U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:apple:iphone_os:11.1.2
There are 1,707 matching records.
Displaying matches 321 through 340.
Vuln ID Summary CVSS Severity
CVE-2022-42845

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Published: December 15, 2022; 2:15:24 PM -0500
V3.1: 7.2 HIGH
V2.0:(not available)
CVE-2022-42844

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.2 and iPadOS 16.2. An app may be able to break out of its sandbox.

Published: December 15, 2022; 2:15:24 PM -0500
V3.1: 8.6 HIGH
V2.0:(not available)
CVE-2022-42843

This issue was addressed with improved data protection. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. A user may be able to view sensitive user information.

Published: December 15, 2022; 2:15:23 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42842

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. A remote user may be able to cause kernel code execution.

Published: December 15, 2022; 2:15:23 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-42840

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2. An app may be able to execute arbitrary code with kernel privileges.

Published: December 15, 2022; 2:15:23 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42805

An integer overflow was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.

Published: December 15, 2022; 2:15:22 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-32948

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges.

Published: December 15, 2022; 2:15:18 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-32945

An access issue was addressed with additional sandbox restrictions on third-party apps. This issue is fixed in macOS Ventura 13. An app may be able to record audio with paired AirPods.

Published: December 15, 2022; 2:15:18 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2022-32943

The issue was addressed with improved bounds checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Shake-to-undo may allow a deleted photo to be re-surfaced without authentication.

Published: December 15, 2022; 2:15:18 PM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2022-32916

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 16. An app may be able to disclose kernel memory.

Published: December 15, 2022; 2:15:17 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-32860

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, macOS Big Sur 11.6.8. An app may be able to execute arbitrary code with kernel privileges.

Published: December 15, 2022; 2:15:17 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-32833

An issue existed with the file paths used to store website data. The issue was resolved by improving how website data is stored. This issue is fixed in iOS 16. An unauthorized user may be able to access browsing history.

Published: December 15, 2022; 2:15:17 PM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2022-40304

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.

Published: November 23, 2022; 1:15:12 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-40303

An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.

Published: November 22, 2022; 7:15:11 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-3970

A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 227500897dfb07fb7d27f7aa570050e62617e3be. It is recommended to apply a patch to fix this issue. The identifier VDB-213549 was assigned to this vulnerability.

Published: November 13, 2022; 3:15:16 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-42832

A race condition was addressed with improved locking. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:24 PM -0400
V3.1: 6.4 MEDIUM
V2.0:(not available)
CVE-2022-42831

A race condition was addressed with improved locking. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:24 PM -0400
V3.1: 6.4 MEDIUM
V2.0:(not available)
CVE-2022-42830

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:24 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-42829

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:24 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-42827

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..

Published: November 01, 2022; 4:15:24 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)