Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2022-32818

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5. An app may be able to leak sensitive kernel state.

5.5CVSS

5.1AI Score

0.001EPSS

2022-09-23 07:15 PM
61
5
cve
cve

CVE-2022-32819

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges.

7.8CVSS

7.4AI Score

0.001EPSS

2022-09-23 07:15 PM
67
6
cve
cve

CVE-2022-32820

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8AI Score

0.001EPSS

2022-09-23 07:15 PM
77
8
cve
cve

CVE-2022-32821

A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.1AI Score

0.001EPSS

2022-09-23 07:15 PM
77
7
cve
cve

CVE-2022-32823

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to leak sensitive user information.

5.5CVSS

5.6AI Score

0.001EPSS

2022-09-23 07:15 PM
173
8
cve
cve

CVE-2022-32825

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-23 07:15 PM
58
8
cve
cve

CVE-2022-32826

An authorization issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges.

7.8CVSS

7.4AI Score

0.001EPSS

2022-09-23 07:15 PM
71
10
cve
cve

CVE-2022-32827

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 16, macOS Ventura 13. An app may be able to cause a denial-of-service.

5.5CVSS

5.9AI Score

0.001EPSS

2022-11-01 08:15 PM
35
2
cve
cve

CVE-2022-32828

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-23 07:15 PM
70
9
cve
cve

CVE-2022-32829

This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2022-09-23 07:15 PM
77
7
cve
cve

CVE-2022-32831

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory.

7.1CVSS

6.9AI Score

0.001EPSS

2022-09-23 07:15 PM
57
5
cve
cve

CVE-2022-32832

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges.

6.7CVSS

7.3AI Score

0.0004EPSS

2022-09-23 07:15 PM
105
6
cve
cve

CVE-2022-32833

An issue existed with the file paths used to store website data. The issue was resolved by improving how website data is stored. This issue is fixed in iOS 16. An unauthorized user may be able to access browsing history.

5.3CVSS

6.2AI Score

0.001EPSS

2022-12-15 07:15 PM
59
cve
cve

CVE-2022-32834

An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina. An app may be able to access sensitive user information.

5.5CVSS

6AI Score

0.001EPSS

2022-08-24 08:15 PM
66
5
cve
cve

CVE-2022-32837

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.1AI Score

0.001EPSS

2022-08-24 08:15 PM
93
6
cve
cve

CVE-2022-32838

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6. An app may be able to read arbitrary files.

5.5CVSS

5.8AI Score

0.001EPSS

2022-08-24 08:15 PM
76
5
cve
cve

CVE-2022-32839

The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. A remote user may cause an unexpected app termination or arbitrary code execution.

9.8CVSS

8.8AI Score

0.015EPSS

2022-08-24 08:15 PM
89
6
cve
cve

CVE-2022-32840

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2022-08-24 08:15 PM
72
7
cve
cve

CVE-2022-32841

The issue was addressed with improved memory handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Processing a maliciously crafted image may result in disclosure of process memory.

5.5CVSS

5.7AI Score

0.001EPSS

2022-09-23 07:15 PM
63
5
cve
cve

CVE-2022-32842

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Monterey 12.5. An app may be able to gain elevated privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-23 07:15 PM
87
5
cve
cve

CVE-2022-32843

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted Postscript file may result in unexpected app termination or disclosure of process memory.

7.1CVSS

7AI Score

0.001EPSS

2022-09-23 07:15 PM
59
3
cve
cve

CVE-2022-32845

This issue was addressed with improved checks. This issue is fixed in watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to break out of its sandbox.

10CVSS

7.7AI Score

0.002EPSS

2022-09-23 07:15 PM
79
4
cve
cve

CVE-2022-32847

This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. A remote user may be able to cause unexpected system termination or corrupt kernel memory.

9.1CVSS

7.7AI Score

0.008EPSS

2022-09-23 07:15 PM
80
4
cve
cve

CVE-2022-32848

A logic issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to capture a user’s screen.

5.5CVSS

5.9AI Score

0.001EPSS

2022-09-23 07:15 PM
57
5
cve
cve

CVE-2022-32849

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to access sensitive user information.

5.5CVSS

5.7AI Score

0.001EPSS

2022-09-23 07:15 PM
77
5
cve
cve

CVE-2022-32851

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory.

7.1CVSS

6.8AI Score

0.001EPSS

2022-09-23 07:15 PM
64
4
cve
cve

CVE-2022-32852

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory.

7.1CVSS

6.8AI Score

0.001EPSS

2022-09-23 07:15 PM
56
5
cve
cve

CVE-2022-32853

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory.

7.1CVSS

6.8AI Score

0.001EPSS

2022-09-23 07:15 PM
65
5
cve
cve

CVE-2022-32854

This issue was addressed with improved checks. This issue is fixed in iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to bypass Privacy preferences.

