Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2021-30966

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. User traffic might unexpectedly be leaked to a proxy server despite PAC...

7.5CVSS

6.7AI Score

0.002EPSS

2021-08-24 07:15 PM
47
cve
cve

CVE-2021-30955

A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. A malicious application may be able to execute arbitrary code with kernel...

7CVSS

7.1AI Score

0.001EPSS

2021-08-24 07:15 PM
111
4
cve
cve

CVE-2021-30857

A race condition was addressed with improved locking. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, watchOS 8, macOS Big Sur 11.6. A malicious application may be able to execute arbitrary code with kernel...

7CVSS

7.1AI Score

0.001EPSS

2021-08-24 07:15 PM
69
cve
cve

CVE-2018-4213

In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved...

8.8CVSS

7.5AI Score

0.007EPSS

2019-01-11 06:29 PM
112
cve
cve

CVE-2018-4212

In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved...

8.8CVSS

7.5AI Score

0.007EPSS

2019-01-11 06:29 PM
125
cve
cve

CVE-2020-11759

An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds...

5.5CVSS

6.1AI Score

0.001EPSS

2020-04-14 11:15 PM
150
3
cve
cve

CVE-2020-11761

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in...

5.5CVSS

5.5AI Score

0.001EPSS

2020-04-14 11:15 PM
213
4
cve
cve

CVE-2022-32885

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.6AI Score

0.003EPSS

2023-05-08 08:15 PM
142
cve
cve

CVE-2021-31009

Multiple issues were addressed by removing HDF5. This issue is fixed in iOS 15.2 and iPadOS 15.2, macOS Monterey 12.1. Multiple issues in...

9.8CVSS

8.6AI Score

0.003EPSS

2021-08-24 07:15 PM
28
2
cve
cve

CVE-2021-30902

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.1 and iPadOS 15.1. A local attacker may be able to cause unexpected application termination or arbitrary code...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-08-24 07:15 PM
65
cve
cve

CVE-2021-30882

A logic issue was addressed with improved validation. This issue is fixed in watchOS 8, iOS 15 and iPadOS 15. An application with microphone permission may unexpectedly access microphone input during a FaceTime...

7.5CVSS

6.9AI Score

0.001EPSS

2021-08-24 07:15 PM
37
cve
cve

CVE-2021-30874

An authorization issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15. A VPN configuration may be installed by an app without user...

7.5CVSS

6.8AI Score

0.001EPSS

2021-08-24 07:15 PM
53
cve
cve

CVE-2021-30867

The issue was addressed with improved authentication. This issue is fixed in iOS 15 and iPadOS 15. A malicious application may be able to access photo metadata without needing permission to access...

5.5CVSS

5.4AI Score

0.001EPSS

2021-08-24 07:15 PM
50
cve
cve

CVE-2023-40456

The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary...

3.3CVSS

2.8AI Score

0.0005EPSS

2023-09-27 03:19 PM
20
cve
cve

CVE-2021-1844

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 14.4.1 and iPadOS 14.4.1, Safari 14.0.3 (v. 14610.4.3.1.7 and 15610.4.3.1.7), watchOS 7.3.2, macOS Big Sur 11.2.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

9.1AI Score

0.002EPSS

2021-04-02 07:15 PM
274
15
cve
cve

CVE-2020-29623

"Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, tvOS 14.3. A user may be unable to fully delete.....

3.3CVSS

4.9AI Score

0.0005EPSS

2021-04-02 06:15 PM
230
2
cve
cve

CVE-2022-46695

A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Visiting a website that frames malicious content may lead to UI...

6.5CVSS

6.2AI Score

0.004EPSS

2022-12-15 07:15 PM
60
cve
cve

CVE-2021-30999

The issue was addressed with improved permissions logic. This issue is fixed in iOS 14.6 and iPadOS 14.6. A user may be unable to fully delete browsing...

4.3CVSS

4.2AI Score

0.0005EPSS

2021-08-24 07:15 PM
25
4
cve
cve

CVE-2021-30991

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.2 and iPadOS 15.2. A malicious application may be able to execute arbitrary code with kernel...

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-24 07:15 PM
45
cve
cve

CVE-2021-30932

The issue was addressed with improved permissions logic. This issue is fixed in iOS 15.2 and iPadOS 15.2. A person with physical access to an iOS device may be able to access contacts from the lock...

4.6CVSS

3.8AI Score

0.001EPSS

2021-08-24 07:15 PM
43
cve
cve

CVE-2021-30898

An access issue was addressed with additional sandbox restrictions on third party applications. This issue is fixed in iOS 15 and iPadOS 15. A malicious application may be able to access some of the user's Apple ID information, or recent in-app search...

