Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apple Subscribe
Filtered by product Mac Os X
Total 5524 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9865 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-01-09 6.8 MEDIUM 8.6 HIGH
A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. A malicious application may be able to break out of its sandbox.
CVE-2021-30903 1 Apple 7 Ipad Os, Ipados, Iphone Os and 4 more 2023-01-09 4.6 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1. A local attacker may be able to cause unexpected application termination or arbitrary code execution.
CVE-2020-9881 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.
CVE-2020-9882 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.
CVE-2020-9873 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2020-9859 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-01-09 7.2 HIGH 7.8 HIGH
A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 13.5.1 and iPadOS 13.5.1, macOS Catalina 10.15.5 Supplemental Update, tvOS 13.4.6, watchOS 6.2.6. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-9874 1 Apple 7 Icloud, Ipados, Iphone Os and 4 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30723 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2023-01-09 4.3 MEDIUM 5.5 MEDIUM
An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may disclose memory contents.
CVE-2020-10003 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-01-09 4.6 MEDIUM 7.8 HIGH
An issue existed within the path validation logic for symlinks. This issue was addressed with improved path sanitization. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. A local attacker may be able to elevate their privileges.
CVE-2020-10017 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted audio file may lead to arbitrary code execution.
CVE-2021-30737 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-01-09 6.8 MEDIUM 8.8 HIGH
A memory corruption issue in the ASN.1 decoder was addressed by removing the vulnerable code. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, iOS 12.5.4, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted certificate may lead to arbitrary code execution.
CVE-2020-9905 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2023-01-09 5.0 MEDIUM 7.5 HIGH
A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8. A remote attacker may be able to cause a denial of service.
CVE-2020-11763 6 Apple, Canonical, Debian and 3 more 12 Icloud, Ipados, Iphone Os and 9 more 2023-01-09 4.3 MEDIUM 5.5 MEDIUM
An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp.
CVE-2020-9844 1 Apple 3 Ipados, Iphone Os, Mac Os X 2023-01-09 7.8 HIGH 7.5 HIGH
A double free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.
CVE-2021-30917 1 Apple 7 Ipad Os, Ipados, Iphone Os and 4 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2020-9880 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.
CVE-2021-30907 1 Apple 7 Ipad Os, Ipados, Iphone Os and 4 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
An integer overflow was addressed through improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to elevate privileges.
CVE-2020-9883 1 Apple 8 Icloud, Ipados, Iphone Os and 5 more 2023-01-09 6.8 MEDIUM 7.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30857 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2023-01-09 7.6 HIGH 7.0 HIGH
A race condition was addressed with improved locking. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, watchOS 8, macOS Big Sur 11.6. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2020-9839 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2023-01-09 5.1 MEDIUM 7.0 HIGH
A race condition was addressed with improved state handling. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to gain elevated privileges.