Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2022-22626

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memor...

7.1CVSS

6.2AI Score

0.001EPSS

2022-03-18 06:15 PM
79
cve
cve

CVE-2022-22627

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memor...

7.1CVSS

6.2AI Score

0.001EPSS

2022-03-18 06:15 PM
103
cve
cve

CVE-2022-22628

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.003EPSS

2022-09-23 07:15 PM
138
3
cve
cve

CVE-2022-22629

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iTunes 12.12.3 for Windows, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.6AI Score

0.004EPSS

2022-09-23 08:15 PM
377
2
cve
cve

CVE-2022-22630

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.6, macOS Monterey 12.3, Security Update 2022-004 Catalina. A remote user may cause an unexpected app termination or arbitrary code execution

9.8CVSS

9AI Score

0.008EPSS

2023-06-23 06:15 PM
39
cve
cve

CVE-2022-22631

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to gain elevated privileges.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-03-18 06:15 PM
172
cve
cve

CVE-2022-22632

A logic issue was addressed with improved state management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, watchOS 8.5, macOS Monterey 12.3. A malicious application may be able to elevate privileges.

9.8CVSS

7.5AI Score

0.002EPSS

2022-03-18 06:15 PM
89
cve
cve

CVE-2022-22633

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.

7.8CVSS

8.3AI Score

0.001EPSS

2022-03-18 06:15 PM
114
2
cve
cve

CVE-2022-22637

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior.

8.8CVSS

7.4AI Score

0.003EPSS

2022-09-23 07:15 PM
347
cve
cve

CVE-2022-22638

A null pointer dereference was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An attacker in a privileged position may be able to perform a denial of service a...

6.5CVSS

6.1AI Score

0.004EPSS

2022-03-18 06:15 PM
126
2
cve
cve

CVE-2022-22639

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. An application may be able to gain elevated privileges.

7.8CVSS

7AI Score

0.001EPSS

2022-03-18 06:15 PM
254
2
cve
cve

CVE-2022-22640

A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8AI Score

0.001EPSS

2022-03-18 06:15 PM
77
2
cve
cve

CVE-2022-22641

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. An application may be able to gain elevated privileges.

9.8CVSS

8.1AI Score

0.003EPSS

2022-03-18 06:15 PM
70
cve
cve

CVE-2022-22643

This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. A user may send audio and video in a FaceTime call without knowing that they have done so.

7.5CVSS

7AI Score

0.001EPSS

2022-03-18 06:15 PM
107
cve
cve

CVE-2022-22644

A privacy issue existed in the handling of Contact cards. This was addressed with improved state management. This issue is fixed in macOS Monterey 12.3. A malicious application may be able to access information about a user's contacts.

5.5CVSS

5.7AI Score

0.001EPSS

2022-03-18 06:15 PM
61
cve
cve

CVE-2022-22646

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.2. A malicious application may be able to modify protected parts of the file system.

5.5CVSS

4.8AI Score

0.0004EPSS

2023-08-14 11:15 PM
30
cve
cve

CVE-2022-22647

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. A person with access to a Mac may be able to bypass Login Window.

4.6CVSS

4.9AI Score

0.001EPSS

2022-03-18 06:15 PM
84
cve
cve

CVE-2022-22648

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to read restricted memory.

5.5CVSS

5.2AI Score

0.004EPSS

2022-03-18 06:15 PM
84
cve
cve

CVE-2022-22650

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. A plug-in may be able to inherit the application's permissions and access user data.

5.5CVSS

5.6AI Score

0.0005EPSS

2022-03-18 06:15 PM
78
cve
cve

CVE-2022-22651

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.3. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.

7.5CVSS

7.5AI Score

0.002EPSS

2022-03-18 06:15 PM
74
4
cve
cve

CVE-2022-22655

An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4. An app may be able to leak sensitive user information.

5.5CVSS

4.2AI Score

0.001EPSS

2023-08-14 11:15 PM
45
cve
cve

CVE-2022-22656

An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. A local attacker may be able to view the previous logged in user’s desktop from the fast user switching screen.

3.3CVSS

4.6AI Score

0.0004EPSS

2022-03-18 06:15 PM
92
cve
cve

CVE-2022-22657

A memory initialization issue was addressed with improved memory handling. This issue is fixed in Logic Pro 10.7.3, GarageBand 10.4.6, macOS Monterey 12.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-18 06:15 PM
85
cve
cve

CVE-2022-22660

This issue was addressed with a new entitlement. This issue is fixed in macOS Monterey 12.3. An app may be able to spoof system notifications and UI.

5.5CVSS

6.1AI Score

0.001EPSS

2022-03-18 06:15 PM
143
cve
cve

CVE-2022-22661

A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-18 06:15 PM
90
cve
cve

CVE-2022-22662

A cookie management issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Big Sur 11.6.5. Processing maliciously crafted web content may disclose sensitive user information.

