Lucene search

K

Macos Security Vulnerabilities - October

cve
cve

CVE-2022-22656

An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. A local attacker may be able to view the previous logged in user’s desktop from the fast user switching screen.

3.3CVSS

4.6AI Score

0.0004EPSS

2022-03-18 06:15 PM
92
cve
cve

CVE-2022-22657

A memory initialization issue was addressed with improved memory handling. This issue is fixed in Logic Pro 10.7.3, GarageBand 10.4.6, macOS Monterey 12.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-18 06:15 PM
87
cve
cve

CVE-2022-22660

This issue was addressed with a new entitlement. This issue is fixed in macOS Monterey 12.3. An app may be able to spoof system notifications and UI.

5.5CVSS

6.1AI Score

0.001EPSS

2022-03-18 06:15 PM
144
cve
cve

CVE-2022-22661

A type confusion issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-18 06:15 PM
91
cve
cve

CVE-2022-22662

A cookie management issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Big Sur 11.6.5. Processing maliciously crafted web content may disclose sensitive user information.

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-26 06:15 PM
153
10
cve
cve

CVE-2022-22663

This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in iOS 15.4 and iPadOS 15.4, Security Update 2022-004 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.6. A malicious application may bypass Gatekeeper checks.

5.5CVSS

5.7AI Score

0.001EPSS

2022-05-26 06:15 PM
57
2
cve
cve

CVE-2022-22664

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Logic Pro 10.7.3, GarageBand 10.4.6, macOS Monterey 12.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.

7.8CVSS

7.4AI Score

0.001EPSS

2022-03-18 06:15 PM
98
cve
cve

CVE-2022-22665

A logic issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.3. A malicious application may be able to gain root privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-18 06:15 PM
107
5
cve
cve

CVE-2022-22668

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. A malicious application may be able to leak sensitive user information.

5.5CVSS

4AI Score

0.001EPSS

2023-02-27 08:15 PM
510
cve
cve

CVE-2022-22669

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.1AI Score

0.0004EPSS

2022-03-18 06:15 PM
83
cve
cve

CVE-2022-22672

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.4 and iPadOS 15.4, Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8AI Score

0.001EPSS

2022-05-26 06:15 PM
66
2
cve
cve

CVE-2022-22674

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Monterey 12.3.1, Security Update 2022-004 Catalina, macOS Big Sur 11.6.6. A local user may be able to read kernel memory.

5.5CVSS

5.9AI Score

0.001EPSS

2022-05-26 06:15 PM
1086
In Wild
4
cve
cve

CVE-2022-22675

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.3.1, iOS 15.4.1 and iPadOS 15.4.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report...

7.8CVSS

8.2AI Score

0.001EPSS

2022-05-26 06:15 PM
1140
In Wild
4
cve
cve

CVE-2022-22676

An event handler validation issue in the XPC Services API was addressed by removing the service. This issue is fixed in macOS Monterey 12.2. An application may be able to delete files for which it does not have permission.

5.5CVSS

5.2AI Score

0.001EPSS

2022-05-26 06:15 PM
140
2
cve
cve

CVE-2022-22677

A logic issue in the handling of concurrent media was addressed with improved state handling. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. Video self-preview in a webRTC call may be interrupted if the user answers a phone call.

4.3CVSS

4.8AI Score

0.001EPSS

2022-11-01 08:15 PM
110
2
cve
cve

CVE-2022-22719

A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.

7.5CVSS

8.5AI Score

0.314EPSS

2022-03-14 11:15 AM
1617
3
cve
cve

CVE-2022-22720

Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling

9.8CVSS

9.6AI Score

0.008EPSS

2022-03-14 11:15 AM
6121
5
cve
cve

CVE-2022-22721

If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.

9.1CVSS

9.7AI Score

0.003EPSS

2022-03-14 11:15 AM
1871
7
cve
cve

CVE-2022-2294

Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.013EPSS

2022-07-28 02:15 AM
1392
In Wild
21
cve
cve

CVE-2022-23308

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.

7.5CVSS

7.7AI Score

0.005EPSS

2022-02-26 05:15 AM
358
7
cve
cve

CVE-2022-24070

Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn ar...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-12 06:15 PM
270
3
cve
cve

CVE-2022-24836

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri < v1.13.4 contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri >= 1.13.4. There are no known wo...

7.5CVSS

7.3AI Score

0.005EPSS

2022-04-11 10:15 PM
166
3
cve
cve

CVE-2022-26688

An issue in the handling of symlinks was addressed with improved validation. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. A malicious app with root privileges may be able to modify the contents of system files.

4.4CVSS

5.1AI Score

0.0004EPSS

2022-05-26 06:15 PM
50
2
cve
cve

CVE-2022-26690

Description: A race condition was addressed with additional validation. This issue is fixed in macOS Monterey 12.3. A malicious application may be able to modify protected parts of the file system.

