Lucene search

K

WatchOS Security Vulnerabilities

cve
cve

CVE-2017-2522

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreFoundation" component. It allows remote attackers to execute arbitrary code or cause a...

9.8CVSS

8.7AI Score

0.074EPSS

2017-05-22 05:29 AM
31
cve
cve

CVE-2017-2523

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Foundation" component. It allows remote attackers to execute arbitrary code or cause a...

9.8CVSS

8.8AI Score

0.074EPSS

2017-05-22 05:29 AM
26
cve
cve

CVE-2017-2519

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of....

9.8CVSS

8.8AI Score

0.012EPSS

2017-05-22 05:29 AM
134
cve
cve

CVE-2017-2502

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreAudio" component. It allows attackers to bypass intended memory-read restrictions via a.....

5.5CVSS

5.4AI Score

0.001EPSS

2017-05-22 05:29 AM
30
cve
cve

CVE-2017-2501

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to execute arbitrary code in a...

7CVSS

7.3AI Score

0.004EPSS

2017-05-22 05:29 AM
30
cve
cve

CVE-2017-2507

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "Kernel" component. It allows attackers to bypass intended memory-read restrictions via a...

5.5CVSS

5.4AI Score

0.001EPSS

2017-05-22 05:29 AM
31
cve
cve

CVE-2017-2490

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause.....

7.8CVSS

8.1AI Score

0.003EPSS

2017-04-02 01:59 AM
63
cve
cve

CVE-2017-2482

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. A buffer overflow allows attackers to execute arbitrary code in a privileged...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-02 01:59 AM
48
4
cve
cve

CVE-2017-2473

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause.....

7.8CVSS

8.1AI Score

0.003EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2487

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
40
4
cve
cve

CVE-2017-2467

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "ImageIO" component. It allows remote attackers to execute arbitrary code or cause a denial of...

7.8CVSS

8.6AI Score

0.018EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2485

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Security" component. It allows remote attackers to execute arbitrary code or cause a denial of...

8.8CVSS

8.6AI Score

0.005EPSS

2017-04-02 01:59 AM
51
4
cve
cve

CVE-2017-2472

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause.....

7.8CVSS

8.1AI Score

0.003EPSS

2017-04-02 01:59 AM
45
4
cve
cve

CVE-2017-2474

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. An off-by-one error allows attackers to execute arbitrary code in a privileged.....

7.8CVSS

7.7AI Score

0.004EPSS

2017-04-02 01:59 AM
50
4
cve
cve

CVE-2017-2478

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to execute arbitrary code in a privileged...

7CVSS

7.3AI Score

0.003EPSS

2017-04-02 01:59 AM
133
4
cve
cve

CVE-2017-2483

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. A buffer overflow allows attackers to execute arbitrary code in a privileged...

7.8CVSS

7.9AI Score

0.003EPSS

2017-04-02 01:59 AM
51
4
cve
cve

CVE-2017-2471

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. watchOS before 3.2 is affected. The issue involves the "WebKit" component. A use-after-free vulnerability allows remote attackers to execute arbitrary code via a crafted web...

8.8CVSS

7.4AI Score

0.048EPSS

2017-04-02 01:59 AM
228
4
cve
cve

CVE-2017-2450

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "CoreText" component. It allows remote attackers to obtain sensitive information or cause a denial.....

7.1CVSS

6.8AI Score

0.006EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2444

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "CoreGraphics" component. It allows remote attackers to execute arbitrary code or cause a denial of...

8.8CVSS

8.6AI Score

0.007EPSS

2017-04-02 01:59 AM
45
4
cve
cve

CVE-2017-2458

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Keyboards" component. A buffer overflow allows attackers to execute arbitrary code in a privileged....

7.8CVSS

7.9AI Score

0.002EPSS

2017-04-02 01:59 AM
43
2
cve
cve

CVE-2017-2441

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "libc++abi" component. A use-after-free vulnerability allows remote attackers to execute arbitrary.....

7.8CVSS

8.1AI Score

0.019EPSS

2017-04-02 01:59 AM
52
4
cve
cve

CVE-2017-2448

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the "Keychain" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging.....

5.9CVSS

6AI Score

0.002EPSS

2017-04-02 01:59 AM
48
4
cve
cve

CVE-2017-2451

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Security" component. It allows attackers to execute arbitrary code in a privileged context or...

7.8CVSS

8.1AI Score

0.002EPSS

2017-04-02 01:59 AM
45
4
cve
cve

CVE-2017-2461

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "CoreText" component. It allows remote attackers to cause a denial of service (resource...

