Lucene search

K

Iphone Os Security Vulnerabilities

cve
cve

CVE-2017-13876

An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

7.4AI Score

0.003EPSS

2017-12-25 09:29 PM
61
cve
cve

CVE-2017-13877

An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the "Sandbox Profiles" component. It allows attackers to determine whether arbitrary files exist via a crafted app.

3.3CVSS

4.8AI Score

0.001EPSS

2018-04-03 06:29 AM
44
cve
cve

CVE-2017-13879

An issue was discovered in certain Apple products. iOS before 11.2 is affected. The issue involves the "IOMobileFrameBuffer" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.4AI Score

0.002EPSS

2017-12-25 09:29 PM
46
cve
cve

CVE-2017-13880

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 11.2, watchOS 4.2. An application may be able to execute arbitrary code with kernel privilege.

7.8CVSS

7.4AI Score

0.001EPSS

2021-12-23 08:15 PM
34
cve
cve

CVE-2017-13884

An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "WebKit" comp...

8.8CVSS

7.7AI Score

0.006EPSS

2018-04-03 06:29 AM
60
cve
cve

CVE-2017-13885

An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the "WebKit" component. It allows remote attacker...

8.8CVSS

7.7AI Score

0.006EPSS

2018-04-03 06:29 AM
73
cve
cve

CVE-2017-13888

In iOS before 11.2, a type confusion issue was addressed with improved memory handling.

7.5CVSS

6.9AI Score

0.001EPSS

2019-01-11 06:29 PM
49
cve
cve

CVE-2017-13891

In iOS before 11.2, an inconsistent user interface issue was addressed through improved state management.

6.5CVSS

6.4AI Score

0.001EPSS

2019-01-11 06:29 PM
39
cve
cve

CVE-2017-13903

An issue was discovered in certain Apple products. iOS before 11.2.1 is affected. tvOS before 11.2.1 is affected. The issue involves the "HomeKit" component. It allows remote attackers to modify the application state by leveraging incorrect message handling, as demonstrated by use of an Apple Watch...

7.5CVSS

6.3AI Score

0.004EPSS

2017-12-25 09:29 PM
24
cve
cve

CVE-2017-13904

An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

7.3AI Score

0.002EPSS

2018-04-03 06:29 AM
67
cve
cve

CVE-2017-13905

A race condition was addressed with additional validation. This issue is fixed in tvOS 11.2, iOS 11.2, macOS High Sierra 10.13.2, Security Update 2017-002 Sierra, and Security Update 2017-005 El Capitan, watchOS 4.2. An application may be able to gain elevated privileges.

8.1CVSS

6.9AI Score

0.003EPSS

2021-12-23 08:15 PM
41
cve
cve

CVE-2017-14315

In Apple iOS 7 through 9, due to a BlueBorne flaw in the implementation of LEAP (Low Energy Audio Protocol), a large audio command can be sent to a targeted device and lead to a heap overflow with attacker-controlled data. Since the audio commands sent via LEAP are not properly validated, an attack...

7.5CVSS

7.5AI Score

0.002EPSS

2017-09-12 03:29 PM
146
cve
cve

CVE-2017-2350

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted w...

6.5CVSS

5.6AI Score

0.003EPSS

2017-02-20 08:59 AM
81
4
cve
cve

CVE-2017-2351

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. The issue involves the "WiFi" component, which allows physically proximate attackers to bypass the activation-lock protection mechanism and view the home screen via unspecified vectors.

2.4CVSS

3.8AI Score

0.001EPSS

2017-02-20 08:59 AM
36
4
cve
cve

CVE-2017-2352

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Unlock with iPhone" component, which allows attackers to bypass the wrist-presence protection mechanism and unlock a Watch device via unspecified vectors.

4.6CVSS

4.3AI Score

0.001EPSS

2017-02-20 08:59 AM
38
4
cve
cve

CVE-2017-2354

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arb...

8.8CVSS

8.1AI Score

0.005EPSS

2017-02-20 08:59 AM
71
4
cve
cve

CVE-2017-2355

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arb...

8.8CVSS

7.9AI Score

0.005EPSS

2017-02-20 08:59 AM
75
4
cve
cve

CVE-2017-2356

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arb...

8.8CVSS

8.1AI Score

0.005EPSS

2017-02-20 08:59 AM
77
4
cve
cve

CVE-2017-2360

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or c...

7.8CVSS

6.8AI Score

0.004EPSS

2017-02-20 08:59 AM
44
4
cve
cve

CVE-2017-2362

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and app...

8.8CVSS

7.5AI Score

0.041EPSS

2017-02-20 08:59 AM
75
4
cve
cve

CVE-2017-2363

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sen...

6.5CVSS

5.7AI Score

0.009EPSS

2017-02-20 08:59 AM
84
4
cve
cve

CVE-2017-2364

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.

6.5CVSS

5.9AI Score

0.031EPSS

2017-02-20 08:59 AM
83
4
cve
cve

CVE-2017-2365

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted w...

6.5CVSS

5.7AI Score

0.01EPSS

2017-02-20 08:59 AM
79
4
cve
cve

CVE-2017-2366

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of...

8.8CVSS

8.1AI Score

0.007EPSS

2017-02-20 08:59 AM
77
4
cve
cve

CVE-2017-2367

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web sit...

6.5CVSS

6.1AI Score

0.023EPSS

2017-04-02 01:59 AM
58
4
cve
cve

CVE-2017-2368

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. The issue involves the "Contacts" component. It allows remote attackers to cause a denial of service (application crash) via a crafted contact card.