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-26 06:15 PM
153
10
cve
cve

CVE-2022-22663

This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in iOS 15.4 and iPadOS 15.4, Security Update 2022-004 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.6. A malicious application may bypass Gatekeeper checks.

5.5CVSS

5.7AI Score

0.001EPSS

2022-05-26 06:15 PM
57
2
cve
cve

CVE-2022-22664

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Logic Pro 10.7.3, GarageBand 10.4.6, macOS Monterey 12.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.

7.8CVSS

7.4AI Score

0.001EPSS

2022-03-18 06:15 PM
96
cve
cve

CVE-2022-22665

A logic issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.3. A malicious application may be able to gain root privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-18 06:15 PM
106
5
cve
cve

CVE-2022-22668

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. A malicious application may be able to leak sensitive user information.

5.5CVSS

4AI Score

0.001EPSS

2023-02-27 08:15 PM
510
cve
cve

CVE-2022-22669

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.1AI Score

0.0004EPSS

2022-03-18 06:15 PM
82
cve
cve

CVE-2022-22672

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.4 and iPadOS 15.4, Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8AI Score

0.001EPSS

2022-05-26 06:15 PM
65
2
cve
cve

CVE-2022-22674

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Monterey 12.3.1, Security Update 2022-004 Catalina, macOS Big Sur 11.6.6. A local user may be able to read kernel memory.

5.5CVSS

5.9AI Score

0.001EPSS

2022-05-26 06:15 PM
1086
In Wild
4
cve
cve

CVE-2022-22675

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.3.1, iOS 15.4.1 and iPadOS 15.4.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report...

7.8CVSS

8.2AI Score

0.001EPSS

2022-05-26 06:15 PM
1140
In Wild
4
cve
cve

CVE-2022-22676

An event handler validation issue in the XPC Services API was addressed by removing the service. This issue is fixed in macOS Monterey 12.2. An application may be able to delete files for which it does not have permission.

5.5CVSS

5.2AI Score

0.001EPSS

2022-05-26 06:15 PM
139
2
cve
cve

CVE-2022-22677

A logic issue in the handling of concurrent media was addressed with improved state handling. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. Video self-preview in a webRTC call may be interrupted if the user answers a phone call.

4.3CVSS

4.8AI Score

0.001EPSS

2022-11-01 08:15 PM
110
2
cve
cve

CVE-2022-22719

A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.

7.5CVSS

8.5AI Score

0.314EPSS

2022-03-14 11:15 AM
1602
3
cve
cve

CVE-2022-22720

Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling

9.8CVSS

9.6AI Score

0.008EPSS

2022-03-14 11:15 AM
6029
5
cve
cve

CVE-2022-22721

If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.

9.1CVSS

9.7AI Score

0.003EPSS

2022-03-14 11:15 AM
1850
7
cve
cve

CVE-2022-2294

Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.013EPSS

2022-07-28 02:15 AM
1390
In Wild
21
cve
cve

CVE-2022-23308

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.

7.5CVSS

7.7AI Score

0.005EPSS

2022-02-26 05:15 AM
358
7
cve
cve

CVE-2022-24070

Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn ar...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-12 06:15 PM
270
3
cve
cve

CVE-2022-24836

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri < v1.13.4 contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri >= 1.13.4. There are no known wo...

7.5CVSS

7.3AI Score

0.005EPSS

2022-04-11 10:15 PM
164
3
cve
cve

CVE-2022-26688

An issue in the handling of symlinks was addressed with improved validation. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. A malicious app with root privileges may be able to modify the contents of system files.

4.4CVSS

5.1AI Score

0.0004EPSS

2022-05-26 06:15 PM
50
2
cve
cve

CVE-2022-26690

Description: A race condition was addressed with additional validation. This issue is fixed in macOS Monterey 12.3. A malicious application may be able to modify protected parts of the file system.

4.7CVSS

5.6AI Score

0.001EPSS

2022-05-26 06:15 PM
52
3
cve
cve

CVE-2022-26691

A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.

6.7CVSS

6.1AI Score

0.001EPSS

2022-05-26 06:15 PM
968
5
cve
cve

CVE-2022-26693

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.4. A plug-in may be able to inherit the application's permissions and access user data.

9.1CVSS

7.8AI Score

0.002EPSS

2022-05-26 07:15 PM
77
2
cve
cve

CVE-2022-26694

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.4. A plug-in may be able to inherit the application's permissions and access user data.

9.1CVSS

7.8AI Score

0.002EPSS

2022-05-26 07:15 PM
58
2
cve
cve

CVE-2022-26696

This issue was addressed with improved environment sanitization. This issue is fixed in macOS Monterey 12.4. A sandboxed process may be able to circumvent sandbox restrictions.

8.8CVSS

7.4AI Score

0.008EPSS

2022-09-20 09:15 PM
196
6
cve
cve

CVE-2022-26697

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of proces...

7.1CVSS

6.8AI Score

0.001EPSS

2022-05-26 07:15 PM
74
2
Total number of security vulnerabilities1504