Lucene search

K

45 matches found

CVE
CVE
added 2020/06/05 3:15 p.m.1122 views

CVE-2020-9859

A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 13.5.1 and iPadOS 13.5.1, macOS Catalina 10.15.5 Supplemental Update, tvOS 13.4.6, watchOS 6.2.6. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS7.1AI score0.00295EPSS
CVE
CVE
added 2020/06/27 12:15 p.m.500 views

CVE-2020-15358

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.

5.5CVSS6.8AI score0.00073EPSS
CVE
CVE
added 2020/06/15 5:15 p.m.284 views

CVE-2020-14155

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.

5.3CVSS6.4AI score0.00152EPSS
CVE
CVE
added 2020/06/15 5:15 p.m.252 views

CVE-2019-20838

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

7.5CVSS6.7AI score0.00182EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.123 views

CVE-2020-9856

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.5. An application may be able to gain elevated privileges.

5.3CVSS5.4AI score0.18924EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.110 views

CVE-2020-9844

A double free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.

7.8CVSS6.7AI score0.00528EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.107 views

CVE-2020-9794

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A malicious application may cause a denial of service...

8.1CVSS7AI score0.00959EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.103 views

CVE-2020-9839

A race condition was addressed with improved state handling. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to gain elevated privileges.

7CVSS6.6AI score0.42287EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.100 views

CVE-2020-9790

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing a maliciously crafted image may lea...

9.3CVSS8AI score0.0135EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.98 views

CVE-2020-9789

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing a maliciously crafted image may lea...

9.3CVSS8AI score0.0135EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.92 views

CVE-2020-9827

A denial of service issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A remote attacker may be able to cause a denial of service.

7.5CVSS6.7AI score0.00821EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.89 views

CVE-2020-9816

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.

9.3CVSS7.8AI score0.00484EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.83 views

CVE-2020-9791

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. Processing a maliciously crafted audio file may lead to arbitrary code execution.

9.3CVSS7.6AI score0.00633EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.83 views

CVE-2020-9815

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. Processing a maliciously crafted audio file may lead to arbitrary code execution.

9.3CVSS7.6AI score0.00633EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.81 views

CVE-2020-9842

An entitlement parsing issue was addressed with improved parsing. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application could interact with system processes to access private information and perform privileged actions.

7.1CVSS6.2AI score0.00331EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.79 views

CVE-2020-9811

An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A local user may be able to read kernel memory.

5.5CVSS4.8AI score0.00325EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.77 views

CVE-2020-9812

An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A local user may be able to read kernel memory.

7.1CVSS4.8AI score0.00297EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.77 views

CVE-2020-9813

A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.

9.3CVSS7.5AI score0.00484EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.77 views

CVE-2020-9852

An integer overflow was addressed through improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.

9.3CVSS7.7AI score0.00533EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.76 views

CVE-2020-9797

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to determine another application's memory layout.

5.5CVSS5.4AI score0.00325EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.76 views

CVE-2020-9814

A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.

9.3CVSS7.5AI score0.00484EPSS
CVE
CVE
added 2020/06/09 4:15 p.m.74 views

CVE-2020-9792

A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A USB device may be able to cause a denial of service.

4.6CVSS4.6AI score0.00046EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.73 views

CVE-2020-9837

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5. A remote attacker may be able to leak memory.

7.5CVSS6.7AI score0.00764EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.72 views

CVE-2020-9809

An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to determine kernel memory layout.

7.1CVSS5AI score0.00297EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.72 views

CVE-2020-9826

A denial of service issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A remote attacker may be able to cause a denial of service.

7.5CVSS6.7AI score0.00471EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.71 views

CVE-2020-9821

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.

9.3CVSS7.7AI score0.00533EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.71 views

CVE-2020-9825

An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A malicious application may be able to bypass Privacy preferences.

7.8CVSS6.6AI score0.00189EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.70 views

CVE-2020-9795

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to execute arbitrary code with kernel privileges.

9.3CVSS7.6AI score0.00626EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.68 views

CVE-2020-9808

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to cause unexpected system termination or write kernel memory.

7.1CVSS6.6AI score0.00335EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.67 views

CVE-2020-9830

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.

9.3CVSS7.7AI score0.00264EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.65 views

CVE-2020-9788

A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Catalina 10.15.5. A file may be incorrectly rendered to execute JavaScript.

9.3CVSS6.8AI score0.00179EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.65 views

CVE-2020-9817

A permissions issue existed. This issue was addressed with improved permission validation. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to gain root privileges.

9.3CVSS6.9AI score0.00227EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.64 views

CVE-2020-9793

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A remote attacker may be able to cause arbitrary code execution.

9.3CVSS7.6AI score0.01193EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.61 views

CVE-2020-9832

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to determine kernel memory layout.

5.5CVSS5.2AI score0.00226EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.61 views

CVE-2020-9841

An integer overflow was addressed through improved input validation. This issue is fixed in macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.

9.3CVSS7.5AI score0.00264EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.60 views

CVE-2020-9847

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to break out of its sandbox.

8.6CVSS6.8AI score0.00217EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.58 views

CVE-2020-9822

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to execute arbitrary code with kernel privileges.

9.3CVSS7.4AI score0.00245EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.58 views

CVE-2020-9824

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.5. A non-privileged user may be able to modify restricted network settings.

7.5CVSS6.5AI score0.00241EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.58 views

CVE-2020-9855

A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Catalina 10.15.5. A local attacker may be able to elevate their privileges.

7.8CVSS6.5AI score0.00051EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.57 views

CVE-2020-9834

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.

9.3CVSS7.5AI score0.00245EPSS
CVE
CVE
added 2020/06/09 4:15 p.m.55 views

CVE-2020-3882

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.5. Importing a maliciously crafted calendar invitation may exfiltrate user information.

6.5CVSS5.9AI score0.01115EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.55 views

CVE-2020-9804

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.5. Inserting a USB device that sends invalid messages may cause a kernel panic.

4.9CVSS4.7AI score0.00059EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.55 views

CVE-2020-9851

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to modify protected parts of the file system.

5.5CVSS5.2AI score0.00194EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.54 views

CVE-2020-9833

A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.5. A local user may be able to read kernel memory.

5.5CVSS5.1AI score0.00129EPSS
CVE
CVE
added 2020/06/09 5:15 p.m.50 views

CVE-2020-9831

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to determine kernel memory layout.

5.5CVSS5.2AI score0.00226EPSS