Lucene search

K

Iphone Os Security Vulnerabilities

cve
cve

CVE-2022-40304

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be...

7.8CVSS

8.5AI Score

0.001EPSS

2022-11-23 06:15 PM
224
3
cve
cve

CVE-2022-40303

An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation...

7.5CVSS

8.4AI Score

0.003EPSS

2022-11-23 12:15 AM
223
8
cve
cve

CVE-2022-37434

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call...

9.8CVSS

9.8AI Score

0.003EPSS

2022-08-05 07:15 AM
651
17
cve
cve

CVE-2022-26981

Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-13 06:15 PM
139
9
cve
cve

CVE-2022-23308

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF...

7.5CVSS

8AI Score

0.004EPSS

2022-02-26 05:15 AM
344
7
cve
cve

CVE-2021-36976

libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and...

6.5CVSS

6.8AI Score

0.005EPSS

2021-07-20 07:15 AM
193
cve
cve

CVE-2020-36330

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service...

9.1CVSS

9AI Score

0.004EPSS

2021-05-21 05:15 PM
244
6
cve
cve

CVE-2020-36329

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

9.8CVSS

9.1AI Score

0.005EPSS

2021-05-21 05:15 PM
225
8
cve
cve

CVE-2020-36331

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service...

9.1CVSS

9AI Score

0.004EPSS

2021-05-21 05:15 PM
216
10
cve
cve

CVE-2020-36328

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system...

9.8CVSS

9.4AI Score

0.008EPSS

2021-05-21 05:15 PM
229
8
cve
cve

CVE-2020-7463

In FreeBSD 12.1-STABLE before r364644, 11.4-STABLE before r364651, 12.1-RELEASE before p9, 11.4-RELEASE before p3, and 11.3-RELEASE before p13, improper handling in the kernel causes a use-after-free bug by sending large user messages from multiple threads on the same SCTP socket. The...

5.5CVSS

5.9AI Score

0.0005EPSS

2021-03-26 09:15 PM
1279
4
cve
cve

CVE-2020-6147

A heap overflow vulnerability exists in Pixar OpenUSD 20.05 when the software parses compressed sections in binary USD files. This instance exists in the USDC file format FIELDS section decompression heap...

7.8CVSS

7.9AI Score

0.001EPSS

2020-11-13 03:15 PM
37
4
cve
cve

CVE-2020-15358

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant...

5.5CVSS

6.9AI Score

0.002EPSS

2020-06-27 12:15 PM
291
5
cve
cve

CVE-2020-13630

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet...

7CVSS

7.5AI Score

0.001EPSS

2020-05-27 03:15 PM
234
4
cve
cve

CVE-2020-13631

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and...

5.5CVSS

6.7AI Score

0.001EPSS

2020-05-27 03:15 PM
253
3
cve
cve

CVE-2020-13434

SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in...

5.5CVSS

7.1AI Score

0.001EPSS

2020-05-24 10:15 PM
355
3
cve
cve

CVE-2020-6616

Some Broadcom chips mishandle Bluetooth random-number generation because a low-entropy Pseudo Random Number Generator (PRNG) is used in situations where a Hardware Random Number Generator (HRNG) should have been used to prevent spoofing. This affects, for example, Samsung Galaxy S8, S8+, and Note8....

6.5CVSS

8.6AI Score

0.001EPSS

2020-05-08 08:15 PM
168
cve
cve

CVE-2020-11760

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in...

5.5CVSS

6.5AI Score

0.001EPSS

2020-04-14 11:15 PM
202
5
cve
cve

CVE-2020-11763

An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by...

5.5CVSS

6.6AI Score

0.001EPSS

2020-04-14 11:15 PM
229
5
cve
cve

CVE-2020-11761

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in...

5.5CVSS

6.5AI Score

0.001EPSS

2020-04-14 11:15 PM
211
4
cve
cve

CVE-2020-11759

An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds...

5.5CVSS

6.6AI Score

0.001EPSS

2020-04-14 11:15 PM
148
3
cve
cve

CVE-2020-11758

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in...

5.5CVSS

6.5AI Score

0.001EPSS

2020-04-14 11:15 PM
208
4
cve
cve

CVE-2020-11764

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in...

5.5CVSS

6.7AI Score

0.001EPSS

2020-04-14 11:15 PM
222
6
cve
cve

CVE-2020-11765

An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier, leading to an out-of-bounds...

5.5CVSS

6.5AI Score

0.001EPSS

2020-04-14 11:15 PM
205
cve
cve

CVE-2020-11762

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression...

5.5CVSS

6.6AI Score

0.001EPSS

2020-04-14 11:15 PM
204
4
cve
cve

CVE-2019-20044

In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls...

7.8CVSS

7.7AI Score

0.0005EPSS

2020-02-24 02:15 PM
308
cve
cve

CVE-2019-15126

An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a...

