Action not permitted
Modal body text goes here.
wid-sec-w-2022-0778
Vulnerability from csaf_certbund
Published
2022-07-20 22:00
Modified
2023-06-21 22:00
Summary
Apple macOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Apple macOS ist ein Betriebssystem, das auf FreeBSD und Mach basiert.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Apple macOS ausnutzen, um vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Sicherheitsmaßnahmen zu umgehen, beliebigen Code auszuführen, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuführen.
Betroffene Betriebssysteme
- MacOS X
{ "document": { "aggregate_severity": { "text": "kritisch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apple macOS ist ein Betriebssystem, das auf FreeBSD und Mach basiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Apple macOS ausnutzen, um vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- MacOS X", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0778 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0778.json" }, { "category": "self", "summary": "WID-SEC-2022-0778 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0778" }, { "category": "external", "summary": "Apple Security Advisroy vom 2022-07-20", "url": "https://support.apple.com/en-us/HT213343" }, { "category": "external", "summary": "Apple Security Advisroy vom 2022-07-20", "url": "https://support.apple.com/en-us/HT213344" }, { "category": "external", "summary": "Apple Security Advisroy vom 2022-07-20", "url": "https://support.apple.com/en-us/HT213345" } ], "source_lang": "en-US", "title": "Apple macOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-21T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:53:42.750+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0778", "initial_release_date": "2022-07-20T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-20T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-07-21T22:00:00.000+00:00", "number": "2", "summary": "Referenz erg\u00e4nzt" }, { "date": "2022-09-20T22:00:00.000+00:00", "number": "3", "summary": "CVE Nummern CVE-2022-32861, CVE-2022-32863, CVE-2022-32880 erg\u00e4nzt" }, { "date": "2022-10-06T22:00:00.000+00:00", "number": "4", "summary": "CVE erg\u00e4nzt" }, { "date": "2023-06-21T22:00:00.000+00:00", "number": "5", "summary": "CVE-2022-32885, CVE-2022-32948, CVE-2022-42805, CVE-2022-48503, CVE-2022-32860 erg\u00e4nzt" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Apple macOS Catalina \u003c 2022-005", "product": { "name": "Apple macOS Catalina \u003c 2022-005", "product_id": "T023996", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:catalina__2022-005" } } }, { "category": "product_name", "name": "Apple macOS Big Sur \u003c 11.6.8", "product": { "name": "Apple macOS Big Sur \u003c 11.6.8", "product_id": "T023997", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:big_sur__11.6.8" } } }, { "category": "product_name", "name": "Apple macOS Monterey \u003c 12.5", "product": { "name": "Apple macOS Monterey \u003c 12.5", "product_id": "T023998", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:monterey__12.5" } } } ], "category": "product_name", "name": "macOS" } ], "category": "vendor", "name": "Apple" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-48503", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-48503" }, { "cve": "CVE-2022-42805", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-42805" }, { "cve": "CVE-2022-32948", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32948" }, { "cve": "CVE-2022-32910", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32910" }, { "cve": "CVE-2022-32885", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32885" }, { "cve": "CVE-2022-32880", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32880" }, { "cve": "CVE-2022-32863", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32863" }, { "cve": "CVE-2022-32861", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32861" }, { "cve": "CVE-2022-32860", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32860" }, { "cve": "CVE-2022-32857", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32857" }, { "cve": "CVE-2022-32853", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32853" }, { "cve": "CVE-2022-32852", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32852" }, { "cve": "CVE-2022-32851", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32851" }, { "cve": "CVE-2022-32849", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32849" }, { "cve": "CVE-2022-32848", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32848" }, { "cve": "CVE-2022-32847", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32847" }, { "cve": "CVE-2022-32845", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32845" }, { "cve": "CVE-2022-32843", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32843" }, { "cve": "CVE-2022-32842", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32842" }, { "cve": "CVE-2022-32841", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32841" }, { "cve": "CVE-2022-32840", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32840" }, { "cve": "CVE-2022-32839", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32839" }, { "cve": "CVE-2022-32838", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32838" }, { "cve": "CVE-2022-32837", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32837" }, { "cve": "CVE-2022-32834", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32834" }, { "cve": "CVE-2022-32832", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32832" }, { "cve": "CVE-2022-32831", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32831" }, { "cve": "CVE-2022-32829", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32829" }, { "cve": "CVE-2022-32828", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32828" }, { "cve": "CVE-2022-32826", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32826" }, { "cve": "CVE-2022-32825", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32825" }, { "cve": "CVE-2022-32823", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32823" }, { "cve": "CVE-2022-32821", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32821" }, { "cve": "CVE-2022-32820", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32820" }, { "cve": "CVE-2022-32819", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32819" }, { "cve": "CVE-2022-32818", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32818" }, { "cve": "CVE-2022-32817", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32817" }, { "cve": "CVE-2022-32816", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32816" }, { "cve": "CVE-2022-32815", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32815" }, { "cve": "CVE-2022-32814", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32814" }, { "cve": "CVE-2022-32813", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32813" }, { "cve": "CVE-2022-32812", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32812" }, { "cve": "CVE-2022-32811", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32811" }, { "cve": "CVE-2022-32810", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32810" }, { "cve": "CVE-2022-32807", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32807" }, { "cve": "CVE-2022-32805", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32805" }, { "cve": "CVE-2022-32801", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32801" }, { "cve": "CVE-2022-32800", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32800" }, { "cve": "CVE-2022-32799", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32799" }, { "cve": "CVE-2022-32798", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32798" }, { "cve": "CVE-2022-32797", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32797" }, { "cve": "CVE-2022-32796", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32796" }, { "cve": "CVE-2022-32793", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32793" }, { "cve": "CVE-2022-32792", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32792" }, { "cve": "CVE-2022-32789", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32789" }, { "cve": "CVE-2022-32787", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32787" }, { "cve": "CVE-2022-32786", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32786" }, { "cve": "CVE-2022-32785", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32785" }, { "cve": "CVE-2022-32781", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-32781" }, { "cve": "CVE-2022-29048", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-29048" }, { "cve": "CVE-2022-29046", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-29046" }, { "cve": "CVE-2022-26981", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-26981" }, { "cve": "CVE-2022-26704", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-26704" }, { "cve": "CVE-2022-24070", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-24070" }, { "cve": "CVE-2022-2294", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-2294" }, { "cve": "CVE-2022-0158", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-0158" }, { "cve": "CVE-2022-0156", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-0156" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2021-46059", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-46059" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4187", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-4187" }, { "cve": "CVE-2021-4173", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-4173" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-28544", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten APFS, AppleMobileFileIntegrity, Apple Neural Engine, AppleScript, Audio, Automation, Calendar, CoreMedia, CoreText, FaceTime, File System Events, GPU Drivers, iCloud Photo Library, ICU, ImageIO, Intel Graphics Driver, Kernel, Liblouis, libxml2, Multi-Touch, PackageKit, PluginKit, PS Normalizer, SMB, Software Update, Spindump, Spotlight, subversion, TCC, Vim, Wi-Fi und Windows Server. Ein Angreifer aus dem benachbarten Netzwerk oder ein entfernter, anonymer, authentifizierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen preiszugeben, seine Privilegien zu erweitern, Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, Dateien zu manipulieren, einen Denial-of-Service-Zustand zu verursachen, Informationen falsch darzustellen und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-07-20T22:00:00Z", "title": "CVE-2021-28544" } ] }
cve-2022-0156
Vulnerability from cvelistv5
Published
2022-01-10 15:26
Modified
2024-08-02 23:18
Severity ?
