Lucene search

K

Macos Security Vulnerabilities - October

cve
cve

CVE-2021-44224

A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forger...

8.2CVSS

8.9AI Score

0.312EPSS

2021-12-20 12:15 PM
2078
4
cve
cve

CVE-2021-44790

A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earl...

9.8CVSS

9.7AI Score

0.109EPSS

2021-12-20 12:15 PM
5940
3
cve
cve

CVE-2021-45444

In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.

7.8CVSS

7.8AI Score

0.001EPSS

2022-02-14 12:15 PM
228
2
cve
cve

CVE-2022-0128

vim is vulnerable to Out-of-bounds Read

7.8CVSS

7.4AI Score

0.001EPSS

2022-01-06 05:15 PM
133
4
cve
cve

CVE-2022-0156

vim is vulnerable to Use After Free

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-10 04:15 PM
130
3
cve
cve

CVE-2022-0158

vim is vulnerable to Heap-based Buffer Overflow

3.3CVSS

3.6AI Score

0.001EPSS

2022-01-10 04:15 PM
118
2
cve
cve

CVE-2022-0261

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-18 04:15 PM
189
5
cve
cve

CVE-2022-0318

Heap-based Buffer Overflow in vim/vim prior to 8.2.

9.8CVSS

9.2AI Score

0.011EPSS

2022-01-21 12:15 PM
204
5
cve
cve

CVE-2022-0319

Out-of-bounds Read in vim/vim prior to 8.2.

5.5CVSS

6.1AI Score

0.001EPSS

2022-01-21 02:15 PM
130
5
cve
cve

CVE-2022-0351

Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-01-25 06:15 PM
166
11
cve
cve

CVE-2022-0359

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.002EPSS

2022-01-26 12:15 PM
178
10
cve
cve

CVE-2022-0361

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8.1AI Score

0.001EPSS

2022-01-26 01:15 PM
163
5
cve
cve

CVE-2022-0368

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.5AI Score

0.002EPSS

2022-01-26 06:15 PM
161
11
cve
cve

CVE-2022-0392

Heap-based Buffer Overflow in GitHub repository vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-01-28 10:15 PM
180
8
cve
cve

CVE-2022-0530

A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.

5.5CVSS

5.3AI Score

0.002EPSS

2022-02-09 11:15 PM
302
4
cve
cve

CVE-2022-0554

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-10 10:15 PM
130
5
cve
cve

CVE-2022-0572

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8AI Score

0.001EPSS

2022-02-14 12:15 PM
199
5
cve
cve

CVE-2022-0629

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8AI Score

0.001EPSS

2022-02-17 12:15 PM
168
5
cve
cve

CVE-2022-0685

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.

7.8CVSS

8.1AI Score

0.001EPSS

2022-02-20 11:15 AM
172
4
cve
cve

CVE-2022-0696

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-21 08:15 PM
158
6
cve
cve

CVE-2022-0714

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.

5.5CVSS

6.8AI Score

0.001EPSS

2022-02-22 08:15 PM
203
5
cve
cve

CVE-2022-0729

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.

8.8CVSS

8.6AI Score

0.003EPSS

2022-02-23 02:15 PM
192
3
cve
cve

CVE-2022-0943

Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.

7.8CVSS

7.7AI Score

0.001EPSS

2022-03-14 09:15 PM
208
7
cve
cve

CVE-2022-1381

global heap buffer overflow in skip_range in GitHub repository vim/vim prior to 8.2.4763. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

7.8CVSS

7.9AI Score

0.004EPSS

2022-04-18 01:15 AM
223
4
cve
cve

CVE-2022-1420

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774.

5.5CVSS

6.3AI Score

0.001EPSS

2022-04-21 11:15 AM
120
4
cve
cve

CVE-2022-1616

Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

7.8CVSS

8.1AI Score

0.004EPSS

2022-05-07 07:15 PM
134
8
cve
cve

CVE-2022-1619

Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution

7.8CVSS

8AI Score

0.01EPSS

2022-05-08 10:15 AM
121
23
cve
cve

CVE-2022-1620

NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input.

7.5CVSS

7.2AI Score

0.004EPSS

2022-05-08 11:15 AM
170
19
cve
cve

CVE-2022-1621

Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

7.8CVSS

8.1AI Score

0.004EPSS

2022-05-10 02:15 PM
226
5
cve
cve

CVE-2022-1622

LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa.

5.5CVSS

5.6AI Score

0.002EPSS

2022-05-11 03:15 PM
95
7
cve
cve

CVE-2022-1629

Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution

7.8CVSS

8AI Score

0.003EPSS

2022-05-10 02:15 PM
138
4
cve
cve

CVE-2022-1674

NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.

5.5CVSS

5.9AI Score

0.001EPSS

2022-05-12 11:15 AM
97
7
cve
cve

CVE-2022-1720

Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.

7.8CVSS

7.7AI Score

0.006EPSS

2022-06-20 03:15 PM
108
14
cve
cve

CVE-2022-1725

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959.

5.5CVSS

6.2AI Score

0.001EPSS

2022-09-29 03:15 AM
80
6
cve
cve

CVE-2022-1733

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-17 05:15 PM
136
7
cve
cve

CVE-2022-1735

Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-17 07:15 PM
113
10
cve
cve

CVE-2022-1769

Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-17 05:15 PM
102
8
cve
cve

CVE-2022-1851

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-25 01:15 PM
112
12
cve
cve

CVE-2022-1897

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-27 03:15 PM
177
8
cve
cve

CVE-2022-1898

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-27 09:15 AM
114
6
cve
cve

CVE-2022-1927

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-29 02:15 PM
164
7
cve
cve

CVE-2022-1942

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-31 02:15 PM
203
7
cve
cve

CVE-2022-1968

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-02 02:15 PM
148
10
cve
cve

CVE-2022-2000

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.5AI Score

0.002EPSS

2022-06-09 04:15 PM
167
8
cve
cve

CVE-2022-2042

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-10 07:15 PM
142
11
cve
cve

CVE-2022-2124

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.002EPSS

2022-06-19 10:15 AM
104
12
cve
cve

CVE-2022-2125

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-19 12:15 PM
132
13
cve
cve

CVE-2022-2126

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-06-19 01:15 PM
102
17
cve
cve

CVE-2022-21658

Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the std::fs::remove_dir_all standard library function is vulnerable a race condition enabling symlink following (CWE-363)....

7.3CVSS

6.5AI Score

0.001EPSS

2022-01-20 06:15 PM
168
3
cve
cve

CVE-2022-22578

A logic issue was addressed with improved validation. This issue is fixed in tvOS 15.3, iOS 15.3 and iPadOS 15.3, watchOS 8.4, macOS Monterey 12.2. A malicious application may be able to gain root privileges.

7.8CVSS

7.4AI Score

0.001EPSS

2022-03-18 06:15 PM
52
2
Total number of security vulnerabilities2282