Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2024-27863

An information disclosure issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. A local attacker may be able to determine kernel memory layout.

5.5CVSS

5.2AI Score

0.0005EPSS

2024-07-29 11:15 PM
26
cve
cve

CVE-2024-27869

The issue was addressed with improved checks. This issue is fixed in iOS 18 and iPadOS 18, macOS Sequoia 15. An app may be able to record the screen without an indicator.

7.5CVSS

5.8AI Score

0.0004EPSS

2024-09-17 12:15 AM
18
cve
cve

CVE-2024-27871

A path handling issue was addressed with improved validation. This issue is fixed in macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6. An app may be able to access protected user data.

5.5CVSS

5.6AI Score

0.0004EPSS

2024-07-29 11:15 PM
33
cve
cve

CVE-2024-27872

This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Sonoma 14.6. An app may be able to access protected user data.

5.5CVSS

5.9AI Score

0.0004EPSS

2024-07-29 11:15 PM
28
cve
cve

CVE-2024-27873

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, macOS Sonoma 14.6. Processing a maliciously crafted video file may lead to unexpected app terminatio...

5.5CVSS

5.9AI Score

0.0005EPSS

2024-07-29 11:15 PM
29
cve
cve

CVE-2024-27875

A logic issue was addressed with improved state management. This issue is fixed in macOS Sequoia 15. Privacy Indicators for microphone or camera access may be attributed incorrectly.

5.5CVSS

6.3AI Score

0.0004EPSS

2024-09-17 12:15 AM
19
cve
cve

CVE-2024-27876

A race condition was addressed with improved locking. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. Unpacking a maliciously crafted archive may allow an attacker to write arbitrary files.

8.1CVSS

6.2AI Score

0.0004EPSS

2024-09-17 12:15 AM
22
cve
cve

CVE-2024-27877

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. Processing a maliciously crafted file may lead to a denial-of-service or potentially disclose memory contents.

6.1CVSS

6.1AI Score

0.001EPSS

2024-07-29 11:15 PM
24
cve
cve

CVE-2024-27878

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.6. An app with root privileges may be able to execute arbitrary code with kernel privileges.

6.5CVSS

7.6AI Score

0.0004EPSS

2024-07-29 11:15 PM
22
cve
cve

CVE-2024-27880

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. Processing a maliciously crafted file may lead to unexpected app termination.

5.5CVSS

5.9AI Score

0.0005EPSS

2024-09-17 12:15 AM
17
cve
cve

CVE-2024-27881

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to access information about a user’s contacts.

5.3CVSS

5.7AI Score

0.001EPSS

2024-07-29 11:15 PM
26
cve
cve

CVE-2024-27882

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to modify protected parts of the file system.

4.4CVSS

6AI Score

0.0004EPSS

2024-07-29 11:15 PM
30
cve
cve

CVE-2024-27883

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to modify protected parts of the file system.

4.4CVSS

6AI Score

0.0004EPSS

2024-07-29 11:15 PM
30
cve
cve

CVE-2024-27884

This issue was addressed with a new entitlement. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, visionOS 1.2, tvOS 17.5, iOS 17.5 and iPadOS 17.5. An app may be able to access user-sensitive data.

5.5CVSS

5.8AI Score

0.0005EPSS

2024-07-29 11:15 PM
32
cve
cve

CVE-2024-27885

This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Sonoma 14.5, macOS Ventura 13.6.7, macOS Monterey 12.7.5. An app may be able to modify protected parts of the file system.

6.3CVSS

5.9AI Score

0.001EPSS

2024-06-10 09:15 PM
34
cve
cve

CVE-2024-27886

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Sonoma 14.4. An unprivileged app may be able to log keystrokes in other apps including those using secure input mode.

7.5CVSS

6AI Score

0.0004EPSS

2024-07-29 11:15 PM
21
cve
cve

CVE-2024-27887

A path handling issue was addressed with improved validation. This issue is fixed in macOS Sonoma 14.4. An app may be able to access user-sensitive data.

5.5CVSS

5.9AI Score

0.0004EPSS

2024-07-29 11:15 PM
24
cve
cve

CVE-2024-27888

A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Sonoma 14.4. An app may be able to modify protected parts of the file system.

7.1CVSS

6.5AI Score

0.0004EPSS

2024-07-29 11:15 PM
26
cve
cve

CVE-2024-40770

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15. A non-privileged user may be able to modify restricted network settings.

7.5CVSS

6.2AI Score

0.0005EPSS

2024-09-17 12:15 AM
16
cve
cve

CVE-2024-40774

A downgrade issue was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, macOS Sonoma 14.6. An app may be able to bypass Privacy preferences.

7.1CVSS

5.8AI Score

0.0005EPSS

2024-07-29 11:15 PM
39
cve
cve

CVE-2024-40775

A downgrade issue was addressed with additional code-signing restrictions. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to leak sensitive user information.

5.5CVSS

5.9AI Score

0.0004EPSS

2024-07-29 11:15 PM
28
cve
cve

CVE-2024-40776

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected process cr...

4.3CVSS

6AI Score

0.001EPSS

2024-07-29 11:15 PM
38
cve
cve

CVE-2024-40777

An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing a maliciously crafted file may lead to unexpected app termination.

3.3CVSS

5.8AI Score

0.0004EPSS

2024-07-29 11:15 PM
27
cve
cve

CVE-2024-40778

An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, iOS 16.7.9 and iPadOS 16.7.9. Photos in the Hidden Photos Album may be viewed without authentication.

3.3CVSS

6AI Score

0.0004EPSS

2024-07-29 11:15 PM
29
cve
cve

CVE-2024-40779

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected process crash...

5.5CVSS

5.9AI Score

0.0005EPSS

2024-07-29 11:15 PM
33
cve
cve

CVE-2024-40780

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected process crash...