EPSS score ?
Summary
Use After Free in vim/vim
References
▼ | URL | Tags |
---|---|---|
https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36 | x_refsource_CONFIRM | |
https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/ | vendor-advisory, x_refsource_FEDORA | |
http://www.openwall.com/lists/oss-security/2022/01/15/1 | mailing-list, x_refsource_MLIST | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ | vendor-advisory, x_refsource_FEDORA | |
https://support.apple.com/kb/HT213183 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Mar/29 | mailing-list, x_refsource_FULLDISC | |
https://support.apple.com/kb/HT213344 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Jul/13 | mailing-list, x_refsource_FULLDISC | |
https://security.gentoo.org/glsa/202208-32 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:18:41.990Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f" }, { "name": "FEDORA-2022-20e66c6698", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213344" }, { "name": "20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/13" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vim/vim", "vendor": "vim", "versions": [ { "lessThan": "8.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "vim is vulnerable to Use After Free" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-21T05:08:55", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f" }, { "name": "FEDORA-2022-20e66c6698", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213344" }, { "name": "20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/13" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "source": { "advisory": "47dded34-3767-4725-8c7c-9dcb68c70b36", "discovery": "EXTERNAL" }, "title": "Use After Free in vim/vim", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-0156", "STATE": "PUBLIC", "TITLE": "Use After Free in vim/vim" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "vim/vim", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.2" } ] } } ] }, "vendor_name": "vim" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "vim is vulnerable to Use After Free" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416 Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36" }, { "name": "https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f", "refsource": "MISC", "url": "https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f" }, { "name": "FEDORA-2022-20e66c6698", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "name": "https://support.apple.com/kb/HT213183", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "name": "https://support.apple.com/kb/HT213344", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213344" }, { "name": "20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/13" }, { "name": "GLSA-202208-32", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-32" } ] }, "source": { "advisory": "47dded34-3767-4725-8c7c-9dcb68c70b36", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-0156", "datePublished": "2022-01-10T15:26:33", "dateReserved": "2022-01-08T00:00:00", "dateUpdated": "2024-08-02T23:18:41.990Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32845
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
This issue was addressed with improved checks. This issue is fixed in watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to break out of its sandbox.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.863Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to break out of its sandbox." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to break out of its sandbox", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:49", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32845", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved checks. This issue is fixed in watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to break out of its sandbox." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to break out of its sandbox" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32845", "datePublished": "2022-09-23T18:59:49", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.863Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32807
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
This issue was addressed with improved file handling. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to overwrite arbitrary files.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.222Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved file handling. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to overwrite arbitrary files." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to overwrite arbitrary files", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:47", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32807", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved file handling. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to overwrite arbitrary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to overwrite arbitrary files" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32807", "datePublished": "2022-09-23T18:59:47", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.222Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32842
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Monterey 12.5. An app may be able to gain elevated privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.817Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Monterey 12.5. An app may be able to gain elevated privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to gain elevated privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:49", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32842", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Monterey 12.5. An app may be able to gain elevated privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to gain elevated privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32842", "datePublished": "2022-09-23T18:59:49", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.817Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-46059
Vulnerability from cvelistv5
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2022-01-15T15:04:32", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "rejectedReasons": [ { "lang": "en", "value": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-46059", "datePublished": "2022-01-07T22:39:33", "dateRejected": "2022-01-15T15:04:32", "dateReserved": "2022-01-03T00:00:00", "dateUpdated": "2022-01-15T15:04:32", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.0" }
cve-2022-32786
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:46
Severity ?
EPSS score ?
Summary
An issue in the handling of environment variables was addressed with improved validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to modify protected parts of the file system.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:46:45.268Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue in the handling of environment variables was addressed with improved validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to modify protected parts of the file system." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to modify protected parts of the file system", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32786", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue in the handling of environment variables was addressed with improved validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to modify protected parts of the file system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to modify protected parts of the file system" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32786", "datePublished": "2022-09-23T18:59:01", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:46:45.268Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-4192
Vulnerability from cvelistv5
Published
2021-12-31 00:00
Modified
2024-08-03 17:16
Severity ?
EPSS score ?
Summary
Use After Free in vim/vim
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:16:04.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22" }, { "tags": [ "x_transferred" ], "url": "https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "name": "[debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-32" }, { "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vim/vim", "vendor": "vim", "versions": [ { "lessThan": "8.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "vim is vulnerable to Use After Free" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-08T00:00:00", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22" }, { "url": "https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "name": "[debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" }, { "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202208-32" }, { "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" } ], "source": { "advisory": "6dd9cb2e-a940-4093-856e-59b502429f22", "discovery": "EXTERNAL" }, "title": "Use After Free in vim/vim" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2021-4192", "datePublished": "2021-12-31T00:00:00", "dateReserved": "2021-12-30T00:00:00", "dateUpdated": "2024-08-03T17:16:04.251Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32817
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:01.878Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to disclose kernel memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:47", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32817", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to disclose kernel memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32817", "datePublished": "2022-09-23T18:59:47", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:01.878Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32839
Vulnerability from cvelistv5
Published
2022-08-24 19:46
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. A remote user may cause an unexpected app termination or arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.934Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. A remote user may cause an unexpected app termination or arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote user may cause an unexpected app termination or arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-24T19:46:06", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32839", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. A remote user may cause an unexpected app termination or arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote user may cause an unexpected app termination or arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32839", "datePublished": "2022-08-24T19:46:06", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.934Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32828
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.324Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to disclose kernel memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:49", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32828", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to disclose kernel memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32828", "datePublished": "2022-09-23T18:59:49", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.324Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-4193
Vulnerability from cvelistv5
Published
2021-12-31 00:00
Modified
2024-08-03 17:16
Severity ?
EPSS score ?
Summary
Out-of-bounds Read in vim/vim
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:16:04.259Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0" }, { "tags": [ "x_transferred" ], "url": "https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "name": "[debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-32" }, { "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vim/vim", "vendor": "vim", "versions": [ { "lessThan": "8.2.3901", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "vim is vulnerable to Out-of-bounds Read" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-08T00:00:00", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "url": "https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0" }, { "url": "https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "name": "[debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" }, { "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202208-32" }, { "name": "[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" } ], "source": { "advisory": "92c1940d-8154-473f-84ce-0de43b0c2eb0", "discovery": "EXTERNAL" }, "title": "Out-of-bounds Read in vim/vim" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2021-4193", "datePublished": "2021-12-31T00:00:00", "dateReserved": "2021-12-30T00:00:00", "dateUpdated": "2024-08-03T17:16:04.259Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32787
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:46
Severity ?
