Lucene search

K

Macos Security Vulnerabilities - July

cve
cve

CVE-2019-8832

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, tvOS 13.3. An application may be able to execute arbitrary code w...

7.8CVSS

7.6AI Score

0.001EPSS

2020-10-27 08:15 PM
73
cve
cve

CVE-2019-8833

A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, tvOS 13.3. An application may be able to execute arbitrary code...

7.8CVSS

7.5AI Score

0.001EPSS

2020-10-27 08:15 PM
59
cve
cve

CVE-2019-8834

A configuration issue was addressed with additional restrictions. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iTunes 12.10.3 for Windows, iCloud...

4.3CVSS

4.9AI Score

0.001EPSS

2020-10-27 08:15 PM
68
cve
cve

CVE-2019-8837

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. A malicious application may be able to access restricted files.

7.8CVSS

6.8AI Score

0.001EPSS

2020-10-27 08:15 PM
44
cve
cve

CVE-2019-8838

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, tvOS 13.3. An application may be able to execute arbitrary code w...

7.8CVSS

7.5AI Score

0.001EPSS

2020-10-27 08:15 PM
59
cve
cve

CVE-2019-8839

A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. An attacker in a privileged position may be able to perform a denial of service attack.

5.5CVSS

5.8AI Score

0.001EPSS

2020-10-27 08:15 PM
39
cve
cve

CVE-2019-8842

A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. In certain configurations, a remote attacker may be able to submit arbitrary print jobs.

3.3CVSS

4.6AI Score

0.001EPSS

2020-10-27 08:15 PM
265
cve
cve

CVE-2019-8847

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2020-10-27 09:15 PM
57
cve
cve

CVE-2019-8848

This issue was addressed with improved checks. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. ...

7.8CVSS

7.1AI Score

0.001EPSS

2020-10-27 09:15 PM
82
cve
cve

CVE-2019-8850

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15, iOS 13.1 and iPadOS 13.1, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6. Processing a maliciously crafted audio file may disclose res...

5.5CVSS

5.8AI Score

0.002EPSS

2020-10-27 09:15 PM
71
cve
cve

CVE-2019-8851

A logic issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. A Mac may not lock immediately upon wake.

7.5CVSS

7AI Score

0.001EPSS

2020-10-27 08:15 PM
37
cve
cve

CVE-2019-8852

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2020-10-27 09:15 PM
60
2
cve
cve

CVE-2019-8853

A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Catalina 10.15.4, Security Update 2020-002 Mojave, Security Update 2020-002 High Sierra, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. An application ...

5.5CVSS

5.2AI Score

0.001EPSS

2020-10-27 09:15 PM
63
cve
cve

CVE-2019-8854

A user privacy issue was addressed by removing the broadcast MAC address. This issue is fixed in macOS Catalina 10.15, watchOS 6, iOS 13, tvOS 13. A device may be passively tracked by its Wi-Fi MAC address.

7.5CVSS

7.4AI Score

0.002EPSS

2020-10-27 09:15 PM
58
cve
cve

CVE-2019-8855

An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Catalina 10.15. A malicious application may be able to access restricted files.

6.3CVSS

6.2AI Score

0.001EPSS

2020-10-27 09:15 PM
44
cve
cve

CVE-2019-8856

An API issue existed in the handling of outgoing phone calls initiated with Siri. This issue was addressed with improved state handling. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra....

3.3CVSS

4.1AI Score

0.001EPSS

2020-10-27 09:15 PM
71
cve
cve

CVE-2019-8858

A logic issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. A user who shares their screen may not be able to end screen sharing.

5.3CVSS

5.7AI Score

0.001EPSS

2020-10-27 09:15 PM
51
cve
cve

CVE-2020-10001

An input validation issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. A malicious application may be able to read restricted memory.

5.5CVSS

4.7AI Score

0.001EPSS

2021-04-02 06:15 PM
247
4
cve
cve

CVE-2020-10002

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, tvOS 14.2, iTunes 12.11 for Windows. A local user may be able to read arbitrary files.

5.5CVSS

5.2AI Score

0.0004EPSS

2020-12-08 08:15 PM
58
2
cve
cve

CVE-2020-10003

An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. A local attacker may be able to elevate their privileges.

7.8CVSS

6.4AI Score

0.0004EPSS

2020-12-08 08:15 PM
51
2
cve
cve

CVE-2020-10004

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.

7.8CVSS

7.7AI Score

0.001EPSS

2020-12-08 08:15 PM
51
5
cve
cve

CVE-2020-10005

A resource exhaustion issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1. An attacker in a privileged network position may be able to perform denial of service.

6.5CVSS

5.7AI Score

0.001EPSS

2021-10-28 07:15 PM
50
cve
cve

CVE-2020-10006

This issue was addressed with improved entitlements. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to access restricted files.

5.5CVSS

5.3AI Score

0.001EPSS

2020-12-08 08:15 PM
51
2
cve
cve

CVE-2020-10007

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to determine kernel memory layout.

5.5CVSS

5.2AI Score

0.001EPSS

2020-12-08 08:15 PM
50
2
cve
cve

CVE-2020-10008

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.0.1. A malicious application with root privileges may be able to access private information.

5.5CVSS

5.3AI Score

0.001EPSS

2021-04-02 06:15 PM
48
cve
cve

CVE-2020-10009

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1. A sandboxed process may be able to circumvent sandbox restrictions.

