Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2022-22603

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Xcode 13.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.

7.8CVSS

8.2AI Score

0.001EPSS

2022-03-18 06:15 PM
80
cve
cve

CVE-2022-22604

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Xcode 13.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.

7.8CVSS

8.2AI Score

0.001EPSS

2022-03-18 06:15 PM
75
cve
cve

CVE-2022-22605

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Xcode 13.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.

7.8CVSS

8.2AI Score

0.001EPSS

2022-03-18 06:15 PM
83
cve
cve

CVE-2022-22606

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Xcode 13.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.

7.8CVSS

8.2AI Score

0.001EPSS

2022-03-18 06:15 PM
74
cve
cve

CVE-2022-22607

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Xcode 13.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.

7.8CVSS

8.2AI Score

0.001EPSS

2022-03-18 06:15 PM
72
cve
cve

CVE-2022-22608

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Xcode 13.3. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.

7.8CVSS

8.2AI Score

0.001EPSS

2022-03-18 06:15 PM
84
cve
cve

CVE-2022-22609

The issue was addressed with additional permissions checks. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A malicious application may be able to read other applications' settings.

7.5CVSS

6.9AI Score

0.001EPSS

2022-03-18 06:15 PM
79
cve
cve

CVE-2022-22610

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to code execution.

8.8CVSS

8.5AI Score

0.003EPSS

2022-09-23 07:15 PM
94
13
cve
cve

CVE-2022-22611

An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, iTunes 12.12.3 for Windows, watchOS 8.5, macOS Monterey 12.3. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-18 06:15 PM
113
cve
cve

CVE-2022-22612

A memory consumption issue was addressed with improved memory handling. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, iTunes 12.12.3 for Windows, watchOS 8.5, macOS Monterey 12.3. Processing a maliciously crafted image may lead to heap corruption.

7.8CVSS

7.1AI Score

0.001EPSS

2022-03-18 06:15 PM
90
cve
cve

CVE-2022-22613

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privilege...

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-18 06:15 PM
88
cve
cve

CVE-2022-22614

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-18 06:15 PM
98
cve
cve

CVE-2022-22615

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2022-03-18 06:15 PM
73
cve
cve

CVE-2022-22616

This issue was addressed with improved checks. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. A maliciously crafted ZIP archive may bypass Gatekeeper checks.

5.5CVSS

5.5AI Score

0.001EPSS

2022-05-26 06:15 PM
102
2
cve
cve

CVE-2022-22617

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to gain elevated privileges.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-03-18 06:15 PM
110
3
cve
cve

CVE-2022-22618

This issue was addressed with improved checks. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4. A user may be able to bypass the Emergency SOS passcode prompt.

7.8CVSS

7.2AI Score

0.0004EPSS

2022-03-18 06:15 PM
67
cve
cve

CVE-2022-22620

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a re...

8.8CVSS

8.8AI Score

0.003EPSS

2022-03-18 06:15 PM
981
In Wild
6
cve
cve

CVE-2022-22621

This issue was addressed with improved checks. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. A person with physical access to an iOS device may be able to see sensitive information via keyboard suggestions.

4.6CVSS

4.4AI Score

0.001EPSS

2022-03-18 06:15 PM
90
cve
cve

CVE-2022-22622

This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS 15.4. A person with physical access to an iOS device may be able to see sensitive information via keyboard suggestions.

4.6CVSS

3.7AI Score

0.001EPSS

2022-03-18 06:15 PM
69
2
cve
cve

CVE-2022-22624

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4, tvOS 15.4, Safari 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.003EPSS

2022-09-23 07:15 PM
135
12
cve
cve

CVE-2022-22625

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memo...

7.1CVSS

6.2AI Score

0.001EPSS

2022-03-18 06:15 PM
93
cve
cve

CVE-2022-22626

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memor...

7.1CVSS

6.2AI Score

0.001EPSS

2022-03-18 06:15 PM
80
cve
cve

CVE-2022-22627

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memor...

7.1CVSS

6.2AI Score

0.001EPSS

2022-03-18 06:15 PM
104
cve
cve

CVE-2022-22628

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.003EPSS

2022-09-23 07:15 PM
138
3
cve
cve

CVE-2022-22629

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iTunes 12.12.3 for Windows, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.6AI Score

0.004EPSS

2022-09-23 08:15 PM
377
2
cve
cve

CVE-2022-22630

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.6, macOS Monterey 12.3, Security Update 2022-004 Catalina. A remote user may cause an unexpected app termination or arbitrary code execution

9.8CVSS

9AI Score

0.008EPSS

2023-06-23 06:15 PM
40
cve
cve

CVE-2022-22631

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to gain elevated privileges.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-03-18 06:15 PM
172
cve
cve

CVE-2022-22632

A logic issue was addressed with improved state management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, watchOS 8.5, macOS Monterey 12.3. A malicious application may be able to elevate privileges.