EPSS score ?
Summary
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. Processing maliciously crafted web content may lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:46:45.290Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32787", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32787", "datePublished": "2022-09-23T18:59:00", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:46:45.290Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-48503
Vulnerability from cvelistv5
Published
2023-08-14 22:40
Modified
2024-10-09 14:24
Severity ?
EPSS score ?
Summary
The issue was addressed with improved bounds checks. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing web content may lead to arbitrary code execution.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T15:17:54.662Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213341" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-48503", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T14:23:56.323551Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-09T14:24:33.838Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved bounds checks. This issue is fixed in tvOS 15.6, watchOS 8.7, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-14T22:40:49.354Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213345" }, { "url": "https://support.apple.com/en-us/HT213342" }, { "url": "https://support.apple.com/en-us/HT213341" }, { "url": "https://support.apple.com/en-us/HT213340" }, { "url": "https://support.apple.com/en-us/HT213346" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-48503", "datePublished": "2023-08-14T22:40:49.354Z", "dateReserved": "2023-06-12T20:53:52.872Z", "dateUpdated": "2024-10-09T14:24:33.838Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32813
Vulnerability from cvelistv5
Published
2022-08-24 19:46
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. An app with root privileges may be able to execute arbitrary code with kernel privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. An app with root privileges may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app with root privileges may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-24T19:46:54", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32813", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. An app with root privileges may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app with root privileges may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32813", "datePublished": "2022-08-24T19:46:54", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.951Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32851
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:50", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32851", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32851", "datePublished": "2022-09-23T18:59:50", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.986Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32820
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.332Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:47", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32820", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32820", "datePublished": "2022-09-23T18:59:47", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.332Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32948
Vulnerability from cvelistv5
Published
2022-12-15 00:00
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.484Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-15T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213345" }, { "url": "https://support.apple.com/en-us/HT213346" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32948", "datePublished": "2022-12-15T00:00:00", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.484Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29046
Vulnerability from cvelistv5
Published
2022-04-12 19:50
Modified
2024-08-03 06:10
Severity ?
EPSS score ?
Summary
Jenkins Subversion Plugin 2.15.3 and earlier does not escape the name and description of List Subversion tags (and more) parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617 | x_refsource_CONFIRM | |
https://support.apple.com/kb/HT213345 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Jul/18 | mailing-list, x_refsource_FULLDISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Subversion Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:10:58.937Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Subversion Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "2.15.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Subversion Plugin 2.15.3 and earlier does not escape the name and description of List Subversion tags (and more) parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:21:30.891Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-29046", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Subversion Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.15.3" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Subversion Plugin 2.15.3 and earlier does not escape the name and description of List Subversion tags (and more) parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617" }, { "name": "https://support.apple.com/kb/HT213345", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-29046", "datePublished": "2022-04-12T19:50:44", "dateReserved": "2022-04-11T00:00:00", "dateUpdated": "2024-08-03T06:10:58.937Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-4166
Vulnerability from cvelistv5
Published
2021-12-25 18:15
Modified
2024-08-03 17:16
Severity ?
EPSS score ?
Summary
Out-of-bounds Read in vim/vim
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:16:04.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682" }, { "name": "FEDORA-2022-a3d70b50f0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vim/vim", "vendor": "vim", "versions": [ { "lessThan": "8.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "vim is vulnerable to Out-of-bounds Read" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-21T06:14:34", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682" }, { "name": "FEDORA-2022-a3d70b50f0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "source": { "advisory": "229df5dd-5507-44e9-832c-c70364bdf035", "discovery": "EXTERNAL" }, "title": "Out-of-bounds Read in vim/vim", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2021-4166", "STATE": "PUBLIC", "TITLE": "Out-of-bounds Read in vim/vim" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "vim/vim", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.2" } ] } } ] }, "vendor_name": "vim" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "vim is vulnerable to Out-of-bounds Read" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125 Out-of-bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035" }, { "name": "https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682", "refsource": "MISC", "url": "https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682" }, { "name": "FEDORA-2022-a3d70b50f0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "name": "https://support.apple.com/kb/HT213183", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "name": "https://support.apple.com/kb/HT213256", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "name": "https://support.apple.com/kb/HT213343", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-32" } ] }, "source": { "advisory": "229df5dd-5507-44e9-832c-c70364bdf035", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2021-4166", "datePublished": "2021-12-25T18:15:09", "dateReserved": "2021-12-24T00:00:00", "dateUpdated": "2024-08-03T17:16:04.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32799
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Monterey 12.5. A user in a privileged network position may be able to leak sensitive information.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:01.859Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Monterey 12.5. A user in a privileged network position may be able to leak sensitive information." } ], "problemTypes": [ { "descriptions": [ { "description": "A user in a privileged network position may be able to leak sensitive information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:46", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32799", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Monterey 12.5. A user in a privileged network position may be able to leak sensitive information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A user in a privileged network position may be able to leak sensitive information" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32799", "datePublished": "2022-09-23T18:59:46", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:01.859Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32815
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.225Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app with root privileges may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:47", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32815", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app with root privileges may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32815", "datePublished": "2022-09-23T18:59:47", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.225Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-4187
Vulnerability from cvelistv5
Published
2021-12-29 17:10
Modified
2024-08-03 17:16
Severity ?
EPSS score ?
Summary
Use After Free in vim/vim
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:16:04.239Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441" }, { "name": "FEDORA-2022-a3d70b50f0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vim/vim", "vendor": "vim", "versions": [ { "lessThan": "8.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "vim is vulnerable to Use After Free" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-21T05:06:36", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441" }, { "name": "FEDORA-2022-a3d70b50f0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "source": { "advisory": "a8bee03a-6e2e-43bf-bee3-4968c5386a2e", "discovery": "EXTERNAL" }, "title": "Use After Free in vim/vim", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2021-4187", "STATE": "PUBLIC", "TITLE": "Use After Free in vim/vim" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "vim/vim", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.2" } ] } } ] }, "vendor_name": "vim" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "vim is vulnerable to Use After Free" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416 Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e" }, { "name": "https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441", "refsource": "MISC", "url": "https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441" }, { "name": "FEDORA-2022-a3d70b50f0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "name": "https://support.apple.com/kb/HT213183", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "name": "https://support.apple.com/kb/HT213256", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "name": "https://support.apple.com/kb/HT213343", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-32" } ] }, "source": { "advisory": "a8bee03a-6e2e-43bf-bee3-4968c5386a2e", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2021-4187", "datePublished": "2021-12-29T17:10:09", "dateReserved": "2021-12-28T00:00:00", "dateUpdated": "2024-08-03T17:16:04.239Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32792
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:46
Severity ?
EPSS score ?
Summary
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213341 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:46:45.350Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213341" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:02", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213341" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32792", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213341", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213341" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32792", "datePublished": "2022-09-23T18:59:02", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:46:45.350Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32848
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to capture a user’s screen.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.146Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to capture a user\u2019s screen." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to capture a user\u2019s screen", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:49", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32848", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to capture a user\u2019s screen." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to capture a user\u2019s screen" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32848", "datePublished": "2022-09-23T18:59:49", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.146Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32825
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.818Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to disclose kernel memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:49", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32825", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to disclose kernel memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32825", "datePublished": "2022-09-23T18:59:49", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.818Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32785
Vulnerability from cvelistv5
Published
2022-09-23 18:58
Modified
2024-08-03 07:46
Severity ?
