Lucene search

K

Iphone Os Security Vulnerabilities

cve
cve

CVE-2016-7597

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "SpringBoard" component, which allows physically proximate attackers to maintain the unlocked state via vectors related to Handoff with Siri.

4.6CVSS

4.1AI Score

0.001EPSS

2017-02-20 08:59 AM
19
4
cve
cve

CVE-2016-7598

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to obtain sensitive information from process memor...

6.5CVSS

5.9AI Score

0.004EPSS

2017-02-20 08:59 AM
36
4
cve
cve

CVE-2016-7599

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensit...

6.5CVSS

6.2AI Score

0.003EPSS

2017-02-20 08:59 AM
47
4
cve
cve

CVE-2016-7601

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Local Authentication" component, which does not honor the configured screen-lock time interval if the Touch ID prompt is visible.

6.8CVSS

5.5AI Score

0.001EPSS

2017-02-20 08:59 AM
18
cve
cve

CVE-2016-7606

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory c...

7.8CVSS

7.1AI Score

0.002EPSS

2017-02-20 08:59 AM
33
cve
cve

CVE-2016-7607

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component, which allows attackers to obtain sensitive information from kernel memory via a crafted app.

5.5CVSS

4.9AI Score

0.001EPSS

2017-02-20 08:59 AM
37
4
cve
cve

CVE-2016-7610

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8AI Score

0.012EPSS

2017-02-20 08:59 AM
37
4
cve
cve

CVE-2016-7611

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8AI Score

0.013EPSS

2017-02-20 08:59 AM
28
4
cve
cve

CVE-2016-7612

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory c...

7.8CVSS

6.8AI Score

0.003EPSS

2017-02-20 08:59 AM
79
2
cve
cve

CVE-2016-7613

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context via a cr...

7.8CVSS

7.1AI Score

0.002EPSS

2017-02-20 08:59 AM
25
cve
cve

CVE-2016-7615

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component, which allows local users to cause a denial of service via unspecified vectors.

5.5CVSS

4.9AI Score

0.0004EPSS

2017-02-20 08:59 AM
27
4
cve
cve

CVE-2016-7616

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Disk Images" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (mem...

7.8CVSS

6.8AI Score

0.002EPSS

2017-02-20 08:59 AM
28
4
cve
cve

CVE-2016-7619

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "libarchive" component, which allows local users to write to arbitrary files via vectors related to symlinks.

5.5CVSS

5AI Score

0.0004EPSS

2017-02-20 08:59 AM
28
4
cve
cve

CVE-2016-7621

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows local users to execute arbitrary code in a privileged context or cause a denial of service (use-af...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-02-20 08:59 AM
50
4
cve
cve

CVE-2016-7623

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to obtain sensitive information via a blob URL on a web site.

6.5CVSS

5.9AI Score

0.003EPSS

2017-02-20 08:59 AM
46
4
cve
cve

CVE-2016-7626

An issue was discovered in certain Apple products. iOS before 10.2 is affected. tvOS before 10.1 is affected. watchOS before 3.1.1 is affected. The issue involves the "Profiles" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and appli...

8.8CVSS

7.8AI Score

0.092EPSS

2017-02-20 08:59 AM
21
8
cve
cve

CVE-2016-7627

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreGraphics" component. It allows attackers to cause a denial of service (NULL pointer dereference and application crash) via ...

6.5CVSS

5.6AI Score

0.007EPSS

2017-02-20 08:59 AM
29
4
cve
cve

CVE-2016-7630

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "WebSheet" component, which allows attackers to bypass a sandbox protection mechanism via unspecified vectors.

9.8CVSS

6.2AI Score

0.023EPSS

2017-02-20 08:59 AM
23
cve
cve

CVE-2016-7632

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8.1AI Score

0.007EPSS

2017-02-20 08:59 AM
51
4
cve
cve

CVE-2016-7634

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Accessibility" component, which accepts spoken passwords without considering that they are locally audible.

4.6CVSS

4.4AI Score

0.001EPSS

2017-02-20 08:59 AM
20
cve
cve

CVE-2016-7635

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8.1AI Score

0.007EPSS

2017-02-20 08:59 AM
36
4
cve
cve

CVE-2016-7636

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Security" component, which allows man-in-the-middle attackers to cause a denial of service (application crash) via vectors rela...

5.9CVSS

5.1AI Score

0.007EPSS

2017-02-20 08:59 AM
44
4
cve
cve

CVE-2016-7637

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified ve...

7.8CVSS

6AI Score

0.0004EPSS

2017-02-20 08:59 AM
46
4
cve
cve

CVE-2016-7638

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Find My iPhone" component, which allows physically proximate attackers to disable this component by bypassing authentication.

