Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Mac Os X
Total 5557 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26722 1 Apple 2 Mac Os X, Macos 2023-12-10 9.3 HIGH 7.8 HIGH
A memory initialization issue was addressed. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to gain root privileges.
CVE-2022-22721 5 Apache, Apple, Debian and 2 more 8 Http Server, Mac Os X, Macos and 5 more 2023-12-10 5.8 MEDIUM 9.1 CRITICAL
If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.
CVE-2022-26715 1 Apple 2 Mac Os X, Macos 2023-12-10 9.3 HIGH 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. An application may be able to gain elevated privileges.
CVE-2022-26751 1 Apple 5 Ipados, Iphone Os, Itunes and 2 more 2023-12-10 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in iTunes 12.12.4 for Windows, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, macOS Big Sur 11.6.6, macOS Monterey 12.4. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2022-22650 1 Apple 2 Mac Os X, Macos 2023-12-10 2.1 LOW 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. A plug-in may be able to inherit the application's permissions and access user data.
CVE-2022-22617 1 Apple 2 Mac Os X, Macos 2023-12-10 4.6 MEDIUM 7.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to gain elevated privileges.
CVE-2022-26775 1 Apple 2 Mac Os X, Macos 2023-12-10 7.5 HIGH 9.8 CRITICAL
An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4. An attacker may be able to cause unexpected application termination or arbitrary code execution.
CVE-2022-22638 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A null pointer dereference was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An attacker in a privileged position may be able to perform a denial of service attack.
CVE-2021-44719 2 Apple, Docker 3 Mac Os X, Macos, Docker Desktop 2023-12-10 6.6 MEDIUM 8.4 HIGH
Docker Desktop 4.3.0 has Incorrect Access Control.
CVE-2022-26720 1 Apple 2 Mac Os X, Macos 2023-12-10 9.3 HIGH 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2022-26766 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A certificate parsing issue was addressed with improved checks. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A malicious app may be able to bypass signature validation.
CVE-2022-22631 1 Apple 2 Mac Os X, Macos 2023-12-10 4.6 MEDIUM 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. An application may be able to gain elevated privileges.
CVE-2022-26726 1 Apple 3 Mac Os X, Macos, Watchos 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in Security Update 2022-004 Catalina, watchOS 8.6, macOS Monterey 12.4, macOS Big Sur 11.6.6. An app may be able to capture a user's screen.
CVE-2022-26728 1 Apple 2 Mac Os X, Macos 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
This issue was addressed with improved entitlements. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to access restricted files.
CVE-2022-22719 5 Apache, Apple, Debian and 2 more 7 Http Server, Mac Os X, Macos and 4 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.
CVE-2022-22613 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-12-10 9.3 HIGH 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges.
CVE-2022-22674 1 Apple 2 Mac Os X, Macos 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Monterey 12.3.1, Security Update 2022-004 Catalina, macOS Big Sur 11.6.6. A local user may be able to read kernel memory.
CVE-2022-26770 1 Apple 2 Mac Os X, Macos 2023-12-10 9.3 HIGH 7.8 HIGH
An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2022-22579 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-12-10 9.3 HIGH 7.8 HIGH
An information disclosure issue was addressed with improved state management. This issue is fixed in iOS 15.3 and iPadOS 15.3, tvOS 15.3, Security Update 2022-001 Catalina, macOS Monterey 12.2, macOS Big Sur 11.6.3. Processing a maliciously crafted STL file may lead to unexpected application termination or arbitrary code execution.
CVE-2022-26688 1 Apple 2 Mac Os X, Macos 2023-12-10 4.9 MEDIUM 4.4 MEDIUM
An issue in the handling of symlinks was addressed with improved validation. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. A malicious app with root privileges may be able to modify the contents of system files.