EPSS score ?
Summary
A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing an image may lead to a denial-of-service.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:46:45.162Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing an image may lead to a denial-of-service." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing an image may lead to a denial-of-service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:58:31", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32785", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing an image may lead to a denial-of-service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing an image may lead to a denial-of-service" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32785", "datePublished": "2022-09-23T18:58:31", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:46:45.162Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-4136
Vulnerability from cvelistv5
Published
2021-12-19 17:00
Modified
2024-08-03 17:16
Severity ?
EPSS score ?
Summary
Heap-based Buffer Overflow in vim/vim
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:16:04.242Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264" }, { "name": "FEDORA-2022-a3d70b50f0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vim/vim", "vendor": "vim", "versions": [ { "lessThan": "8.2.3846", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "vim is vulnerable to Heap-based Buffer Overflow" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122 Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-21T07:07:32", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264" }, { "name": "FEDORA-2022-a3d70b50f0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "source": { "advisory": "5c6b93c1-2d27-4e98-a931-147877b8c938", "discovery": "EXTERNAL" }, "title": "Heap-based Buffer Overflow in vim/vim", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2021-4136", "STATE": "PUBLIC", "TITLE": "Heap-based Buffer Overflow in vim/vim" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "vim/vim", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.2.3846" } ] } } ] }, "vendor_name": "vim" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "vim is vulnerable to Heap-based Buffer Overflow" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-122 Heap-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938" }, { "name": "https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264", "refsource": "MISC", "url": "https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264" }, { "name": "FEDORA-2022-a3d70b50f0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "name": "https://support.apple.com/kb/HT213183", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "name": "https://support.apple.com/kb/HT213256", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "name": "https://support.apple.com/kb/HT213343", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-32" } ] }, "source": { "advisory": "5c6b93c1-2d27-4e98-a931-147877b8c938", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2021-4136", "datePublished": "2021-12-19T17:00:10", "dateReserved": "2021-12-18T00:00:00", "dateUpdated": "2024-08-03T17:16:04.242Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32789
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:46
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5. An app may be able to bypass Privacy preferences.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:46:45.282Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5. An app may be able to bypass Privacy preferences." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to bypass Privacy preferences", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32789", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5. An app may be able to bypass Privacy preferences." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to bypass Privacy preferences" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32789", "datePublished": "2022-09-23T18:59:01", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:46:45.282Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32861
Vulnerability from cvelistv5
Published
2022-09-20 20:19
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved state management. This issue is fixed in Safari 15.6, macOS Monterey 12.5. A user may be tracked through their IP address.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213341 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.979Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213341" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved state management. This issue is fixed in Safari 15.6, macOS Monterey 12.5. A user may be tracked through their IP address." } ], "problemTypes": [ { "descriptions": [ { "description": "A user may be tracked through their IP address", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T20:19:08", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213341" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32861", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue was addressed with improved state management. This issue is fixed in Safari 15.6, macOS Monterey 12.5. A user may be tracked through their IP address." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A user may be tracked through their IP address" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213341", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213341" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32861", "datePublished": "2022-09-20T20:19:08", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.979Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32810
Vulnerability from cvelistv5
Published
2022-08-24 19:45
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to execute arbitrary code with kernel privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.163Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-24T19:45:28", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32810", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32810", "datePublished": "2022-08-24T19:45:28", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.163Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32796
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.323Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32796", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32796", "datePublished": "2022-09-23T18:59:01", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.323Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32860
Vulnerability from cvelistv5
Published
2022-12-15 00:00
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, macOS Big Sur 11.6.8. An app may be able to execute arbitrary code with kernel privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.211Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, macOS Big Sur 11.6.8. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-15T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213345" }, { "url": "https://support.apple.com/en-us/HT213346" }, { "url": "https://support.apple.com/en-us/HT213344" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32860", "datePublished": "2022-12-15T00:00:00", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.211Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32798
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.5. An app may be able to gain elevated privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:01.878Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.5. An app may be able to gain elevated privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to gain elevated privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:02", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32798", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.5. An app may be able to gain elevated privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to gain elevated privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32798", "datePublished": "2022-09-23T18:59:02", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:01.878Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32801
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5. An app may be able to gain root privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.300Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5. An app may be able to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to gain root privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:46", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32801", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5. An app may be able to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to gain root privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32801", "datePublished": "2022-09-23T18:59:46", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.300Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-0128
Vulnerability from cvelistv5
Published
2022-01-06 16:45
Modified
2024-08-02 23:18
Severity ?
EPSS score ?
Summary
Out-of-bounds Read in vim/vim
References
▼ | URL | Tags |
---|---|---|
https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba | x_refsource_CONFIRM | |
https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2022/01/15/1 | mailing-list, x_refsource_MLIST | |
https://support.apple.com/kb/HT213183 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Mar/29 | mailing-list, x_refsource_FULLDISC | |
https://support.apple.com/kb/HT213256 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/May/35 | mailing-list, x_refsource_FULLDISC | |
https://support.apple.com/kb/HT213343 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Jul/14 | mailing-list, x_refsource_FULLDISC | |
https://security.gentoo.org/glsa/202208-32 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:18:41.963Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vim/vim", "vendor": "vim", "versions": [ { "lessThan": "8.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "vim is vulnerable to Out-of-bounds Read" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-21T05:07:43", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "source": { "advisory": "63f51299-008a-4112-b85b-1e904aadd4ba", "discovery": "EXTERNAL" }, "title": "Out-of-bounds Read in vim/vim", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-0128", "STATE": "PUBLIC", "TITLE": "Out-of-bounds Read in vim/vim" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "vim/vim", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.2" } ] } } ] }, "vendor_name": "vim" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "vim is vulnerable to Out-of-bounds Read" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125 Out-of-bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba" }, { "name": "https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a", "refsource": "MISC", "url": "https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "https://support.apple.com/kb/HT213183", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "name": "https://support.apple.com/kb/HT213256", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "name": "https://support.apple.com/kb/HT213343", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-32" } ] }, "source": { "advisory": "63f51299-008a-4112-b85b-1e904aadd4ba", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-0128", "datePublished": "2022-01-06T16:45:14", "dateReserved": "2022-01-05T00:00:00", "dateUpdated": "2024-08-02T23:18:41.963Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32812
Vulnerability from cvelistv5
Published
2022-08-24 19:45
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.303Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-24T19:45:51", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32812", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32812", "datePublished": "2022-08-24T19:45:51", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.303Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32831
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.259Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:50", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32831", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32831", "datePublished": "2022-09-23T18:59:50", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.259Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32814
Vulnerability from cvelistv5
Published
2022-09-23 00:00
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
A type confusion issue was addressed with improved state handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.331Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213344" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A type confusion issue was addressed with improved state handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-10T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/kb/HT213344" }, { "url": "https://support.apple.com/en-us/HT213345" }, { "url": "https://support.apple.com/en-us/HT213340" }, { "url": "https://support.apple.com/en-us/HT213342" }, { "url": "https://support.apple.com/en-us/HT213346" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32814", "datePublished": "2022-09-23T00:00:00", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.331Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32847
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. A remote user may be able to cause unexpected system termination or corrupt kernel memory.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.136Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. A remote user may be able to cause unexpected system termination or corrupt kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote user may be able to cause unexpected system termination or corrupt kernel memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:03", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32847", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. A remote user may be able to cause unexpected system termination or corrupt kernel memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote user may be able to cause unexpected system termination or corrupt kernel memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32847", "datePublished": "2022-09-23T18:59:03", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.136Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32857
Vulnerability from cvelistv5
Published
2022-08-24 19:48
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
This issue was addressed by using HTTPS when sending information over the network. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. A user in a privileged network position can track a user’s activity.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.293Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed by using HTTPS when sending information over the network. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. A user in a privileged network position can track a user\u2019s activity." } ], "problemTypes": [ { "descriptions": [ { "description": "A user in a privileged network position can track a user\u2019s activity", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-24T19:48:04", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32857", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed by using HTTPS when sending information over the network. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. A user in a privileged network position can track a user\u2019s activity." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A user in a privileged network position can track a user\u2019s activity" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32857", "datePublished": "2022-08-24T19:48:04", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.293Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-2294
Vulnerability from cvelistv5
Published
2022-07-28 00:00
Modified
2024-08-03 00:32
Severity ?
