Lucene search

K

Ipados Security Vulnerabilities

cve
cve

CVE-2021-1811

A logic issue was addressed with improved state management. This issue is fixed in iTunes 12.11.3 for Windows, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iCloud for Windows 12.3, macOS Big Sur 11.3, watchOS 7.4, tvOS 14.5, iOS 14.5 and iPadOS 14.5. Processing a maliciously....

6.5CVSS

6.3AI Score

0.003EPSS

2021-09-08 03:15 PM
74
cve
cve

CVE-2021-1820

A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may result in the disclosure of process...

6.5CVSS

6.5AI Score

0.001EPSS

2021-09-08 03:15 PM
139
cve
cve

CVE-2021-1816

A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A malicious application may be able to execute arbitrary code with kernel...

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-08 03:15 PM
52
cve
cve

CVE-2021-1762

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.4 and iPadOS 14.4, macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave. Processing a maliciously crafted USD file may lead to unexpected application termination or.....

7.8CVSS

7.8AI Score

0.001EPSS

2021-09-08 03:15 PM
55
cve
cve

CVE-2021-1807

A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4. A local user may be able to write arbitrary...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-09-08 03:15 PM
51
cve
cve

CVE-2021-1812

A logic issue was addressed with improved validation. This issue is fixed in iOS 14.5 and iPadOS 14.5. A malicious application may be able to execute arbitrary code with system...

7.8CVSS

7.6AI Score

0.001EPSS

2021-09-08 03:15 PM
32
cve
cve

CVE-2021-1808

A memory corruption issue was addressed with improved validation. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An application may be able to read restricted...

7.5CVSS

7.2AI Score

0.003EPSS

2021-09-08 03:15 PM
68
cve
cve

CVE-2021-1809

A memory corruption issue was addressed with improved validation. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A malicious application may be able to read restricted...

7.5CVSS

7.2AI Score

0.003EPSS

2021-09-08 03:15 PM
66
cve
cve

CVE-2021-1817

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.9AI Score

0.004EPSS

2021-09-08 03:15 PM
140
cve
cve

CVE-2021-1740

A parsing issue in the handling of directory paths was addressed with improved path validation. This issue is fixed in Security Update 2021-002 Catalina, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A local user may be able to modify protected parts of the file...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-09-08 03:15 PM
66
cve
cve

CVE-2021-30792

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. Processing a maliciously crafted image may lead to arbitrary code...

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-08 02:15 PM
56
cve
cve

CVE-2021-30791

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. Processing a maliciously crafted file may disclose user...

5.5CVSS

5.7AI Score

0.001EPSS

2021-09-08 02:15 PM
66
cve
cve

CVE-2021-30797

This issue was addressed with improved checks. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to code...

8.8CVSS

8AI Score

0.004EPSS

2021-09-08 02:15 PM
181
cve
cve

CVE-2021-30756

A local attacker may be able to view Now Playing information from the lock screen. This issue is fixed in macOS Big Sur 11.4, iOS 14.6 and iPadOS 14.6. A privacy issue in Now Playing was addressed with improved...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-09-08 02:15 PM
40
cve
cve

CVE-2021-30774

A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. A malicious application may be able to gain root...

7.8CVSS

7.3AI Score

0.001EPSS

2021-09-08 02:15 PM
68
cve
cve

CVE-2021-30760

An integer overflow was addressed through improved input validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-005 Mojave, Security Update 2021-004 Catalina. Processing a maliciously crafted font file may lead to arbitrary code...

7.8CVSS

8.2AI Score

0.002EPSS

2021-09-08 02:15 PM
64
cve
cve

CVE-2021-30763

An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.7, watchOS 7.6. A shortcut may be able to bypass Internet permission...

5.5CVSS

5.6AI Score

0.001EPSS

2021-09-08 02:15 PM
55
cve
cve

CVE-2021-30764

Processing a maliciously crafted file may lead to arbitrary code execution. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. This issue was addressed with improved...

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-08 02:15 PM
44
cve
cve

CVE-2021-30759

A stack overflow was addressed with improved input validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-005 Mojave, Security Update 2021-004 Catalina. Processing a maliciously crafted font file may lead to arbitrary code...

7.8CVSS

8.2AI Score

0.001EPSS

2021-09-08 02:15 PM
63
cve
cve

CVE-2021-30737

A memory corruption issue in the ASN.1 decoder was addressed by removing the vulnerable code. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, iOS 12.5.4, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously...

8.8CVSS

8.4AI Score

0.004EPSS

2021-09-08 02:15 PM
93
2
cve
cve

CVE-2021-30729

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 14.6 and iPadOS 14.6. A device may accept invalid activation...

7.5CVSS

6.5AI Score

0.001EPSS

2021-09-08 02:15 PM
39
cve
cve

CVE-2021-30746

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may disclose memory...

5.5CVSS

5.8AI Score

0.001EPSS

2021-09-08 02:15 PM
69
cve
cve

CVE-2021-30749

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.8AI Score

0.003EPSS

2021-09-08 02:15 PM
175
cve
cve

CVE-2021-30752

Processing a maliciously crafted image may lead to arbitrary code execution. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. An out-of-bounds read was addressed with improved input...

7.8CVSS

8AI Score

0.001EPSS

2021-09-08 02:15 PM
48
cve
cve

CVE-2021-30733

An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted font may result in the disclosure of....

5.5CVSS

5.7AI Score

0.001EPSS

2021-09-08 02:15 PM
54
cve
cve

CVE-2021-30741

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted mail message may lead to unexpected memory modification or application...

