Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2021-1801

This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Maliciously crafted web content may violate iframe sandboxing...

6.5CVSS

6.8AI Score

0.003EPSS

2021-04-02 07:15 PM
242
cve
cve

CVE-2023-41068

An access issue was addressed with improved access restrictions. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7. A user may be able to elevate...

7.8CVSS

6.4AI Score

0.001EPSS

2023-09-27 03:19 PM
31
cve
cve

CVE-2021-30907

An integer overflow was addressed through improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to elevate....

7.8CVSS

6.8AI Score

0.001EPSS

2021-08-24 07:15 PM
73
cve
cve

CVE-2021-30917

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big...

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
75
cve
cve

CVE-2021-30919

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted PDF may lead.....

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-24 07:15 PM
80
cve
cve

CVE-2021-30998

A S/MIME issue existed in the handling of encrypted email. This issue was addressed with improved selection of the encryption certificate. This issue is fixed in iOS 15.2 and iPadOS 15.2. A sender's email address may be leaked when sending an S/MIME encrypted email using a certificate with more...

5.3CVSS

5AI Score

0.001EPSS

2021-08-24 07:15 PM
30
4
cve
cve

CVE-2021-30992

This issue was addressed with improved handling of file metadata. This issue is fixed in iOS 15.2 and iPadOS 15.2. A user in a FaceTime call may unexpectedly leak sensitive user information through Live Photos...

5.5CVSS

5AI Score

0.001EPSS

2021-08-24 07:15 PM
43
cve
cve

CVE-2021-30956

A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 15.2 and iPadOS 15.2. An attacker with physical access to a device may be able to see private contact...

2.4CVSS

2.9AI Score

0.001EPSS

2021-08-24 07:15 PM
24
cve
cve

CVE-2022-46693

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in tvOS 16.2, iCloud for Windows 14.1, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing a maliciously crafted file may lead to arbitrary code...

7.8CVSS

8.2AI Score

0.001EPSS

2022-12-15 07:15 PM
65
cve
cve

CVE-2023-32396

This issue was addressed with improved checks. This issue is fixed in Xcode 15, tvOS 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to gain elevated...

7.8CVSS

7AI Score

0.001EPSS

2023-09-27 03:18 PM
35
cve
cve

CVE-2021-30945

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A local attacker may be able to elevate their...

7.8CVSS

6.7AI Score

0.0004EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30883

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, macOS Big Sur 11.6.1. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.7AI Score

0.003EPSS

2021-08-24 07:15 PM
889
In Wild
3
cve
cve

CVE-2021-30881

An input validation issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Unpacking a maliciously crafted archive may lead to arbitrary code...

7.8CVSS

7.4AI Score

0.001EPSS

2021-08-24 07:15 PM
75
cve
cve

CVE-2023-41968

This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read arbitrary...

5.5CVSS

5.2AI Score

0.001EPSS

2023-09-27 03:19 PM
38
cve
cve

CVE-2021-30995

A race condition was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to elevate...

7CVSS

6.3AI Score

0.001EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30980

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-24 07:15 PM
57
cve
cve

CVE-2023-41071

A use-after-free issue was addressed with improved memory management. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Ventura 13.6. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7AI Score

0.001EPSS

2023-09-27 03:19 PM
28
cve
cve

CVE-2021-30942

Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing a maliciously...

7.8CVSS

8AI Score

0.001EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30905

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina. Processing a maliciously crafted file may disclose user...

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
75
cve
cve

CVE-2023-40429

A permissions issue was addressed with improved validation. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access sensitive user...

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-27 03:19 PM
35
cve
cve

CVE-2023-40427

The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location...

3.3CVSS

3.9AI Score

0.001EPSS

2023-09-27 03:19 PM
57
cve
cve

CVE-2023-40420

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a...

6.5CVSS

5.8AI Score

0.001EPSS

2023-09-27 03:19 PM
35
cve
cve

CVE-2023-40391

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14, Xcode 15. An app may be able to disclose kernel...

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-27 03:19 PM
59
cve
cve

CVE-2020-9849

An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, iTunes for Windows 12.10.9, iCloud for Windows 11.5, tvOS 14.0. A remote attacker may be able to leak...

6.5CVSS

5.9AI Score

0.007EPSS

2020-12-08 08:15 PM
119
cve
cve

CVE-2023-40454

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to delete files for which it does not have...

7.1CVSS

6.1AI Score

0.001EPSS

2023-09-27 03:19 PM
39
cve
cve

CVE-2023-40452

The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to overwrite arbitrary...