EPSS score ?
Summary
Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:32:09.581Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://crbug.com/1341043" }, { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html" }, { "name": "FEDORA-2022-0102ccc2a2", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/" }, { "name": "FEDORA-2022-1d3d5a0341", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/" }, { "name": "[oss-security] 20220728 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0007", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/28/2" }, { "name": "GLSA-202208-35", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-35" }, { "name": "GLSA-202208-39", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-39" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "103.0.5060.114", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-25T11:06:49.314989", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://crbug.com/1341043" }, { "url": "https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html" }, { "name": "FEDORA-2022-0102ccc2a2", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5BQRTR4SIUNIHLLPWTGYSDNQK7DYCRSB/" }, { "name": "FEDORA-2022-1d3d5a0341", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H2C4XOJVIILDXTOSMWJXHSQNEXFWSOD7/" }, { "name": "[oss-security] 20220728 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0007", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/28/2" }, { "name": "GLSA-202208-35", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202208-35" }, { "name": "GLSA-202208-39", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202208-39" }, { "name": "GLSA-202311-11", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-11" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2022-2294", "datePublished": "2022-07-28T00:00:00", "dateReserved": "2022-07-03T00:00:00", "dateUpdated": "2024-08-03T00:32:09.581Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-24070
Vulnerability from cvelistv5
Published
2022-04-12 17:50
Modified
2024-08-03 03:59
Severity ?
EPSS score ?
Summary
Apache Subversion mod_dav_svn is vulnerable to memory corruption
References
▼ | URL | Tags |
---|---|---|
https://issues.apache.org/jira/browse/SVN-4880 | x_refsource_MISC | |
https://bz.apache.org/bugzilla/show_bug.cgi?id=65861 | x_refsource_MISC | |
https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife | x_refsource_MISC | |
https://www.debian.org/security/2022/dsa-5119 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/ | vendor-advisory, x_refsource_FEDORA | |
https://support.apple.com/kb/HT213345 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Jul/18 | mailing-list, x_refsource_FULLDISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache Subversion |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:59:23.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "name": "DSA-5119", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Subversion", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "1.10.0 to 1.14.1" } ] } ], "credits": [ { "lang": "en", "value": "Apache Subversion would like to thank Thomas Wei\u00dfschuh, cis-solutions.eu." } ], "descriptions": [ { "lang": "en", "value": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-22T05:06:35", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "name": "DSA-5119", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Subversion mod_dav_svn is vulnerable to memory corruption", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2022-24070", "STATE": "PUBLIC", "TITLE": "Apache Subversion mod_dav_svn is vulnerable to memory corruption" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Subversion", "version": { "version_data": [ { "version_value": "1.10.0 to 1.14.1" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credit": [ { "lang": "eng", "value": "Apache Subversion would like to thank Thomas Wei\u00dfschuh, cis-solutions.eu." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Subversion\u0027s mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": [ {} ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416 Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://issues.apache.org/jira/browse/SVN-4880", "refsource": "MISC", "url": "https://issues.apache.org/jira/browse/SVN-4880" }, { "name": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861", "refsource": "MISC", "url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=65861" }, { "name": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife", "refsource": "MISC", "url": "https://cwiki.apache.org/confluence/display/HTTPD/ModuleLife" }, { "name": "DSA-5119", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "name": "https://support.apple.com/kb/HT213345", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2022-24070", "datePublished": "2022-04-12T17:50:14", "dateReserved": "2022-01-27T00:00:00", "dateUpdated": "2024-08-03T03:59:23.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32819
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:01.890Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to gain root privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:48", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32819", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to gain root privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32819", "datePublished": "2022-09-23T18:59:48", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:01.890Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32826
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An authorization issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.054Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An authorization issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to gain root privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:48", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32826", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An authorization issue was addressed with improved state management. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to gain root privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to gain root privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32826", "datePublished": "2022-09-23T18:59:48", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.054Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-26704
Vulnerability from cvelistv5
Published
2022-05-26 18:43
Modified
2024-08-03 05:11
Severity ?
EPSS score ?
Summary
A validation issue existed in the handling of symlinks and was addressed with improved validation of symlinks. This issue is fixed in macOS Monterey 12.4. An app may be able to gain elevated privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213257 | x_refsource_MISC | |
https://support.apple.com/kb/HT213343 | x_refsource_CONFIRM | |
https://support.apple.com/kb/HT213344 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Jul/14 | mailing-list, x_refsource_FULLDISC | |
http://seclists.org/fulldisclosure/2022/Jul/13 | mailing-list, x_refsource_FULLDISC | |
https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0032/MNDT-2022-0032.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:11:44.045Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213257" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213343" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213344" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/13" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0032/MNDT-2022-0032.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A validation issue existed in the handling of symlinks and was addressed with improved validation of symlinks. This issue is fixed in macOS Monterey 12.4. An app may be able to gain elevated privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to gain elevated privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-29T23:09:43", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213257" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213343" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213344" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/13" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0032/MNDT-2022-0032.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-26704", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.4" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A validation issue existed in the handling of symlinks and was addressed with improved validation of symlinks. This issue is fixed in macOS Monterey 12.4. An app may be able to gain elevated privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to gain elevated privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213257", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213257" }, { "name": "https://support.apple.com/kb/HT213343", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213343" }, { "name": "https://support.apple.com/kb/HT213344", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213344" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/13" }, { "name": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0032/MNDT-2022-0032.md", "refsource": "MISC", "url": "https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0032/MNDT-2022-0032.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-26704", "datePublished": "2022-05-26T18:43:32", "dateReserved": "2022-03-08T00:00:00", "dateUpdated": "2024-08-03T05:11:44.045Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32852
Vulnerability from cvelistv5
Published
2022-09-23 18:58
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:58:32", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32852", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32852", "datePublished": "2022-09-23T18:58:32", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32837
Vulnerability from cvelistv5
Published
2022-08-24 19:46
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to cause unexpected system termination or write kernel memory.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/kb/HT213343 | x_refsource_CONFIRM | |
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213343" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to cause unexpected system termination or write kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to cause unexpected system termination or write kernel memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-17T01:06:10", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213343" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32837", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to cause unexpected system termination or write kernel memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to cause unexpected system termination or write kernel memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT213343", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213343" }, { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32837", "datePublished": "2022-08-24T19:46:41", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32880
Vulnerability from cvelistv5
Published
2022-09-20 20:19
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.5. An app may be able to access user-sensitive data.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.155Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.5. An app may be able to access user-sensitive data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access user-sensitive data", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-20T20:19:09", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32880", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.5. An app may be able to access user-sensitive data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to access user-sensitive data" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32880", "datePublished": "2022-09-20T20:19:09", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.155Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-28544
Vulnerability from cvelistv5
Published
2022-04-12 17:50
Modified
2024-08-03 21:47
Severity ?
