U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/o:apple:iphone_os:11.1.2
There are 1,707 matching records.
Displaying matches 361 through 380.
Vuln ID Summary CVSS Severity
CVE-2022-32946

This issue was addressed with improved entitlements. This issue is fixed in iOS 16.1 and iPadOS 16. An app may be able to record audio using a pair of connected AirPods.

Published: November 01, 2022; 4:15:20 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-32944

A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. An app may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:20 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-32941

The issue was addressed with improved bounds checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. A buffer overflow may result in arbitrary code execution.

Published: November 01, 2022; 4:15:20 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-32940

The issue was addressed with improved bounds checks. This issue is fixed in tvOS 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13, watchOS 9.1. An app may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:20 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-32939

The issue was addressed with improved bounds checks. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16. An app may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:20 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-32938

A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. A shortcut may be able to check the existence of an arbitrary path on the file system.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2022-32935

A lock screen issue was addressed with improved state management. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16, macOS Ventura 13. A user may be able to view restricted content from the lock screen.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 4.6 MEDIUM
V2.0:(not available)
CVE-2022-32932

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16, watchOS 9.1. An app may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-32929

A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 15.7 and iPadOS 15.7, iOS 16.1 and iPadOS 16. An app may be able to access iOS backups.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-32928

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16, macOS Ventura 13, watchOS 9. A user in a privileged network position may be able to intercept mail credentials.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2022-32927

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16. Joining a malicious Wi-Fi network may result in a denial-of-service of the Settings app.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-32926

The issue was addressed with improved bounds checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2022-32925

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 16, iOS 16, watchOS 9. An app may be able to cause unexpected system termination or write kernel memory.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2022-32924

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Big Sur 11.7, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6. An app may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-32923

A correctness issue in the JIT was addressed with improved checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose internal states of the app.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2022-32922

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.1, iOS 16.1 and iPadOS 16, macOS Ventura 13. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-32918

This issue was addressed with improved data protection. This issue is fixed in iOS 16, macOS Ventura 13. An app may be able to bypass Privacy preferences.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-32914

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, watchOS 9, macOS Monterey 12.6, tvOS 16. An app may be able to execute arbitrary code with kernel privileges.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-32913

The issue was addressed with additional restrictions on the observability of app states. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, watchOS 9, macOS Monterey 12.6, tvOS 16. A sandboxed app may be able to determine which app is currently using the camera.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2022-32909

The issue was addressed with improved handling of caches. This issue is fixed in iOS 16. An app may be able to access user-sensitive data.

Published: November 01, 2022; 4:15:19 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)