Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apple Subscribe
Filtered by product Mac Os X
Total 5524 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-8736 1 Apple 1 Mac Os X 2020-10-29 4.0 MEDIUM 6.5 MEDIUM
An input validation issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Catalina 10.15. An attacker in a privileged network position may be able to leak sensitive user information.
CVE-2019-8737 1 Apple 1 Mac Os X 2020-10-29 4.0 MEDIUM 6.5 MEDIUM
A denial of service issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Catalina 10.15. An attacker in a privileged position may be able to perform a denial of service attack.
CVE-2019-8767 1 Apple 1 Mac Os X 2020-10-29 7.5 HIGH 9.8 CRITICAL
A memory consumption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Catalina 10.15. Processing a maliciously crafted string may lead to heap corruption.
CVE-2019-8675 1 Apple 1 Mac Os X 2020-10-29 6.5 MEDIUM 8.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. An attacker in a privileged network position may be able to execute arbitrary code.
CVE-2019-8547 1 Apple 3 Iphone Os, Mac Os X, Watchos 2020-10-29 7.5 HIGH 9.8 CRITICAL
An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. A remote attacker may be able to leak memory.
CVE-2019-8538 1 Apple 3 Iphone Os, Mac Os X, Watchos 2020-10-29 4.3 MEDIUM 5.5 MEDIUM
A denial of service issue was addressed with improved validation. This issue is fixed in watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. Processing a maliciously crafted vcf file may lead to a denial of service.
CVE-2019-8534 1 Apple 1 Mac Os X 2020-10-29 7.2 HIGH 6.7 MEDIUM
A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2019-8528 1 Apple 3 Iphone Os, Mac Os X, Watchos 2020-10-29 7.2 HIGH 6.7 MEDIUM
A use after free issue was addressed with improved memory management. This issue is fixed in watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. An application may be able to execute arbitrary code with kernel privileges.
CVE-2019-8582 1 Apple 5 Icloud, Iphone Os, Itunes and 2 more 2020-10-28 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iCloud for Windows 7.12, tvOS 12.3, iTunes 12.9.5 for Windows, macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3. Processing a maliciously crafted font may result in the disclosure of process memory.
CVE-2019-8633 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2020-10-28 5.0 MEDIUM 7.5 HIGH
A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3, tvOS 12.3, watchOS 5.3. An application may be able to read restricted memory.
CVE-2019-8631 1 Apple 3 Iphone Os, Mac Os X, Tvos 2020-10-28 5.0 MEDIUM 7.5 HIGH
A logic issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3, tvOS 12.3. Users removed from an iMessage conversation may still be able to alter state.
CVE-2019-8618 1 Apple 3 Iphone Os, Mac Os X, Watchos 2020-10-28 5.0 MEDIUM 7.5 HIGH
A logic issue was addressed with improved restrictions. This issue is fixed in watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. A sandboxed process may be able to circumvent sandbox restrictions.
CVE-2020-9772 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2020-10-28 2.1 LOW 5.5 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. A sandboxed process may be able to circumvent sandbox restrictions.
CVE-2020-9779 1 Apple 1 Mac Os X 2020-10-28 6.6 MEDIUM 7.1 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.4. A local user may be able to cause unexpected system termination or read kernel memory.
CVE-2020-9787 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2020-10-28 5.0 MEDIUM 5.3 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.4 and iPadOS 13.4, macOS Catalina 10.15.4, tvOS 13.4, watchOS 6.2. Some websites may not have appeared in Safari Preferences.
CVE-2020-9810 1 Apple 1 Mac Os X 2020-10-28 4.6 MEDIUM 6.8 MEDIUM
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.5. A person with physical access to a Mac may be able to bypass Login Window.
CVE-2020-9796 1 Apple 1 Mac Os X 2020-10-27 6.9 MEDIUM 7.0 HIGH
A race condition was addressed with improved state handling. This issue is fixed in macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-9985 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2020-10-27 6.8 MEDIUM 7.8 HIGH
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, watchOS 6.2.8. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.
CVE-2020-9924 1 Apple 1 Mac Os X 2020-10-27 5.0 MEDIUM 7.5 HIGH
A logic issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.6. A remote attacker may be able to cause a denial of service.
CVE-2020-9927 1 Apple 1 Mac Os X 2020-10-27 7.2 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15.6. An application may be able to execute arbitrary code with kernel privileges.