cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, iCloud for Windows 7.21, tvOS 14.0. A remote attacker may be able to cause a denial of service.
Max CVSS
7.5
EPSS Score
1.01%
Published
2020-12-08
Updated
2023-01-09
A logic issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.6. A remote attacker may be able to cause a denial of service.
Max CVSS
7.5
EPSS Score
0.17%
Published
2020-10-22
Updated
2020-10-27
A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8. A remote attacker may be able to cause a denial of service.
Max CVSS
7.5
EPSS Score
0.45%
Published
2020-10-22
Updated
2023-01-09
A denial of service issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A remote attacker may be able to cause a denial of service.
Max CVSS
7.5
EPSS Score
0.64%
Published
2020-06-09
Updated
2023-01-09
A denial of service issue was addressed with improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A remote attacker may be able to cause a denial of service.
Max CVSS
7.5
EPSS Score
0.20%
Published
2020-06-09
Updated
2023-01-09
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A malicious application may cause a denial of service or potentially disclose memory contents.
Max CVSS
8.1
EPSS Score
0.62%
Published
2020-06-09
Updated
2023-01-09
A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A USB device may be able to cause a denial of service.
Max CVSS
4.6
EPSS Score
0.07%
Published
2020-06-09
Updated
2023-01-09
cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.
Max CVSS
7.5
EPSS Score
0.59%
Published
2019-12-19
Updated
2022-04-12
A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. An attacker in a privileged position may be able to perform a denial of service attack.
Max CVSS
5.5
EPSS Score
0.06%
Published
2020-10-27
Updated
2020-10-30
A resource exhaustion issue was addressed with improved input validation. This issue is fixed in iOS 13.1 and iPadOS 13.1, macOS Catalina 10.15. Parsing a maliciously crafted iBooks file may lead to a persistent denial-of-service.
Max CVSS
5.5
EPSS Score
0.06%
Published
2020-10-27
Updated
2021-07-21
A denial of service issue was addressed with improved input validation.
Max CVSS
7.8
EPSS Score
0.69%
Published
2020-02-28
Updated
2020-04-01
A denial of service issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Catalina 10.15. An attacker in a privileged position may be able to perform a denial of service attack.
Max CVSS
6.5
EPSS Score
0.09%
Published
2020-10-27
Updated
2020-10-29
An input validation issue was addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3, watchOS 5.2.1. A remote attacker may be able to cause a system denial of service.
Max CVSS
7.8
EPSS Score
0.55%
Published
2020-10-27
Updated
2020-10-30
A validation issue was addressed with improved logic. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. Processing a maliciously crafted string may lead to a denial of service.
Max CVSS
7.5
EPSS Score
0.13%
Published
2019-12-18
Updated
2019-12-30
A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, watchOS 5.1.3. Processing a maliciously crafted message may lead to a denial of service.
Max CVSS
7.5
EPSS Score
4.23%
Published
2019-03-05
Updated
2019-03-07
SQLite 3.25.2, when queries are run on a table with a malformed PRIMARY KEY, allows remote attackers to cause a denial of service (application crash) by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases).
Max CVSS
7.5
EPSS Score
3.88%
Published
2019-04-03
Updated
2019-06-19
A denial of service issue was addressed by removing the vulnerable code. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
Max CVSS
6.5
EPSS Score
0.68%
Published
2019-04-03
Updated
2019-04-09
A denial of service issue was addressed with improved validation. This issue affected versions prior to macOS Mojave 10.14.
Max CVSS
6.5
EPSS Score
0.09%
Published
2019-04-03
Updated
2019-04-05
A denial of service issue was addressed with improved validation. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1.
Max CVSS
6.5
EPSS Score
0.35%
Published
2019-04-03
Updated
2019-04-05
A denial of service issue was addressed with improved validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
Max CVSS
5.0
EPSS Score
0.06%
Published
2019-04-03
Updated
2019-04-04
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "AMD" component. It allows local users to bypass intended memory-read restrictions or cause a denial of service (out-of-bounds read of kernel memory) via a crafted app.
Max CVSS
7.1
EPSS Score
0.05%
Published
2018-06-08
Updated
2018-07-13
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves pktmnglr_ipfilter_input in com.apple.packet-mangler in the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (integer overflow and stack-based buffer overflow) via a crafted app.
Max CVSS
9.3
EPSS Score
0.45%
Published
2018-06-08
Updated
2023-06-12
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Hypervisor" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
Max CVSS
9.3
EPSS Score
0.17%
Published
2018-06-08
Updated
2019-03-07
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Messages" component. It allows remote attackers to cause a denial of service via a crafted message.
Max CVSS
6.5
EPSS Score
3.61%
Published
2018-06-08
Updated
2019-03-07
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "IOGraphics" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
Max CVSS
9.3
EPSS Score
0.07%
Published
2018-06-08
Updated
2018-07-13
761 vulnerabilities found
1 2 3 4 5 6 ...... 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!