4.6CVSS

4.2AI Score

0.001EPSS

2017-02-20 08:59 AM
18
cve
cve

CVE-2016-7639

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8.1AI Score

0.007EPSS

2017-02-20 08:59 AM
41
4
cve
cve

CVE-2016-7640

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8AI Score

0.007EPSS

2017-02-20 08:59 AM
25
4
cve
cve

CVE-2016-7641

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8.1AI Score

0.007EPSS

2017-02-20 08:59 AM
43
4
cve
cve

CVE-2016-7642

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8AI Score

0.007EPSS

2017-02-20 08:59 AM
29
4
cve
cve

CVE-2016-7643

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "ImageIO" component. It allows remote attackers to obtain sensitive information from process memory or cause a denial of service...

8.1CVSS

6.3AI Score

0.005EPSS

2017-02-20 08:59 AM
36
4
cve
cve

CVE-2016-7644

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-afte...

7.8CVSS

6.8AI Score

0.003EPSS

2017-02-20 08:59 AM
45
cve
cve

CVE-2016-7645

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8.1AI Score

0.007EPSS

2017-02-20 08:59 AM
42
4
cve
cve

CVE-2016-7646

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8AI Score

0.007EPSS

2017-02-20 08:59 AM
29
4
cve
cve

CVE-2016-7648

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8AI Score

0.007EPSS

2017-02-20 08:59 AM
26
4
cve
cve

CVE-2016-7649

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8AI Score

0.007EPSS

2017-02-20 08:59 AM
24
4
cve
cve

CVE-2016-7650

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. The issue involves the "Safari Reader" component, which allows remote attackers to conduct UXSS attacks via a crafted web site.

4.7CVSS

5.1AI Score

0.002EPSS

2017-02-20 08:59 AM
25
cve
cve

CVE-2016-7651

An issue was discovered in certain Apple products. iOS before 10.2 is affected. watchOS before 3.1.1 is affected. The issue involves the "Accounts" component, which allows local users to bypass intended authorization restrictions by leveraging the mishandling of an app uninstall.

5.3CVSS

4.5AI Score

0.0004EPSS

2017-02-20 08:59 AM
20
4
cve
cve

CVE-2016-7652

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8.1AI Score

0.007EPSS

2017-02-20 08:59 AM
38
4
cve
cve

CVE-2016-7653

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Media Player" component, which allows physically proximate attackers to obtain sensitive photo and contact information by leveraging lockscreen access.

2.4CVSS

3.5AI Score

0.001EPSS

2017-02-20 08:59 AM
29
cve
cve

CVE-2016-7654

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8.1AI Score

0.007EPSS

2017-02-20 08:59 AM
39
4
cve
cve

CVE-2016-7655

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. The issue involves the "CoreMedia External Displays" component. It allows local users to gain privileges or cause a denial of service (type confusion) via unspecified vectors.

7.8CVSS

6.2AI Score

0.001EPSS

2017-02-20 08:59 AM
30
cve
cve

CVE-2016-7656

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8.1AI Score

0.007EPSS

2017-02-20 08:59 AM
44
4
cve
cve

CVE-2016-7657

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOKit" component. It allows attackers to obtain sensitive information from kernel memory via a crafted app.

3.3CVSS

3.4AI Score

0.001EPSS

2017-02-20 08:59 AM
41
cve
cve

CVE-2016-7658

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and appl...

8.8CVSS

7.8AI Score

0.014EPSS

2017-02-20 08:59 AM
28
4
cve
cve

CVE-2016-7659

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and appl...

8.8CVSS

7.8AI Score

0.014EPSS

2017-02-20 08:59 AM
43
cve
cve

CVE-2016-7660

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "syslog" component. It allows local users to gain privileges via unspecified vectors related to Mach port name references.

7.8CVSS

5.9AI Score

0.0004EPSS

2017-02-20 08:59 AM
39
cve
cve

CVE-2016-7661

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. The issue involves the "Power Management" component. It allows local users to gain privileges via unspecified vectors related to Mach port name references.

7.8CVSS

5.6AI Score

0.0004EPSS

2017-02-20 08:59 AM
48
4
cve
cve

CVE-2016-7662

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Security" component, which allows remote attackers to spoof certificates via unspecified vectors.

7.5CVSS

5.7AI Score

0.008EPSS

2017-02-20 08:59 AM
33
cve
cve

CVE-2016-7663

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreFoundation" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption...

9.8CVSS

8AI Score

0.021EPSS

2017-02-20 08:59 AM
30
4
cve
cve

CVE-2016-7664

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Accessibility" component. which allows physically proximate attackers to obtain sensitive photo and contact information by leveraging the availability of excessive options during lockscreen acces...

2.4CVSS

3.6AI Score

0.001EPSS

2017-02-20 08:59 AM
17
cve
cve

CVE-2016-7665

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Graphics Driver" component, which allows remote attackers to cause a denial of service via a crafted video.

5.5CVSS

4.9AI Score

0.004EPSS

2017-02-20 08:59 AM
22
4
Total number of security vulnerabilities3328