7.5CVSS

6.9AI Score

0.028EPSS

2017-04-02 01:59 AM
42
4
cve
cve

CVE-2017-2462

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
52
4
cve
cve

CVE-2017-2456

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. A race condition allows attackers to execute arbitrary code in a privileged...

7CVSS

7.3AI Score

0.005EPSS

2017-04-02 01:59 AM
52
4
cve
cve

CVE-2017-2435

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "CoreText" component. It allows remote attackers to execute arbitrary code or cause a denial of...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
46
4
cve
cve

CVE-2017-2439

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to obtain sensitive information or cause a...

7.1CVSS

6.8AI Score

0.006EPSS

2017-04-02 01:59 AM
44
4
cve
cve

CVE-2017-2440

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause.....

7.8CVSS

8.1AI Score

0.002EPSS

2017-04-02 01:59 AM
41
4
cve
cve

CVE-2017-2428

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves nghttp2 before 1.17.0 in the "HTTPProtocol" component. It allows remote HTTP/2 servers to have an...

9.8CVSS

7.3AI Score

0.014EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2432

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "ImageIO" component. It allows remote attackers to execute arbitrary code or cause a denial of...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
47
4
cve
cve

CVE-2017-2407

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
42
4
cve
cve

CVE-2017-2416

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "ImageIO" component. It allows remote attackers to execute arbitrary code or cause a denial of...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
65
4
cve
cve

CVE-2017-2406

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
45
4
cve
cve

CVE-2017-2417

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "CoreGraphics" component. It allows remote attackers to cause a denial of service (infinite...

5.5CVSS

5.7AI Score

0.012EPSS

2017-04-02 01:59 AM
47
4
cve
cve

CVE-2017-2415

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code by leveraging an unspecified....

8.8CVSS

7.3AI Score

0.013EPSS

2017-04-02 01:59 AM
56
4
cve
cve

CVE-2017-2430

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
51
4
cve
cve

CVE-2017-2401

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause.....

7.8CVSS

8.1AI Score

0.002EPSS

2017-04-02 01:59 AM
47
4
cve
cve

CVE-2017-2379

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Carbon" component. It allows remote attackers to execute arbitrary code or cause a denial of...

7.8CVSS

8.5AI Score

0.013EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2390

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves symlink mishandling in the "libarchive" component. It allows local users to change arbitrary directory.....

5.5CVSS

5.5AI Score

0.0004EPSS

2017-04-02 01:59 AM
42
4
cve
cve

CVE-2017-2363

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain...

6.5CVSS

5.7AI Score

0.009EPSS

2017-02-20 08:59 AM
83
4
cve
cve

CVE-2017-2370

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or.....

7.8CVSS

6.8AI Score

0.006EPSS

2017-02-20 08:59 AM
67
4
cve
cve

CVE-2016-7658

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and...

8.8CVSS

7.8AI Score

0.014EPSS

2017-02-20 08:59 AM
28
4
cve
cve

CVE-2016-7662

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Security" component, which allows remote attackers to spoof certificates via unspecified...

7.5CVSS

5.7AI Score

0.008EPSS

2017-02-20 08:59 AM
33
cve
cve

CVE-2017-2360

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or.....

7.8CVSS

6.8AI Score

0.004EPSS

2017-02-20 08:59 AM
43
4
cve
cve

CVE-2016-7663

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreFoundation" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory...

9.8CVSS

8AI Score

0.021EPSS

2017-02-20 08:59 AM
30
4
cve
cve

CVE-2016-7659

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and...

8.8CVSS

7.8AI Score

0.014EPSS

2017-02-20 08:59 AM
43
cve
cve

CVE-2016-7660

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "syslog" component. It allows local users to gain privileges via unspecified vectors related to Mach port name...

7.8CVSS

5.9AI Score

0.0004EPSS

2017-02-20 08:59 AM
39
cve
cve

CVE-2016-7714

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOKit" component. It allows local users to obtain sensitive kernel memory-layout information via unspecified...

3.3CVSS

3.1AI Score

0.0004EPSS

2017-02-20 08:59 AM
30
cve
cve

CVE-2017-2352

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Unlock with iPhone" component, which allows attackers to bypass the wrist-presence protection mechanism and unlock a Watch device via unspecified...

4.6CVSS

4.3AI Score

0.001EPSS

2017-02-20 08:59 AM
38
4
Total number of security vulnerabilities1468