5CVSS

4.8AI Score

0.001EPSS

2020-06-09 05:15 PM
62
cve
cve

CVE-2020-9812

An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A local user may be able to read kernel memory.

5.5CVSS

4.8AI Score

0.001EPSS

2020-06-09 05:15 PM
63
cve
cve

CVE-2020-9813

A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2020-06-09 05:15 PM
64
cve
cve

CVE-2020-9814

A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2020-06-09 05:15 PM
62
cve
cve

CVE-2020-9815

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. Processing a maliciously crafted audio file may lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.003EPSS

2020-06-09 05:15 PM
68
cve
cve

CVE-2020-9816

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.

7.8CVSS

7.8AI Score

0.004EPSS

2020-06-09 05:15 PM
78
cve
cve

CVE-2020-9817

A permissions issue existed. This issue was addressed with improved permission validation. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to gain root privileges.

7.8CVSS

6.9AI Score

0.001EPSS

2020-06-09 05:15 PM
55
2
cve
cve

CVE-2020-9821

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.7AI Score

0.002EPSS

2020-06-09 05:15 PM
59
cve
cve

CVE-2020-9822

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.4AI Score

0.001EPSS

2020-06-09 05:15 PM
45
cve
cve

CVE-2020-9824

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.5. A non-privileged user may be able to modify restricted network settings.

7.5CVSS

6.5AI Score

0.001EPSS

2020-06-09 05:15 PM
46
cve
cve

CVE-2020-9825

An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A malicious application may be able to bypass Privacy preferences.

7.8CVSS

6.6AI Score

0.001EPSS

2020-06-09 05:15 PM
59
cve
cve

CVE-2020-9826

A denial of service issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A remote attacker may be able to cause a denial of service.

7.5CVSS

6.7AI Score

0.002EPSS

2020-06-09 05:15 PM
56
cve
cve

CVE-2020-9827

A denial of service issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A remote attacker may be able to cause a denial of service.

7.5CVSS

6.7AI Score

0.006EPSS

2020-06-09 05:15 PM
73
cve
cve

CVE-2020-9828

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.4. A remote attacker may be able to leak sensitive user information.

7.5CVSS

6.5AI Score

0.005EPSS

2020-10-22 06:15 PM
54
cve
cve

CVE-2020-9830

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2020-06-09 05:15 PM
55
cve
cve

CVE-2020-9831

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to determine kernel memory layout.

5.5CVSS

5.2AI Score

0.001EPSS

2020-06-09 05:15 PM
39
cve
cve

CVE-2020-9832

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to determine kernel memory layout.

5.5CVSS

5.2AI Score

0.001EPSS

2020-06-09 05:15 PM
48
cve
cve

CVE-2020-9833

A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.5. A local user may be able to read kernel memory.

5.5CVSS

5.1AI Score

0.0004EPSS

2020-06-09 05:15 PM
43
cve
cve

CVE-2020-9834

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2020-06-09 05:15 PM
43
cve
cve

CVE-2020-9837

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5. A remote attacker may be able to leak memory.

7.5CVSS

6.7AI Score

0.005EPSS

2020-06-09 05:15 PM
60
cve
cve

CVE-2020-9839

A race condition was addressed with improved state handling. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to gain elevated privileges.

7CVSS

6.6AI Score

0.002EPSS

2020-06-09 05:15 PM
87
cve
cve

CVE-2020-9841

An integer overflow was addressed through improved input validation. This issue is fixed in macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2020-06-09 05:15 PM
48
cve
cve

CVE-2020-9842

An entitlement parsing issue was addressed with improved parsing. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application could interact with system processes to access private information and perform privileged actions.

7.1CVSS

6.2AI Score

0.001EPSS

2020-06-09 05:15 PM
67
4
cve
cve

CVE-2020-9844

A double free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.

7.5CVSS

6.7AI Score

0.002EPSS

2020-06-09 05:15 PM
97
cve
cve

CVE-2020-9846

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to access local users' Apple IDs.

5.3CVSS

3.8AI Score

0.001EPSS

2023-02-27 08:15 PM
35
cve
cve

CVE-2020-9847

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to break out of its sandbox.

8.6CVSS

6.8AI Score

0.001EPSS

2020-06-09 05:15 PM
46
cve
cve

CVE-2020-9849

An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, iTunes for Windows 12.10.9, iCloud for Windows 11.5, tvOS 14.0. A remote attacker may be able to leak memory.

6.5CVSS

5.9AI Score

0.008EPSS

2020-12-08 08:15 PM
126
cve
cve

CVE-2020-9851

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to modify protected parts of the file system.

5.5CVSS

5.2AI Score

0.001EPSS

2020-06-09 05:15 PM
42
cve
cve

CVE-2020-9852

An integer overflow was addressed through improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.7AI Score

0.002EPSS

2020-06-09 05:15 PM
63
cve
cve

CVE-2020-9853

A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.4. A malicious application may be able to determine kernel memory layout.

7.8CVSS

6.8AI Score

0.001EPSS

2020-10-22 06:15 PM
32
cve
cve

CVE-2020-9854

A logic issue was addressed with improved validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5. An application may be able to gain elevated privileges.

7.8CVSS

7AI Score

0.0004EPSS

2020-10-22 06:15 PM
58
cve
cve

CVE-2020-9855

A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Catalina 10.15.5. A local attacker may be able to elevate their privileges.

7.8CVSS

6.5AI Score

0.0004EPSS

2020-06-09 05:15 PM
48
cve
cve

CVE-2020-9856

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.5. An application may be able to gain elevated privileges.

5.3CVSS

5.4AI Score

0.138EPSS

2020-06-09 05:15 PM
114
cve
cve

CVE-2020-9857

An issue existed in the parsing of URLs. This issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.5, Security Update 2020-003 Mojave, Security Update 2020-003 High Sierra. A malicious website may be able to exfiltrate autofilled data in Safari.

4.3CVSS

4.6AI Score

0.001EPSS

2020-10-27 09:15 PM
54
cve
cve

CVE-2020-9859

A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 13.5.1 and iPadOS 13.5.1, macOS Catalina 10.15.5 Supplemental Update, tvOS 13.4.6, watchOS 6.2.6. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.1AI Score

0.001EPSS

2020-06-05 03:15 PM
964
In Wild
2
cve
cve

CVE-2020-9863

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.8AI Score

0.002EPSS

2020-10-22 06:15 PM
53
8
cve
cve

CVE-2020-9864

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.6. An application may be able to execute arbitrary code with kernel privileges.

9.8CVSS

8.4AI Score

0.003EPSS

2020-10-16 05:15 PM
38
cve
cve

CVE-2020-9865

A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. A malicious application may be able to break out of its sandbox.

8.6CVSS

8AI Score

0.002EPSS

2020-10-16 05:15 PM
55
cve
cve

CVE-2020-9866

A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra. A buffer overflow may result in arbitrary code execution.

9.8CVSS

8.9AI Score

0.005EPSS

2020-10-27 09:15 PM
58
Total number of security vulnerabilities2282