5.5CVSS

5AI Score

0.006EPSS

2017-02-20 08:59 AM
38
4
cve
cve

CVE-2017-2369

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and app...

8.8CVSS

7.8AI Score

0.055EPSS

2017-02-20 08:59 AM
80
4
cve
cve

CVE-2017-2370

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or c...

7.8CVSS

6.8AI Score

0.006EPSS

2017-02-20 08:59 AM
67
4
cve
cve

CVE-2017-2371

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. The issue involves the "WebKit" component, which allows remote attackers to launch popups via a crafted web site.

6.5CVSS

5.6AI Score

0.014EPSS

2017-02-20 08:59 AM
76
4
cve
cve

CVE-2017-2373

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and app...

8.8CVSS

7.5AI Score

0.055EPSS

2017-02-20 08:59 AM
78
4
cve
cve

CVE-2017-2375

An issue existed in preventing the uploading of CallKit call history to iCloud. This issue was addressed through improved logic. This issue is fixed in iOS 10.2.1. Updates for CallKit call history are sent to iCloud.

3.3CVSS

4.6AI Score

0.0004EPSS

2021-12-23 08:15 PM
29
cve
cve

CVE-2017-2376

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves the "Safari" component. It allows remote attackers to spoof the address bar by leveraging text input during the loading of a page.

7.5CVSS

6.2AI Score

0.008EPSS

2017-04-02 01:59 AM
48
4
cve
cve

CVE-2017-2377

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves the "WebKit Web Inspector" component. It allows attackers to cause a denial of service (memory corruption and application crash) by leveraging a window-close action dur...

7.5CVSS

6.5AI Score

0.006EPSS

2017-04-02 01:59 AM
52
4
cve
cve

CVE-2017-2378

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves bookmark creation in the "WebKit" component. It allows remote attackers to execute arbitrary code or spoof a bookmark by leveraging mishandling of links during drag-and...

8.8CVSS

8.4AI Score

0.008EPSS

2017-04-02 01:59 AM
46
4
cve
cve

CVE-2017-2379

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Carbon" component. It allows remote attackers to execute arbitrary code or cause a denial of servic...

7.8CVSS

8.5AI Score

0.013EPSS

2017-04-02 01:59 AM
44
4
cve
cve

CVE-2017-2380

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the Simple Certificate Enrollment Protocol (SCEP) implementation in the "Profiles" component. It allows remote attackers to bypass cryptographic protection mechanisms by leveraging DES support.

7.5CVSS

7AI Score

0.001EPSS

2017-04-02 01:59 AM
33
4
cve
cve

CVE-2017-2384

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves mishandling of deletion within the SQLite subsystem of the "Safari" component. It allows local users to identify the web-site visits that occurred in Private Browsing mode.

3.3CVSS

4.5AI Score

0.0004EPSS

2017-04-02 01:59 AM
32
4
cve
cve

CVE-2017-2386

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web sit...

6.5CVSS

6.1AI Score

0.003EPSS

2017-04-02 01:59 AM
56
4
cve
cve

CVE-2017-2389

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves the "Safari" component. It allows remote attackers to spoof an HTTP authentication sheet or cause a denial of service via a crafted web site.

8.1CVSS

7.3AI Score

0.005EPSS

2017-04-02 01:59 AM
40
4
cve
cve

CVE-2017-2390

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves symlink mishandling in the "libarchive" component. It allows local users to change arbitrary directory p...

5.5CVSS

5.5AI Score

0.0004EPSS

2017-04-02 01:59 AM
42
4
cve
cve

CVE-2017-2393

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "Safari Reader" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site.

6.1CVSS

5.9AI Score

0.001EPSS

2017-04-02 01:59 AM
38
4
cve
cve

CVE-2017-2394

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and applicati...

8.8CVSS

8AI Score

0.007EPSS

2017-04-02 01:59 AM
62
4
cve
cve

CVE-2017-2395

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and applicati...

8.8CVSS

8AI Score

0.007EPSS

2017-04-02 01:59 AM
60
4
cve
cve

CVE-2017-2396

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and applicati...

8.8CVSS

8AI Score

0.007EPSS

2017-04-02 01:59 AM
58
4
cve
cve

CVE-2017-2397

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "Accounts" component. It allows physically proximate attackers to discover an Apple ID by reading an iCloud authentication prompt on the lock screen.

2.4CVSS

4.9AI Score

0.001EPSS

2017-04-02 01:59 AM
33
4
cve
cve

CVE-2017-2398

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8AI Score

0.002EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2399

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "Pasteboard" component. It allows physically proximate attackers to read the pasteboard by leveraging the use of an encryption key derived only from the hardware UID (rather than that UID in addit...

4.6CVSS

5.2AI Score

0.001EPSS

2017-04-02 01:59 AM
34
4
cve
cve

CVE-2017-2400

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "SafariViewController" component. It allows attackers to obtain sensitive information by leveraging the SafariViewController's incorrect synchronization of Safari cache clearing.

5.3CVSS

5.2AI Score

0.001EPSS

2017-04-02 01:59 AM
36
4
cve
cve

CVE-2017-2401

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

8.1AI Score

0.002EPSS

2017-04-02 01:59 AM
48
4
cve
cve

CVE-2017-2404

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "Quick Look" component. It allows remote attackers to trigger telephone calls to arbitrary numbers via a tel: URL in a PDF document, as exploited in the wild in October 2016.

7.5CVSS

7.2AI Score

0.003EPSS

2017-04-02 01:59 AM
35
4
Total number of security vulnerabilities3328