9.8CVSS

7.5AI Score

0.002EPSS

2022-03-18 06:15 PM
89
cve
cve

CVE-2022-22633

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.

7.8CVSS

8.3AI Score

0.001EPSS

2022-03-18 06:15 PM
115
2
cve
cve

CVE-2022-22634

A buffer overflow was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2022-03-18 06:15 PM
116
cve
cve

CVE-2022-22635

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4. An application may be able to gain elevated privileges.

9.8CVSS

8.1AI Score

0.002EPSS

2022-03-18 06:15 PM
78
cve
cve

CVE-2022-22636

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2022-03-18 06:15 PM
90
cve
cve

CVE-2022-22637

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior.

8.8CVSS

7.4AI Score

0.003EPSS

2022-09-23 07:15 PM
347
cve
cve

CVE-2022-22638

A null pointer dereference was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An attacker in a privileged position may be able to perform a denial of service a...

6.5CVSS

6.1AI Score

0.004EPSS

2022-03-18 06:15 PM
127
2
cve
cve

CVE-2022-22639

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. An application may be able to gain elevated privileges.

7.8CVSS

7AI Score

0.001EPSS

2022-03-18 06:15 PM
255
2
cve
cve

CVE-2022-22640

A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8AI Score

0.001EPSS

2022-03-18 06:15 PM
77
2
cve
cve

CVE-2022-22641

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. An application may be able to gain elevated privileges.

9.8CVSS

8.1AI Score

0.003EPSS

2022-03-18 06:15 PM
71
cve
cve

CVE-2022-22642

This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS 15.4. A user may be able to bypass the Emergency SOS passcode prompt.

9.8CVSS

7.6AI Score

0.002EPSS

2022-03-18 06:15 PM
146
cve
cve

CVE-2022-22643

This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. A user may send audio and video in a FaceTime call without knowing that they have done so.

7.5CVSS

7AI Score

0.001EPSS

2022-03-18 06:15 PM
108
cve
cve

CVE-2022-22644

A privacy issue existed in the handling of Contact cards. This was addressed with improved state management. This issue is fixed in macOS Monterey 12.3. A malicious application may be able to access information about a user's contacts.

5.5CVSS

5.7AI Score

0.001EPSS

2022-03-18 06:15 PM
62
cve
cve

CVE-2022-22646

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.2. A malicious application may be able to modify protected parts of the file system.

5.5CVSS

4.8AI Score

0.0004EPSS

2023-08-14 11:15 PM
30
cve
cve

CVE-2022-22647

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. A person with access to a Mac may be able to bypass Login Window.

4.6CVSS

4.9AI Score

0.001EPSS

2022-03-18 06:15 PM
85
cve
cve

CVE-2022-22648

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to read restricted memory.

5.5CVSS

5.2AI Score

0.004EPSS

2022-03-18 06:15 PM
85
cve
cve

CVE-2022-22650

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. A plug-in may be able to inherit the application's permissions and access user data.

5.5CVSS

5.6AI Score

0.0005EPSS

2022-03-18 06:15 PM
78
cve
cve

CVE-2022-22651

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.3. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.

7.5CVSS

7.5AI Score

0.002EPSS

2022-03-18 06:15 PM
75
4
cve
cve

CVE-2022-22652

The GSMA authentication panel could be presented on the lock screen. The issue was resolved by requiring device unlock to interact with the GSMA authentication panel. This issue is fixed in iOS 15.4 and iPadOS 15.4. A person with physical access may be able to view and modify the carrier account in...

6.1CVSS

5.6AI Score

0.001EPSS

2022-03-18 06:15 PM
102
cve
cve

CVE-2022-22653

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.4 and iPadOS 15.4. A malicious website may be able to access information about the user and their devices.

7.5CVSS

6.5AI Score

0.001EPSS

2022-03-18 06:15 PM
91
cve
cve

CVE-2022-22654

A user interface issue was addressed. This issue is fixed in watchOS 8.5, Safari 15.4. Visiting a malicious website may lead to address bar spoofing.

4.3CVSS

5.7AI Score

0.001EPSS

2022-03-18 06:15 PM
370
cve
cve

CVE-2022-22655

An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4. An app may be able to leak sensitive user information.

5.5CVSS

4.2AI Score

0.001EPSS

2023-08-14 11:15 PM
46
cve
cve

CVE-2022-22656

An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. A local attacker may be able to view the previous logged in user’s desktop from the fast user switching screen.

3.3CVSS

4.6AI Score

0.0004EPSS

2022-03-18 06:15 PM
92
Total number of security vulnerabilities7449