5.5CVSS

5.9AI Score

0.0005EPSS

2024-07-29 11:15 PM
33
cve
cve

CVE-2024-40781

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. A local attacker may be able to elevate their privileges.

8.4CVSS

5.8AI Score

0.0004EPSS

2024-07-29 11:15 PM
22
cve
cve

CVE-2024-40782

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected process cr...

9.8CVSS

6AI Score

0.0005EPSS

2024-07-29 11:15 PM
39
cve
cve

CVE-2024-40783

The issue was addressed with improved restriction of data container access. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. A malicious application may be able to bypass Privacy preferences.

7.1CVSS

5.9AI Score

0.0004EPSS

2024-07-29 11:15 PM
26
cve
cve

CVE-2024-40784

An integer overflow was addressed with improved input validation. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing a maliciously crafted file may lead to unexpected app terminati...

7.8CVSS

6.1AI Score

0.0005EPSS

2024-07-29 11:15 PM
31
cve
cve

CVE-2024-40785

This issue was addressed with improved checks. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to a cross site scripting attack.

6.1CVSS

5.3AI Score

0.001EPSS

2024-07-29 11:15 PM
32
cve
cve

CVE-2024-40786

This issue was addressed through improved state management. This issue is fixed in iOS 17.6 and iPadOS 17.6, iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8. An attacker may be able to view sensitive user information.

7.5CVSS

5.7AI Score

0.001EPSS

2024-07-29 11:15 PM
32
cve
cve

CVE-2024-40787

This issue was addressed by adding an additional prompt for user consent. This issue is fixed in macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, macOS Sonoma 14.6. A shortcut may be able to bypass Internet permission requirements.

7.1CVSS

6AI Score

0.0005EPSS

2024-07-29 11:15 PM
28
cve
cve

CVE-2024-40788

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. A local attacker may be able to cause unexpected ...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-07-29 11:15 PM
32
cve
cve

CVE-2024-40789

An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing maliciously crafted web content may lead to an unexpected proce...

6.5CVSS

5.9AI Score

0.001EPSS

2024-07-29 11:15 PM
36
cve
cve

CVE-2024-40791

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to access information about a user's contacts.

3.3CVSS

5.6AI Score

0.0004EPSS

2024-09-17 12:15 AM
18
cve
cve

CVE-2024-40793

This issue was addressed by removing the vulnerable code. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, macOS Sonoma 14.6. An app may be able to access user-sensitive data.

5.5CVSS

6AI Score

0.0005EPSS

2024-07-29 11:15 PM
35
cve
cve

CVE-2024-40794

This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, Safari 17.6. Private Browsing tabs may be accessed without authentication.

5.3CVSS

6AI Score

0.001EPSS

2024-07-29 11:15 PM
35
cve
cve

CVE-2024-40795

This issue was addressed with improved data protection. This issue is fixed in watchOS 10.6, macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, tvOS 17.6. An app may be able to read sensitive location information.

3.3CVSS

5.5AI Score

0.0005EPSS

2024-07-29 11:15 PM
35
cve
cve

CVE-2024-40796

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.6, iOS 16.7.9 and iPadOS 16.7.9, macOS Monterey 12.7.6, macOS Ventura 13.6.8. Private browsing may leak some browsing history.

5.3CVSS

5.8AI Score

0.001EPSS

2024-07-29 11:15 PM
27
cve
cve

CVE-2024-40797

This issue was addressed through improved state management. This issue is fixed in macOS Ventura 13.7, macOS Sonoma 14.7, macOS Sequoia 15. Visiting a malicious website may lead to user interface spoofing.

6.1CVSS

6.4AI Score

0.001EPSS

2024-09-17 12:15 AM
15
cve
cve

CVE-2024-40798

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.6, iOS 16.7.9 and iPadOS 16.7.9, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to read Safari's browsing history.

3.3CVSS

5.5AI Score

0.0005EPSS

2024-07-29 11:15 PM
32
cve
cve

CVE-2024-40799

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing a maliciously crafted file may l...

7.1CVSS

5.8AI Score

0.001EPSS

2024-07-29 11:15 PM
31
cve
cve

CVE-2024-40800

An input validation issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to modify protected parts of the file system.

8.4CVSS

5.9AI Score

0.0004EPSS

2024-07-29 11:15 PM
33
cve
cve

CVE-2024-40801

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.7, macOS Sequoia 15. An app may be able to access protected user data.

5.5CVSS

6.2AI Score

0.0004EPSS

2024-09-17 12:15 AM
18
cve
cve

CVE-2024-40802

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. A local attacker may be able to elevate their privileges.

7.8CVSS

5.8AI Score

0.0004EPSS

2024-07-29 11:15 PM
31
cve
cve

CVE-2024-40803

A type confusion issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An attacker may be able to cause unexpected app termination.

7.5CVSS

6AI Score

0.001EPSS

2024-07-29 11:15 PM
28
cve
cve

CVE-2024-40804

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6. A malicious application may be able to access private information.

5.5CVSS

5.9AI Score

0.001EPSS

2024-07-29 11:15 PM
39
cve
cve

CVE-2024-40805

A permissions issue was addressed with additional restrictions. This issue is fixed in watchOS 10.6, macOS Sonoma 14.6, iOS 17.6 and iPadOS 17.6, tvOS 17.6. An app may be able to bypass Privacy preferences.

7.7CVSS

5.8AI Score

0.0004EPSS

2024-07-29 11:15 PM
32
cve
cve

CVE-2024-40806

An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing a maliciously crafted file may l...

5.5CVSS

5.8AI Score

0.0005EPSS

2024-07-29 11:15 PM
28
Total number of security vulnerabilities2282