EPSS score ?
Summary
Apache Subversion SVN authz protected copyfrom paths regression
References
▼ | URL | Tags |
---|---|---|
https://subversion.apache.org/security/CVE-2021-28544-advisory.txt | x_refsource_MISC | |
https://www.debian.org/security/2022/dsa-5119 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/ | vendor-advisory, x_refsource_FEDORA | |
https://support.apple.com/kb/HT213345 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Jul/18 | mailing-list, x_refsource_FULLDISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache Subversion |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://subversion.apache.org/security/CVE-2021-28544-advisory.txt" }, { "name": "DSA-5119", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Subversion", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "1.10.0 to 1.14.1" } ] } ], "credits": [ { "lang": "en", "value": "Apache Subversion would like to thank Evgeny Kotkov, visualsvn.com." } ], "descriptions": [ { "lang": "en", "value": "Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal \u0027copyfrom\u0027 paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the \u0027copyfrom\u0027 path of the original. This also reveals the fact that the node was copied. Only the \u0027copyfrom\u0027 path is revealed; not its contents. Both httpd and svnserve servers are vulnerable." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-20T13:11:27.211Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://subversion.apache.org/security/CVE-2021-28544-advisory.txt" }, { "name": "DSA-5119", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Subversion SVN authz protected copyfrom paths regression", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2021-28544", "STATE": "PUBLIC", "TITLE": "Apache Subversion SVN authz protected copyfrom paths regression" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Subversion", "version": { "version_data": [ { "version_value": "1.10.0 to 1.14.1" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credit": [ { "lang": "eng", "value": "Apache Subversion would like to thank Evgeny Kotkov, visualsvn.com." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal \u0027copyfrom\u0027 paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the \u0027copyfrom\u0027 path of the original. This also reveals the fact that the node was copied. Only the \u0027copyfrom\u0027 path is revealed; not its contents. Both httpd and svnserve servers are vulnerable." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": [ {} ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor" } ] } ] }, "references": { "reference_data": [ { "name": "https://subversion.apache.org/security/CVE-2021-28544-advisory.txt", "refsource": "MISC", "url": "https://subversion.apache.org/security/CVE-2021-28544-advisory.txt" }, { "name": "DSA-5119", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5119" }, { "name": "FEDORA-2022-13cc09ecf2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJPMCWCGWBN3QWCDVILWQWPC75RR67LT/" }, { "name": "FEDORA-2022-2af658b090", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PZ4ARNGLMGYBKYDX2B7DRBNMF6EH3A6R/" }, { "name": "https://support.apple.com/kb/HT213345", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2021-28544", "datePublished": "2022-04-12T17:50:13", "dateReserved": "2021-03-16T00:00:00", "dateUpdated": "2024-08-03T21:47:32.637Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32793
Vulnerability from cvelistv5
Published
2022-08-24 00:00
Modified
2024-08-03 07:46
Severity ?
EPSS score ?
Summary
Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:46:45.513Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "name": "FEDORA-2022-eada5f24a0", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7SETAAXEPGNBMYKTUDFEZHS5LGSQ64QL/" }, { "name": "FEDORA-2022-ddfeee50c9", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YKJGV2EXVMYQW3OAJNI4WUTKKVMD2YYK/" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213446" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to disclose kernel memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-17T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213345" }, { "url": "https://support.apple.com/en-us/HT213340" }, { "url": "https://support.apple.com/en-us/HT213342" }, { "url": "https://support.apple.com/en-us/HT213346" }, { "name": "FEDORA-2022-eada5f24a0", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7SETAAXEPGNBMYKTUDFEZHS5LGSQ64QL/" }, { "name": "FEDORA-2022-ddfeee50c9", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YKJGV2EXVMYQW3OAJNI4WUTKKVMD2YYK/" }, { "url": "https://support.apple.com/kb/HT213446" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32793", "datePublished": "2022-08-24T00:00:00", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:46:45.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32832
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.231Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app with root privileges may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:49", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32832", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app with root privileges may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32832", "datePublished": "2022-09-23T18:59:49", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.231Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32811
Vulnerability from cvelistv5
Published
2022-08-24 19:46
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.302Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-24T19:46:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32811", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina. An app may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32811", "datePublished": "2022-08-24T19:46:17", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.302Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32863
Vulnerability from cvelistv5
Published
2022-09-20 00:00
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 15.6, macOS Monterey 12.5. Processing maliciously crafted web content may lead to arbitrary code execution.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.138Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213346" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213341" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 15.6, macOS Monterey 12.5. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-17T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/kb/HT213346" }, { "url": "https://support.apple.com/en-us/HT213345" }, { "url": "https://support.apple.com/en-us/HT213341" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32863", "datePublished": "2022-09-20T00:00:00", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.138Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-26981
Vulnerability from cvelistv5
Published
2022-03-13 00:00
Modified
2024-08-03 05:18
Severity ?
EPSS score ?