7.1CVSS

6.1AI Score

0.001EPSS

2023-09-27 03:19 PM
41
cve
cve

CVE-2023-40410

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to disclose kernel...

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-27 03:19 PM
38
cve
cve

CVE-2018-4213

In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved...

8.8CVSS

7.5AI Score

0.007EPSS

2019-01-11 06:29 PM
112
cve
cve

CVE-2022-32911

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to execute arbitrary code with kernel...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-09-20 09:15 PM
83
11
cve
cve

CVE-2021-30993

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. An attacker in a privileged network position may be able to execute arbitrary...

8.1CVSS

7.6AI Score

0.005EPSS

2021-08-24 07:15 PM
47
cve
cve

CVE-2021-30966

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. User traffic might unexpectedly be leaked to a proxy server despite PAC...

7.5CVSS

6.7AI Score

0.002EPSS

2021-08-24 07:15 PM
47
cve
cve

CVE-2021-30955

A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. A malicious application may be able to execute arbitrary code with kernel...

7CVSS

7.1AI Score

0.001EPSS

2021-08-24 07:15 PM
111
4
cve
cve

CVE-2021-30857

A race condition was addressed with improved locking. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, watchOS 8, macOS Big Sur 11.6. A malicious application may be able to execute arbitrary code with kernel...

7CVSS

7.1AI Score

0.001EPSS

2021-08-24 07:15 PM
69
cve
cve

CVE-2022-32908

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. A user may be able to elevate...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-20 09:15 PM
66
11
cve
cve

CVE-2023-41232

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.7, iOS 17 and iPadOS 17, macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. An app may be able to disclose kernel...

5.5CVSS

4.8AI Score

0.001EPSS

2023-09-27 03:19 PM
45
cve
cve

CVE-2021-31007

Description: A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, tvOS 15.1, macOS Big Sur 11.6.2, watchOS 8.1, macOS Monterey 12.1. A malicious application may be able to bypass Privacy...

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
29
3
cve
cve

CVE-2021-30928

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6, watchOS 8, tvOS 15, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code...

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-24 07:15 PM
46
3
cve
cve

CVE-2021-30895

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, tvOS 15.1, watchOS 8.1, macOS Monterey 12.0.1. A malicious application may be able to access information about a user's...

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
64
2
cve
cve

CVE-2022-26981

Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by...

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-13 06:15 PM
140
9
cve
cve

CVE-2022-42849

An access issue existed with privileged API calls. This issue was addressed with additional restrictions. This issue is fixed in iOS 16.2 and iPadOS 16.2, tvOS 16.2, watchOS 9.2. A user may be able to elevate...

7.8CVSS

7.3AI Score

0.001EPSS

2022-12-15 07:15 PM
54
cve
cve

CVE-2023-40456

The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary...

3.3CVSS

2.8AI Score

0.0005EPSS

2023-09-27 03:19 PM
20
cve
cve

CVE-2021-30943

An issue in the handling of group membership was resolved with improved logic. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1. A malicious user may be able to leave a messages group but continue to receive messages in that...

4.3CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
31
3
cve
cve

CVE-2021-30925

The issue was addressed with improved permissions logic. This issue is fixed in watchOS 8, macOS Big Sur 11.6, iOS 15 and iPadOS 15. A malicious application may be able to bypass Privacy...

9.1CVSS

7.2AI Score

0.002EPSS

2021-08-24 07:15 PM
38
cve
cve

CVE-2021-30894

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, tvOS 15.1. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
58
cve
cve

CVE-2023-40419

The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to gain elevated...

7.8CVSS

6.6AI Score

0.001EPSS

2023-09-27 03:19 PM
26
cve
cve

CVE-2022-46695

A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Visiting a website that frames malicious content may lead to UI...

6.5CVSS

6.2AI Score

0.004EPSS

2022-12-15 07:15 PM
60
cve
cve

CVE-2022-42845

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app with root privileges may be able to execute arbitrary code with kernel...

7.2CVSS

7.5AI Score

0.003EPSS

2022-12-15 07:15 PM
68
cve
cve

CVE-2022-42842

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. A remote user may be able to cause kernel code...

9.8CVSS

8.1AI Score

0.01EPSS

2022-12-15 07:15 PM
78
cve
cve

CVE-2021-30971

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may lead to unexpected application termination or...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30964

An inherited permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2. A malicious application may be able to bypass Privacy...

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
45
Total number of security vulnerabilities11343