U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:apple:macos:11.1.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 975 matching records.
Displaying matches 281 through 300.
Vuln ID Summary CVSS Severity
CVE-2022-46691

A memory consumption issue was addressed with improved memory handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: December 15, 2022; 2:15:26 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-46690

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges.

Published: December 15, 2022; 2:15:26 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-46689

A race condition was addressed with additional validation. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges.

Published: December 15, 2022; 2:15:26 PM -0500
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-42867

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: December 15, 2022; 2:15:25 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-42866

The issue was addressed with improved handling of caches. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to read sensitive location information.

Published: December 15, 2022; 2:15:25 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42865

This issue was addressed by enabling hardened runtime. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to bypass Privacy preferences.

Published: December 15, 2022; 2:15:25 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42864

A race condition was addressed with improved state handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges.

Published: December 15, 2022; 2:15:25 PM -0500
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2022-42863

A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.

Published: December 15, 2022; 2:15:25 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-42862

This issue was addressed by removing the vulnerable code. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. An app may be able to bypass Privacy preferences.

Published: December 15, 2022; 2:15:25 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42861

This issue was addressed with improved checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2. An app may be able to break out of its sandbox.

Published: December 15, 2022; 2:15:25 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-42859

Multiple issues were addressed by removing the vulnerable code. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, watchOS 9.2. An app may be able to bypass Privacy preferences.

Published: December 15, 2022; 2:15:25 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42856

A type confusion issue was addressed with improved state handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.1.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1..

Published: December 15, 2022; 2:15:25 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-42855

A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2. An app may be able to use arbitrary entitlements.

Published: December 15, 2022; 2:15:25 PM -0500
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2022-42853

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Ventura 13.1. An app may be able to modify protected parts of the file system.

Published: December 15, 2022; 2:15:24 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2022-42847

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.1. An app may be able to execute arbitrary code with kernel privileges.

Published: December 15, 2022; 2:15:24 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42845

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Published: December 15, 2022; 2:15:24 PM -0500
V3.1: 7.2 HIGH
V2.0:(not available)
CVE-2022-42842

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. A remote user may be able to cause kernel code execution.

Published: December 15, 2022; 2:15:23 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-42841

A type confusion issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2. Processing a maliciously crafted package may lead to arbitrary code execution.

Published: December 15, 2022; 2:15:23 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42840

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2. An app may be able to execute arbitrary code with kernel privileges.

Published: December 15, 2022; 2:15:23 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-42821

A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.2, macOS Big Sur 11.7.2, macOS Ventura 13. An app may bypass Gatekeeper checks.

Published: December 15, 2022; 2:15:22 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)