7.1CVSS

6.2AI Score

0.001EPSS

2021-09-08 02:15 PM
39
cve
cve

CVE-2021-30743

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, Security Update 2021-003 Catalina, tvOS 14.5, macOS Big Sur 11.3. Processing a maliciously crafted image may lead to arbitrary code...

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-08 02:15 PM
56
cve
cve

CVE-2021-30742

A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 14.5 and iPadOS 14.5. Processing a maliciously crafted audio file may lead to arbitrary code...

7.8CVSS

7.4AI Score

0.002EPSS

2021-09-08 02:15 PM
36
cve
cve

CVE-2021-30734

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.8AI Score

0.003EPSS

2021-09-08 02:15 PM
195
cve
cve

CVE-2021-30753

Processing a maliciously crafted font may result in the disclosure of process memory. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. An out-of-bounds read was addressed with improved input...

5.5CVSS

5.4AI Score

0.001EPSS

2021-09-08 02:15 PM
41
cve
cve

CVE-2021-30740

A logic issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. A malicious application may be able to execute arbitrary code with kernel...

7.8CVSS

7.4AI Score

0.001EPSS

2021-09-08 02:15 PM
86
cve
cve

CVE-2021-30744

Description: A cross-origin issue with iframe elements was addressed with improved tracking of security origins. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to universal cross site...

6.1CVSS

6.1AI Score

0.001EPSS

2021-09-08 02:15 PM
184
cve
cve

CVE-2021-30748

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. An application may be able to execute arbitrary code with kernel...

7.8CVSS

8AI Score

0.001EPSS

2021-09-08 02:15 PM
65
cve
cve

CVE-2021-30736

A buffer overflow was addressed with improved size validation. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.7AI Score

0.001EPSS

2021-09-08 02:15 PM
68
cve
cve

CVE-2021-30725

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may lead to unexpected application termination.....

7.8CVSS

8.3AI Score

0.001EPSS

2021-09-08 02:15 PM
69
cve
cve

CVE-2021-30724

This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. A local attacker may be able to elevate their...

7.8CVSS

7AI Score

0.004EPSS

2021-09-08 02:15 PM
80
cve
cve

CVE-2021-30720

A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. A malicious website may be able to access restricted ports on arbitrary...

5.4CVSS

5.7AI Score

0.002EPSS

2021-09-08 02:15 PM
190
cve
cve

CVE-2021-30723

An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may disclose memory...

5.5CVSS

5.5AI Score

0.001EPSS

2021-09-08 02:15 PM
74
cve
cve

CVE-2021-30727

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. A malicious application may be able to modify protected parts of the file...

5.5CVSS

5.3AI Score

0.001EPSS

2021-09-08 02:15 PM
70
cve
cve

CVE-2021-31013

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2. Processing a maliciously crafted font may result in the disclosure of process...

5.5CVSS

5.4AI Score

0.0005EPSS

2021-08-24 07:15 PM
21
2
cve
cve

CVE-2021-30999

The issue was addressed with improved permissions logic. This issue is fixed in iOS 14.6 and iPadOS 14.6. A user may be unable to fully delete browsing...

4.3CVSS

4.2AI Score

0.0005EPSS

2021-08-24 07:15 PM
25
4
cve
cve

CVE-2021-30998

A S/MIME issue existed in the handling of encrypted email. This issue was addressed with improved selection of the encryption certificate. This issue is fixed in iOS 15.2 and iPadOS 15.2. A sender's email address may be leaked when sending an S/MIME encrypted email using a certificate with more...

5.3CVSS

5AI Score

0.001EPSS

2021-08-24 07:15 PM
30
4
cve
cve

CVE-2021-31008

A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 15.1, tvOS 15.1, iOS 15 and iPadOS 15, macOS Monterey 12.0.1, watchOS 8.1. Processing maliciously crafted web content may lead to code...

8.8CVSS

7.9AI Score

0.005EPSS

2021-08-24 07:15 PM
68
4
cve
cve

CVE-2021-30997

A S/MIME issue existed in the handling of encrypted email. This issue was addressed by not automatically loading some MIME parts. This issue is fixed in iOS 15.2 and iPadOS 15.2. An attacker may be able to recover plaintext contents of an S/MIME-encrypted...

7.5CVSS

6.9AI Score

0.002EPSS

2021-08-24 07:15 PM
35
3
cve
cve

CVE-2021-31010

A deserialization issue was addressed through improved validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 12.5.5, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. A sandboxed process may be able to circumvent sandbox restrictions. Apple was aware of a report that....

7.5CVSS

6.7AI Score

0.004EPSS

2021-08-24 07:15 PM
597
In Wild
3
cve
cve

CVE-2021-31000

A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1, tvOS 15.2. A malicious application may be able to read sensitive contact...

3.3CVSS

4.2AI Score

0.001EPSS

2021-08-24 07:15 PM
30
4
cve
cve

CVE-2021-31007

Description: A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, tvOS 15.1, macOS Big Sur 11.6.2, watchOS 8.1, macOS Monterey 12.1. A malicious application may be able to bypass Privacy...

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
29
3
cve
cve

CVE-2021-31009

Multiple issues were addressed by removing HDF5. This issue is fixed in iOS 15.2 and iPadOS 15.2, macOS Monterey 12.1. Multiple issues in...

9.8CVSS

8.6AI Score

0.003EPSS

2021-08-24 07:15 PM
28
2
cve
cve

CVE-2021-30995

A race condition was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to elevate...

7CVSS

6.3AI Score

0.001EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30993

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. An attacker in a privileged network position may be able to execute arbitrary...

8.1CVSS

7.6AI Score

0.005EPSS

2021-08-24 07:15 PM
47
Total number of security vulnerabilities1285