3.1CVSS

6.2AI Score

0.007EPSS

2020-02-05 05:15 PM
206
4
cve
cve

CVE-2019-19906

cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in...

7.5CVSS

7.4AI Score

0.007EPSS

2019-12-19 06:15 PM
252
cve
cve

CVE-2019-15165

sf-pcapng.c in libpcap before 1.9.1 does not properly validate the PHB header length before allocating...

5.3CVSS

6.1AI Score

0.005EPSS

2019-10-03 07:15 PM
363
cve
cve

CVE-2019-13118

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack...

5.3CVSS

6.4AI Score

0.003EPSS

2019-07-01 02:15 AM
241
cve
cve

CVE-2018-20506

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries in a "merge" operation that occurs after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to....

8.1CVSS

8.4AI Score

0.018EPSS

2019-04-03 06:29 PM
270
8
cve
cve

CVE-2018-4269

A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 11.4.1, macOS High Sierra 10.13.6, tvOS 11.4.1, watchOS 4.3.2, iTunes 12.8 for Windows, iCloud for Windows...

8.6CVSS

7.9AI Score

0.002EPSS

2019-04-03 06:29 PM
35
cve
cve

CVE-2018-4272

Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows...

8.8CVSS

8AI Score

0.008EPSS

2019-04-03 06:29 PM
123
cve
cve

CVE-2018-4284

A type confusion issue was addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows...

8.8CVSS

7.5AI Score

0.007EPSS

2019-04-03 06:29 PM
121
cve
cve

CVE-2018-4290

A denial of service issue was addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, watchOS...

5.9CVSS

7.1AI Score

0.001EPSS

2019-04-03 06:29 PM
25
cve
cve

CVE-2018-4303

An input validation issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14, iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS...

7.8CVSS

6.7AI Score

0.002EPSS

2019-04-03 06:29 PM
26
cve
cve

CVE-2018-4318

A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows...

8.8CVSS

7.6AI Score

0.501EPSS

2019-04-03 06:29 PM
120
cve
cve

CVE-2018-4316

A memory corruption issue was addressed with improved state management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows...

8.8CVSS

7.7AI Score

0.006EPSS

2019-04-03 06:29 PM
112
cve
cve

CVE-2018-4319

A cross-origin issue existed with "iframe" elements. This was addressed with improved tracking of security origins. This issue affected versions prior to iOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows...

8.1CVSS

7.5AI Score

0.003EPSS

2019-04-03 06:29 PM
102
cve
cve

CVE-2018-4369

A logic issue was addressed with improved state management. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS...

7.5CVSS

7AI Score

0.002EPSS

2019-04-03 06:29 PM
57
cve
cve

CVE-2018-4362

An inconsistent user interface issue was addressed with improved state management. This issue affected versions prior to Safari 11.1.2, iOS...

6.5CVSS

7.5AI Score

0.001EPSS

2019-04-03 06:29 PM
24
cve
cve

CVE-2018-4361

A memory consumption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows...

8.8CVSS

7.5AI Score

0.006EPSS

2019-04-03 06:29 PM
104
cve
cve

CVE-2018-4419

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS...

7.8CVSS

7.5AI Score

0.002EPSS

2019-04-03 06:29 PM
62
cve
cve

CVE-2018-4416

Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows...

8.8CVSS

8AI Score

0.9EPSS

2019-04-03 06:29 PM
119
cve
cve

CVE-2018-4431

A memory initialization issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS...

5.5CVSS

6.8AI Score

0.001EPSS

2019-04-03 06:29 PM
29
cve
cve

CVE-2018-4440

A logic issue was addressed with improved state management. This issue affected versions prior to iOS 12.1.1, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows...

4.3CVSS

7.3AI Score

0.002EPSS

2019-04-03 06:29 PM
31
cve
cve

CVE-2018-4420

A memory corruption issue was addressed by removing the vulnerable code. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS...

7.8CVSS

7.7AI Score

0.002EPSS

2019-04-03 06:29 PM
63
cve
cve

CVE-2018-4383

A memory corruption issue was addressed with improved state management. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS...

7.8CVSS

8.3AI Score

0.002EPSS

2019-04-03 06:29 PM
46
cve
cve

CVE-2018-4388

A lock screen issue allowed access to the share function on a locked device. This issue was addressed by restricting options offered on a locked device. This issue affected versions prior to iOS...

4.6CVSS

7.4AI Score

0.001EPSS

2019-04-03 06:29 PM
37
cve
cve

CVE-2018-4409

A resource exhaustion issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, tvOS 12.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows...

6.5CVSS

7.3AI Score

0.004EPSS

2019-04-03 06:29 PM
40
Total number of security vulnerabilities1812