5.5CVSS

5.4AI Score

0.0005EPSS

2022-09-20 09:15 PM
105
15
cve
cve

CVE-2022-32857

This issue was addressed by using HTTPS when sending information over the network. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. A user in a privileged network position can track a user’s activi...

4.3CVSS

5.3AI Score

0.001EPSS

2022-08-24 08:15 PM
83
5
cve
cve

CVE-2022-32858

The issue was addressed with improved memory handling. This issue is fixed in iOS 16, macOS Ventura 13, watchOS 9. An app may be able to leak sensitive kernel state.

5.5CVSS

5.5AI Score

0.001EPSS

2022-11-01 08:15 PM
41
cve
cve

CVE-2022-32860

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, macOS Big Sur 11.6.8. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2022-12-15 07:15 PM
58
cve
cve

CVE-2022-32861

A logic issue was addressed with improved state management. This issue is fixed in Safari 15.6, macOS Monterey 12.5. A user may be tracked through their IP address.

5.3CVSS

5.8AI Score

0.001EPSS

2022-09-20 09:15 PM
51
3
cve
cve

CVE-2022-32862

This issue was addressed with improved data protection. This issue is fixed in macOS Big Sur 11.7.1, macOS Ventura 13, macOS Monterey 12.6.1. An app with root privileges may be able to access private information.

5.5CVSS

5.5AI Score

0.001EPSS

2022-11-01 08:15 PM
41
4
cve
cve

CVE-2022-32863

A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 15.6, macOS Monterey 12.5. Processing maliciously crafted web content may lead to arbitrary code execution.

9.8CVSS

9.1AI Score

0.003EPSS

2022-09-20 09:15 PM
46
5
cve
cve

CVE-2022-32864

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to disclose kernel memory.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-20 09:15 PM
68
7
cve
cve

CVE-2022-32865

The issue was addressed with improved memory handling. This issue is fixed in iOS 16, macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-01 08:15 PM
34
2
cve
cve

CVE-2022-32866

The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, watchOS 9, macOS Monterey 12.6, tvOS 16. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8AI Score

0.001EPSS

2022-11-01 08:15 PM
37
2
cve
cve

CVE-2022-32867

This issue was addressed with improved data protection. This issue is fixed in iOS 16, macOS Ventura 13. A user with physical access to an iOS device may be able to read past diagnostic logs.

2.4CVSS

3.9AI Score

0.001EPSS

2022-11-01 08:15 PM
28
5
cve
cve

CVE-2022-32870

A logic issue was addressed with improved state management. This issue is fixed in iOS 16, macOS Ventura 13, watchOS 9. A user with physical access to a device may be able to use Siri to obtain some call history information.

2.4CVSS

3.9AI Score

0.001EPSS

2022-11-01 08:15 PM
31
7
cve
cve

CVE-2022-32875

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, watchOS 9, macOS Monterey 12.6. An app may be able to read sensitive location information.

5CVSS

5.3AI Score

0.0005EPSS

2022-11-01 08:15 PM
39
5
cve
cve

CVE-2022-32876

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13. A shortcut may be able to view the hidden photos album without authentication.

3.3CVSS

3AI Score

0.0004EPSS

2023-08-14 11:15 PM
22
cve
cve

CVE-2022-32877

A configuration issue was addressed with additional restrictions. This issue is fixed in macOS Big Sur 11.7, macOS Monterey 12.6. An app may be able to access user-sensitive data.

5.5CVSS

6.1AI Score

0.001EPSS

2022-11-01 08:15 PM
40
cve
cve

CVE-2022-32879

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, watchOS 9, tvOS 16. A user with physical access to a device may be able to access contacts from the lock screen.

2.4CVSS

4AI Score

0.001EPSS

2022-11-01 08:15 PM
39
5
cve
cve

CVE-2022-32880

This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.5. An app may be able to access user-sensitive data.

6.5CVSS

6.3AI Score

0.002EPSS

2022-09-20 09:15 PM
52
3
cve
cve

CVE-2022-32881

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, watchOS 9, macOS Monterey 12.6, tvOS 16. An app may be able to modify protected parts of the file system.

5.5CVSS

5.6AI Score

0.001EPSS

2022-11-01 08:15 PM
41
4
cve
cve

CVE-2022-32882

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.4, macOS Big Sur 11.6.6. An app may be able to bypass Privacy preferences.

9.8CVSS

7.8AI Score

0.002EPSS

2022-09-20 09:15 PM
51
3
cve
cve

CVE-2022-32883

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to read sensitive location information.

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-20 09:15 PM
79
12
cve
cve

CVE-2022-32885

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution

8.8CVSS

8.6AI Score

0.003EPSS

2023-05-08 08:15 PM
148
cve
cve

CVE-2022-32888

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, watchOS 9, macOS Monterey 12.6, tvOS 16. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.4AI Score

0.005EPSS

2022-11-01 08:15 PM
79
10
Total number of security vulnerabilities1504