Summary
Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:18:39.309Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/liblouis/liblouis/issues/1171" }, { "name": "FEDORA-2022-81110193e5", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CFD2KIHESDUCNWTEW3USFB5GKTWT624L/" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213340" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213345" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213342" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213346" }, { "name": "20220721 APPLE-SA-2022-07-20-5 tvOS 15.6", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/15" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" }, { "name": "20220721 APPLE-SA-2022-07-20-1 iOS 15.6 and iPadOS 15.6", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/12" }, { "name": "20220721 APPLE-SA-2022-07-20-6 watchOS 8.7", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/16" }, { "name": "GLSA-202301-06", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202301-06" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-11T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/liblouis/liblouis/issues/1171" }, { "name": "FEDORA-2022-81110193e5", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CFD2KIHESDUCNWTEW3USFB5GKTWT624L/" }, { "url": "https://support.apple.com/kb/HT213340" }, { "url": "https://support.apple.com/kb/HT213345" }, { "url": "https://support.apple.com/kb/HT213342" }, { "url": "https://support.apple.com/kb/HT213346" }, { "name": "20220721 APPLE-SA-2022-07-20-5 tvOS 15.6", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/15" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" }, { "name": "20220721 APPLE-SA-2022-07-20-1 iOS 15.6 and iPadOS 15.6", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/12" }, { "name": "20220721 APPLE-SA-2022-07-20-6 watchOS 8.7", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/16" }, { "name": "GLSA-202301-06", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202301-06" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-26981", "datePublished": "2022-03-13T00:00:00", "dateReserved": "2022-03-13T00:00:00", "dateUpdated": "2024-08-03T05:18:39.309Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32823
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to leak sensitive user information.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.005Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to leak sensitive user information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to leak sensitive user information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:48", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32823", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to leak sensitive user information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to leak sensitive user information" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32823", "datePublished": "2022-09-23T18:59:48", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.005Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-42805
Vulnerability from cvelistv5
Published
2022-12-15 00:00
Modified
2024-08-03 13:19
Severity ?
EPSS score ?
Summary
An integer overflow was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:19:04.668Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An integer overflow was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-15T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213345" }, { "url": "https://support.apple.com/en-us/HT213346" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-42805", "datePublished": "2022-12-15T00:00:00", "dateReserved": "2022-10-11T00:00:00", "dateUpdated": "2024-08-03T13:19:04.668Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32781
Vulnerability from cvelistv5
Published
2022-09-23 18:58
Modified
2024-08-03 07:46
Severity ?
EPSS score ?
Summary
This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8. An app with root privileges may be able to access private information.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213258 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213257 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:46:45.308Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213258" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213257" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8. An app with root privileges may be able to access private information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app with root privileges may be able to access private information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:58:31", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213258" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213257" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32781", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.5" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed by enabling hardened runtime. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8. An app with root privileges may be able to access private information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app with root privileges may be able to access private information" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213258", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213258" }, { "name": "https://support.apple.com/en-us/HT213257", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213257" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32781", "datePublished": "2022-09-23T18:58:31", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:46:45.308Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32797
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.304Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:02", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32797", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32797", "datePublished": "2022-09-23T18:59:02", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.304Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32816
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
The issue was addressed with improved UI handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Visiting a website that frames malicious content may lead to UI spoofing.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:01.857Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved UI handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Visiting a website that frames malicious content may lead to UI spoofing." } ], "problemTypes": [ { "descriptions": [ { "description": "Visiting a website that frames malicious content may lead to UI spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:47", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32816", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved UI handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Visiting a website that frames malicious content may lead to UI spoofing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Visiting a website that frames malicious content may lead to UI spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32816", "datePublished": "2022-09-23T18:59:47", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:01.857Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32829
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.213Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:48", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32829", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32829", "datePublished": "2022-09-23T18:59:48", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.213Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32818
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5. An app may be able to leak sensitive kernel state.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5. An app may be able to leak sensitive kernel state." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to leak sensitive kernel state", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:47", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32818", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5. An app may be able to leak sensitive kernel state." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to leak sensitive kernel state" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32818", "datePublished": "2022-09-23T18:59:47", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32885
Vulnerability from cvelistv5
Published
2023-05-08 00:00
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.009Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213341" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution" } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-27T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213345" }, { "url": "https://support.apple.com/en-us/HT213346" }, { "url": "https://support.apple.com/en-us/HT213341" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32885", "datePublished": "2023-05-08T00:00:00", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.009Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-4173
Vulnerability from cvelistv5
Published
2021-12-27 12:25
Modified
2024-08-03 17:16
Severity ?
EPSS score ?
Summary
Use After Free in vim/vim
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:16:04.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04" }, { "name": "FEDORA-2022-a3d70b50f0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vim/vim", "vendor": "vim", "versions": [ { "lessThan": "8.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "vim is vulnerable to Use After Free" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-21T05:09:07", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04" }, { "name": "FEDORA-2022-a3d70b50f0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "source": { "advisory": "a1b236b9-89fb-4ccf-9689-ba11b471e766", "discovery": "EXTERNAL" }, "title": "Use After Free in vim/vim", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2021-4173", "STATE": "PUBLIC", "TITLE": "Use After Free in vim/vim" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "vim/vim", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.2" } ] } } ] }, "vendor_name": "vim" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "vim is vulnerable to Use After Free" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416 Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766" }, { "name": "https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04", "refsource": "MISC", "url": "https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04" }, { "name": "FEDORA-2022-a3d70b50f0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2EY2VFBU3YGGWI5BW4XKT3F37MYGEQUD/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "name": "https://support.apple.com/kb/HT213183", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "name": "https://support.apple.com/kb/HT213256", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213256" }, { "name": "20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/May/35" }, { "name": "https://support.apple.com/kb/HT213343", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213343" }, { "name": "20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/14" }, { "name": "GLSA-202208-32", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-32" } ] }, "source": { "advisory": "a1b236b9-89fb-4ccf-9689-ba11b471e766", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2021-4173", "datePublished": "2021-12-27T12:25:12", "dateReserved": "2021-12-26T00:00:00", "dateUpdated": "2024-08-03T17:16:04.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32838
Vulnerability from cvelistv5
Published
2022-08-24 19:47
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6. An app may be able to read arbitrary files.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.149Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6. An app may be able to read arbitrary files." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to read arbitrary files", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-24T19:47:35", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32838", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6. An app may be able to read arbitrary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to read arbitrary files" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32838", "datePublished": "2022-08-24T19:47:35", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.149Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32853
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.909Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:02", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32853", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32853", "datePublished": "2022-09-23T18:59:02", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.909Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32841
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Processing a maliciously crafted image may result in disclosure of process memory.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Processing a maliciously crafted image may result in disclosure of process memory." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted image may result in disclosure of process memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:50", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32841", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved memory handling. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. Processing a maliciously crafted image may result in disclosure of process memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted image may result in disclosure of process memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32841", "datePublished": "2022-09-23T18:59:50", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32821
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213342 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:48", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32821", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213342", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213342" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32821", "datePublished": "2022-09-23T18:59:48", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32840
Vulnerability from cvelistv5
Published
2022-08-24 19:47
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to execute arbitrary code with kernel privileges.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213340 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213346 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.972Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-24T19:47:09", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32840", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.7" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, iOS 15.6 and iPadOS 15.6. An app may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213340", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213340" }, { "name": "https://support.apple.com/en-us/HT213346", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32840", "datePublished": "2022-08-24T19:47:09", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.972Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-0158
Vulnerability from cvelistv5
Published
2022-01-10 15:25
Modified
2024-08-02 23:18
Severity ?
EPSS score ?
