Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Mac Os X
Total 1794 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26769 1 Apple 2 Mac Os X, Macos 2023-12-10 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2022-22597 1 Apple 2 Mac Os X, Macos 2023-12-10 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted file may lead to arbitrary code execution.
CVE-2022-22627 1 Apple 2 Mac Os X, Macos 2023-12-10 5.8 MEDIUM 7.1 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memory.
CVE-2022-26721 1 Apple 2 Mac Os X, Macos 2023-12-10 9.3 HIGH 7.8 HIGH
A memory initialization issue was addressed. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to gain root privileges.
CVE-2022-22665 1 Apple 2 Mac Os X, Macos 2023-12-10 9.3 HIGH 7.8 HIGH
A logic issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.3. A malicious application may be able to gain root privileges.
CVE-2022-26763 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-12-10 9.3 HIGH 7.8 HIGH
An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A malicious application may be able to execute arbitrary code with system privileges.
CVE-2022-26704 1 Apple 2 Mac Os X, Macos 2023-12-10 6.8 MEDIUM 7.8 HIGH
A validation issue existed in the handling of symlinks and was addressed with improved validation of symlinks. This issue is fixed in macOS Monterey 12.4. An app may be able to gain elevated privileges.
CVE-2022-26748 1 Apple 2 Mac Os X, Macos 2023-12-10 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-22626 1 Apple 2 Mac Os X, Macos 2023-12-10 5.8 MEDIUM 7.1 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memory.
CVE-2020-27942 1 Apple 1 Mac Os X 2023-12-10 6.8 MEDIUM 7.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. Processing a maliciously crafted font file may lead to arbitrary code execution.
CVE-2021-1762 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.4 and iPadOS 14.4, macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.
CVE-2021-30827 1 Apple 2 Mac Os X, Macos 2023-12-10 4.6 MEDIUM 7.8 HIGH
A permissions issue existed. This issue was addressed with improved permission validation. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A local attacker may be able to elevate their privileges.
CVE-2021-30717 1 Apple 2 Mac Os X, Macos 2023-12-10 6.8 MEDIUM 8.1 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. An attacker in a privileged network position may be able to execute arbitrary code.
CVE-2021-30679 1 Apple 2 Mac Os X, Macos 2023-12-10 6.8 MEDIUM 7.8 HIGH
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. An application may be able to gain elevated privileges.
CVE-2021-4173 3 Apple, Fedoraproject, Vim 4 Mac Os X, Macos, Fedora and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Use After Free
CVE-2021-1841 1 Apple 2 Mac Os X, Macos 2023-12-10 9.3 HIGH 7.8 HIGH
A malicious application may be able to execute arbitrary code with kernel privileges. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. An out-of-bounds write issue was addressed with improved bounds checking.
CVE-2021-1828 1 Apple 2 Mac Os X, Macos 2023-12-10 8.8 HIGH 7.1 HIGH
A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. An application may be able to cause unexpected system termination or write kernel memory.
CVE-2021-30843 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution.
CVE-2021-30824 1 Apple 2 Mac Os X, Macos 2023-12-10 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30708 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.