5.5CVSS

5.4AI Score

0.001EPSS

2020-12-08 08:15 PM
44
2
cve
cve

CVE-2020-10010

A path handling issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. A local attacker may be able to elevate their privileges.

7.8CVSS

6.4AI Score

0.0004EPSS

2020-12-08 08:15 PM
56
4
cve
cve

CVE-2020-10011

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 14.2 and iPadOS 14.2, macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave. Processing a maliciously crafted USD file may lead to unexpected application termination...

7.8CVSS

7.3AI Score

0.001EPSS

2020-12-08 08:15 PM
46
1
cve
cve

CVE-2020-10012

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Big Sur 11.0.1. Processing a maliciously crafted document may lead to a cross site scripting attack.

6.1CVSS

5.6AI Score

0.002EPSS

2020-12-08 08:15 PM
45
2
cve
cve

CVE-2020-10014

A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in macOS Big Sur 11.0.1. A malicious application may be able to break out of its sandbox.

6.3CVSS

5.8AI Score

0.001EPSS

2020-12-08 08:15 PM
48
2
cve
cve

CVE-2020-10015

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, macOS Big Sur 11.0.1. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.4AI Score

0.001EPSS

2021-04-02 06:15 PM
50
cve
cve

CVE-2020-10016

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.4AI Score

0.002EPSS

2020-12-08 08:15 PM
57
1
cve
cve

CVE-2020-10017

An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted audio file may lead to arbitrary code execution.

7.8CVSS

7.5AI Score

0.002EPSS

2020-12-08 09:15 PM
56
1
cve
cve

CVE-2020-10663

The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON parsing...

7.5CVSS

6.7AI Score

0.019EPSS

2020-04-28 09:15 PM
388
3
cve
cve

CVE-2020-13434

SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.

5.5CVSS

6.8AI Score

0.001EPSS

2020-05-24 10:15 PM
368
3
cve
cve

CVE-2020-13495

An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles file offsets in binary USD files. A specially crafted malformed file can trigger an arbitrary out-of-bounds memory access that could lead to the disclosure of sensitive information. This vulnerability could be used to bypass...

5.5CVSS

5.5AI Score

0.001EPSS

2022-04-18 05:15 PM
38
cve
cve

CVE-2020-13498

An exploitable vulnerability exists in the way Pixar OpenUSD 20.05 handles parses certain encoded types. A specially crafted malformed file can trigger an arbitrary out of bounds memory access which could lead to information disclosure. This vulnerability could be used to bypass mitigations and aid...

5.5CVSS

5.6AI Score

0.001EPSS

2020-12-02 06:15 PM
78
cve
cve

CVE-2020-13520

An out of bounds memory corruption vulnerability exists in the way Pixar OpenUSD 20.05 reconstructs paths from binary USD files. A specially crafted malformed file can trigger an out of bounds memory modification which can result in remote code execution. To trigger this vulnerability, victim needs...

7.8CVSS

8.1AI Score

0.002EPSS

2020-12-11 04:15 AM
86
6
cve
cve

CVE-2020-13524

An out-of-bounds memory corruption vulnerability exists in the way Pixar OpenUSD 20.05 uses SPECS data from binary USD files. A specially crafted malformed file can trigger an out-of-bounds memory access and modification which results in memory corruption. To trigger this vulnerability, the victim ...

5.5CVSS

6.3AI Score

0.001EPSS

2020-12-03 06:15 PM
80
cve
cve

CVE-2020-13630

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.

7CVSS

7.5AI Score

0.001EPSS

2020-05-27 03:15 PM
251
4
cve
cve

CVE-2020-13631

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.

5.5CVSS

6.7AI Score

0.001EPSS

2020-05-27 03:15 PM
266
3
cve
cve

CVE-2020-14155

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.

5.3CVSS

6.4AI Score

0.007EPSS

2020-06-15 05:15 PM
232
4
cve
cve

CVE-2020-15358

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.

5.5CVSS

6.8AI Score

0.002EPSS

2020-06-27 12:15 PM
308
5
cve
cve

CVE-2020-15969

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2020-11-03 03:15 AM
1192
1
cve
cve

CVE-2020-25709

A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packet to be processed by OpenLDAP’s slapd server, to trigger an assertion failure. The highest threat from this vulnerability is to system availability.

7.5CVSS

7.2AI Score

0.012EPSS

2021-05-18 12:15 PM
256
7
cve
cve

CVE-2020-27893

An issue existed in screen sharing. This issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1. A user with screen sharing access may be able to view another user's screen.

6.5CVSS

6AI Score

0.001EPSS

2021-04-02 06:15 PM
43
cve
cve

CVE-2020-27894

The issue was addressed with additional user controls. This issue is fixed in macOS Big Sur 11.0.1. Users may be unable to remove metadata indicating where files were downloaded from.

5.5CVSS

5.7AI Score

0.001EPSS

2020-12-08 08:15 PM
46
cve
cve

CVE-2020-27896

A path handling issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.0.1. A remote attacker may be able to modify the file system.

5.5CVSS

5.5AI Score

0.001EPSS

2020-12-08 10:15 PM
50
4
cve
cve

CVE-2020-27897

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, macOS Big Sur 11.0.1. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-04-02 06:15 PM
55
6
cve
cve

CVE-2020-27898

A denial of service issue was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.0.1. An attacker may be able to bypass Managed Frame Protection.

5.5CVSS

5.3AI Score

0.001EPSS

2020-12-08 09:15 PM
49
Total number of security vulnerabilities2282