4.7CVSS

5.6AI Score

0.001EPSS

2022-05-26 06:15 PM
52
3
cve
cve

CVE-2022-26691

A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.

6.7CVSS

6.1AI Score

0.001EPSS

2022-05-26 06:15 PM
968
5
cve
cve

CVE-2022-26693

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.4. A plug-in may be able to inherit the application's permissions and access user data.

9.1CVSS

7.8AI Score

0.002EPSS

2022-05-26 07:15 PM
78
2
cve
cve

CVE-2022-26694

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.4. A plug-in may be able to inherit the application's permissions and access user data.

9.1CVSS

7.8AI Score

0.002EPSS

2022-05-26 07:15 PM
59
2
cve
cve

CVE-2022-26696

This issue was addressed with improved environment sanitization. This issue is fixed in macOS Monterey 12.4. A sandboxed process may be able to circumvent sandbox restrictions.

8.8CVSS

7.4AI Score

0.008EPSS

2022-09-20 09:15 PM
197
6
cve
cve

CVE-2022-26697

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of proces...

7.1CVSS

6.8AI Score

0.001EPSS

2022-05-26 07:15 PM
74
2
cve
cve

CVE-2022-26698

An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process...

7.1CVSS

6.8AI Score

0.001EPSS

2022-05-26 07:15 PM
60
cve
cve

CVE-2022-26699

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13. An app may be able to cause a denial-of-service to Endpoint Security clients.

5.5CVSS

4.5AI Score

0.0004EPSS

2023-08-14 11:15 PM
27
cve
cve

CVE-2022-26700

A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to code execution.

8.8CVSS

8.3AI Score

0.003EPSS

2022-09-23 07:15 PM
197
3
cve
cve

CVE-2022-26701

A race condition was addressed with improved locking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges.

7.5CVSS

7.7AI Score

0.003EPSS

2022-05-26 07:15 PM
70
3
cve
cve

CVE-2022-26704

A validation issue existed in the handling of symlinks and was addressed with improved validation of symlinks. This issue is fixed in macOS Monterey 12.4. An app may be able to gain elevated privileges.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-26 07:15 PM
63
7
cve
cve

CVE-2022-26706

An access issue was addressed with additional sandbox restrictions on third-party applications. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A sandboxed process may be able to circumvent sandbox restrictions.

5.5CVSS

6AI Score

0.001EPSS

2022-05-26 07:15 PM
212
4
cve
cve

CVE-2022-26707

An issue in the handling of environment variables was addressed with improved validation. This issue is fixed in macOS Monterey 12.4. A user may be able to view sensitive user information.

5.5CVSS

5.2AI Score

0.0004EPSS

2022-09-23 07:15 PM
68
cve
cve

CVE-2022-26708

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.4. An attacker may be able to cause unexpected application termination or arbitrary code execution.

9.8CVSS

8.8AI Score

0.003EPSS

2022-05-26 07:15 PM
78
5
cve
cve

CVE-2022-26709

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.003EPSS

2022-11-01 08:15 PM
131
3
cve
cve

CVE-2022-26710

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, tvOS 15.5, watchOS 8.6. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.003EPSS

2022-11-01 08:15 PM
101
4
cve
cve

CVE-2022-26711

An integer overflow issue was addressed with improved input validation. This issue is fixed in tvOS 15.5, iTunes 12.12.4 for Windows, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.

9.8CVSS

8.9AI Score

0.016EPSS

2022-05-26 07:15 PM
219
2
cve
cve

CVE-2022-26712

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to modify protected parts of the file system.

5.5CVSS

6.3AI Score

0.001EPSS

2022-05-26 07:15 PM
68
3
cve
cve

CVE-2022-26714

A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.1AI Score

0.001EPSS

2022-05-26 07:15 PM
105
4
cve
cve

CVE-2022-26715

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. An application may be able to gain elevated privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-26 07:15 PM
78
4
cve
cve

CVE-2022-26716

A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.003EPSS

2022-11-01 08:15 PM
121
5
cve
cve

CVE-2022-26717

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5, iTunes 12.12.4 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.6AI Score

0.005EPSS

2022-11-01 08:15 PM
393
5
cve
cve

CVE-2022-26718

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.4, macOS Big Sur 11.6.6. An application may be able to gain elevated privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-26 07:15 PM
55
6
cve
cve

CVE-2022-26719

A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.6AI Score

0.003EPSS

2022-11-01 08:15 PM
116
cve
cve

CVE-2022-26720

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.1AI Score

0.001EPSS

2022-05-26 07:15 PM
61
4
cve
cve

CVE-2022-26721

A memory initialization issue was addressed. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to gain root privileges.

7.8CVSS

8AI Score

0.001EPSS

2022-05-26 07:15 PM
75
3
cve
cve

CVE-2022-26722

A memory initialization issue was addressed. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to gain root privileges.

7.8CVSS

8AI Score

0.001EPSS

2022-05-26 07:15 PM
189
3
Total number of security vulnerabilities2282