Summary
Heap-based Buffer Overflow in vim/vim
References
▼ | URL | Tags |
---|---|---|
https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b | x_refsource_CONFIRM | |
https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/ | vendor-advisory, x_refsource_FEDORA | |
http://www.openwall.com/lists/oss-security/2022/01/15/1 | mailing-list, x_refsource_MLIST | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/ | vendor-advisory, x_refsource_FEDORA | |
https://support.apple.com/kb/HT213183 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Mar/29 | mailing-list, x_refsource_FULLDISC | |
https://support.apple.com/kb/HT213344 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Jul/13 | mailing-list, x_refsource_FULLDISC | |
https://security.gentoo.org/glsa/202208-32 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:18:42.015Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39" }, { "name": "FEDORA-2022-20e66c6698", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213344" }, { "name": "20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/13" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vim/vim", "vendor": "vim", "versions": [ { "lessThan": "8.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "vim is vulnerable to Heap-based Buffer Overflow" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122 Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-21T05:11:19", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntrdev" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39" }, { "name": "FEDORA-2022-20e66c6698", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213344" }, { "name": "20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/13" }, { "name": "GLSA-202208-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-32" } ], "source": { "advisory": "ac5d7005-07c6-4a0a-b251-ba9cdbf6738b", "discovery": "EXTERNAL" }, "title": "Heap-based Buffer Overflow in vim/vim", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@huntr.dev", "ID": "CVE-2022-0158", "STATE": "PUBLIC", "TITLE": "Heap-based Buffer Overflow in vim/vim" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "vim/vim", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.2" } ] } } ] }, "vendor_name": "vim" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "vim is vulnerable to Heap-based Buffer Overflow" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-122 Heap-based Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b", "refsource": "CONFIRM", "url": "https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b" }, { "name": "https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39", "refsource": "MISC", "url": "https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39" }, { "name": "FEDORA-2022-20e66c6698", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HD5S2FC2HF22A7XQXK2XXIR46EARVWIM/" }, { "name": "[oss-security] 20220114 Re: 3 new CVE\u0027s in vim", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/01/15/1" }, { "name": "FEDORA-2022-48b86d586f", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/" }, { "name": "https://support.apple.com/kb/HT213183", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213183" }, { "name": "20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Mar/29" }, { "name": "https://support.apple.com/kb/HT213344", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213344" }, { "name": "20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/13" }, { "name": "GLSA-202208-32", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-32" } ] }, "source": { "advisory": "ac5d7005-07c6-4a0a-b251-ba9cdbf6738b", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntrdev", "cveId": "CVE-2022-0158", "datePublished": "2022-01-10T15:25:35", "dateReserved": "2022-01-09T00:00:00", "dateUpdated": "2024-08-02T23:18:42.015Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32910
Vulnerability from cvelistv5
Published
2022-11-01 00:00
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.8, macOS Monterey 12.5, Security Update 2022-005 Catalina. An archive may be able to bypass Gatekeeper.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.068Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.8, macOS Monterey 12.5, Security Update 2022-005 Catalina. An archive may be able to bypass Gatekeeper." } ], "problemTypes": [ { "descriptions": [ { "description": "An archive may be able to bypass Gatekeeper", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-01T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213345" }, { "url": "https://support.apple.com/en-us/HT213344" }, { "url": "https://support.apple.com/en-us/HT213343" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32910", "datePublished": "2022-11-01T00:00:00", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.068Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32834
Vulnerability from cvelistv5
Published
2022-08-24 19:46
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina. An app may be able to access sensitive user information.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.925Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina. An app may be able to access sensitive user information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access sensitive user information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-24T19:46:30", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32834", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina. An app may be able to access sensitive user information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to access sensitive user information" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32834", "datePublished": "2022-08-24T19:46:30", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.925Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32805
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
The issue was addressed with improved handling of caches. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to access sensitive user information.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.336Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved handling of caches. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to access sensitive user information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access sensitive user information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:02", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32805", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved handling of caches. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to access sensitive user information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to access sensitive user information" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32805", "datePublished": "2022-09-23T18:59:02", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.336Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32800
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to modify protected parts of the file system.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:02.151Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to modify protected parts of the file system." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to modify protected parts of the file system", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:46", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32800", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to modify protected parts of the file system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An app may be able to modify protected parts of the file system" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32800", "datePublished": "2022-09-23T18:59:46", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:02.151Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32849
Vulnerability from cvelistv5
Published
2022-09-23 00:00
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to access sensitive user information.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.133Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213342" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213346" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213488" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app may be able to access sensitive user information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access sensitive user information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-10T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213345" }, { "url": "https://support.apple.com/en-us/HT213342" }, { "url": "https://support.apple.com/en-us/HT213346" }, { "url": "https://support.apple.com/en-us/HT213344" }, { "url": "https://support.apple.com/en-us/HT213343" }, { "url": "https://support.apple.com/kb/HT213488" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32849", "datePublished": "2022-09-23T00:00:00", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.133Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-29048
Vulnerability from cvelistv5
Published
2022-04-12 19:50
Modified
2024-08-03 06:10
Severity ?
EPSS score ?
Summary
A cross-site request forgery (CSRF) vulnerability in Jenkins Subversion Plugin 2.15.3 and earlier allows attackers to connect to an attacker-specified URL.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2075 | x_refsource_CONFIRM | |
https://support.apple.com/kb/HT213345 | x_refsource_CONFIRM | |
http://seclists.org/fulldisclosure/2022/Jul/18 | mailing-list, x_refsource_FULLDISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Subversion Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:10:58.450Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2075" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Subversion Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "2.15.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Subversion Plugin 2.15.3 and earlier allows attackers to connect to an attacker-specified URL." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:21:33.255Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2075" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-29048", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Subversion Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.15.3" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Subversion Plugin 2.15.3 and earlier allows attackers to connect to an attacker-specified URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352: Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2075", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2075" }, { "name": "https://support.apple.com/kb/HT213345", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT213345" }, { "name": "20220721 APPLE-SA-2022-07-20-2 macOS Monterey 12.5", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jul/18" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-29048", "datePublished": "2022-04-12T19:50:48", "dateReserved": "2022-04-11T00:00:00", "dateUpdated": "2024-08-03T06:10:58.450Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-32843
Vulnerability from cvelistv5
Published
2022-09-23 18:59
Modified
2024-08-03 07:54
Severity ?
EPSS score ?
Summary
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted Postscript file may result in unexpected app termination or disclosure of process memory.
References
▼ | URL | Tags |
---|---|---|
https://support.apple.com/en-us/HT213345 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213344 | x_refsource_MISC | |
https://support.apple.com/en-us/HT213343 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:54:03.014Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "2022", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted Postscript file may result in unexpected app termination or disclosure of process memory." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted Postscript file may result in unexpected app termination or disclosure of process memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:59:03", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213345" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-32843", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "11.6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "2022" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted Postscript file may result in unexpected app termination or disclosure of process memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted Postscript file may result in unexpected app termination or disclosure of process memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213345", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213345" }, { "name": "https://support.apple.com/en-us/HT213344", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213344" }, { "name": "https://support.apple.com/en-us/HT213343", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-32843", "datePublished": "2022-09-23T18:59:03", "dateReserved": "2022-06-09T00:00:00", "dateUpdated": "2024-08-03T07:54:03.014Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.