5.5CVSS

5AI Score

0.0004EPSS

2021-08-24 07:15 PM
31
cve
cve

CVE-2021-30875

A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 15.1 and iPadOS 15.1. A local attacker may be able to view contacts from the lock...

3.3CVSS

3.2AI Score

0.0004EPSS

2021-08-24 07:15 PM
48
cve
cve

CVE-2021-30971

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may lead to unexpected application termination or...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30964

An inherited permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2. A malicious application may be able to bypass Privacy...

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
45
cve
cve

CVE-2021-30946

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2. A malicious application may be able to bypass certain Privacy...

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
56
cve
cve

CVE-2021-30954

A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code...

7.8CVSS

8AI Score

0.002EPSS

2021-08-24 07:15 PM
124
cve
cve

CVE-2021-30951

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.5AI Score

0.007EPSS

2021-08-24 07:15 PM
128
cve
cve

CVE-2020-11765

An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier, leading to an out-of-bounds...

5.5CVSS

5.4AI Score

0.001EPSS

2020-04-14 11:15 PM
206
cve
cve

CVE-2020-11762

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression...

5.5CVSS

5.5AI Score

0.001EPSS

2020-04-14 11:15 PM
208
4
cve
cve

CVE-2020-11764

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in...

5.5CVSS

5.6AI Score

0.001EPSS

2020-04-14 11:15 PM
225
6
cve
cve

CVE-2020-11758

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in...

5.5CVSS

5.5AI Score

0.001EPSS

2020-04-14 11:15 PM
212
4
cve
cve

CVE-2021-30858

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively...

8.8CVSS

8.9AI Score

0.01EPSS

2021-08-24 07:15 PM
1071
In Wild
cve
cve

CVE-2022-42799

The issue was addressed with improved UI handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Visiting a malicious website may lead to user interface...

6.1CVSS

6AI Score

0.001EPSS

2022-11-01 08:15 PM
139
14
cve
cve

CVE-2018-4210

In iOS before 11.3, Safari before 11.1, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, an array indexing issue existed in the handling of a function in javascript core. This issue was addressed with improved...

8.8CVSS

7.3AI Score

0.008EPSS

2019-01-11 06:29 PM
117
cve
cve

CVE-2021-31005

Description: A logic issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15, macOS Monterey 12.0.1. Turning off "Block all remote content" may not apply to all remote content...

7.5CVSS

6.7AI Score

0.001EPSS

2021-08-24 07:15 PM
32
3
cve
cve

CVE-2021-30996

A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2. A malicious application may be able to execute arbitrary code with kernel...

7CVSS

7.1AI Score

0.001EPSS

2021-08-24 07:15 PM
47
cve
cve

CVE-2016-4610

libxslt in Apple iOS before 9.3.3, OS X before 10.11.6, iTunes before 12.4.2 on Windows, iCloud before 5.2.1 on Windows, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown...

9.8CVSS

9.2AI Score

0.047EPSS

2016-07-22 02:59 AM
53
4
cve
cve

CVE-2021-30963

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. Parsing a maliciously crafted audio file may lead to disclosure of user...

5.5CVSS

6AI Score

0.001EPSS

2021-08-24 07:15 PM
42
cve
cve

CVE-2021-30912

The issue was addressed with improved permissions logic. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may gain access to a user's Keychain...

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
59
cve
cve

CVE-2021-30901

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel...

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-24 07:15 PM
62
cve
cve

CVE-2021-30879

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process...

7.1CVSS

6.2AI Score

0.001EPSS

2021-08-24 07:15 PM
65
cve
cve

CVE-2021-30877

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process...

7.1CVSS

6.2AI Score

0.001EPSS

2021-08-24 07:15 PM
58
cve
cve

CVE-2021-30876

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process...

7.1CVSS

6.2AI Score

0.001EPSS

2021-08-24 07:15 PM
64
cve
cve

CVE-2021-30861

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. A malicious application may bypass Gatekeeper...

5.5CVSS

5.8AI Score

0.001EPSS

2021-08-24 07:15 PM
68
cve
cve

CVE-2021-30981

A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. An application may be able to execute arbitrary code with kernel...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
40
cve
cve

CVE-2021-30976

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. A malicious application may bypass Gatekeeper...

5.5CVSS

5.7AI Score

0.001EPSS

2021-08-24 07:15 PM
37
cve
cve

CVE-2021-30959

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. Parsing a maliciously crafted audio file may lead to disclosure of user...

5.5CVSS

6AI Score

0.001EPSS

2021-08-24 07:15 PM
41
cve
cve

CVE-2021-30950

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. A malicious application may bypass Gatekeeper...

5.5CVSS

5.7AI Score

0.001EPSS

2021-08-24 07:15 PM
41
cve
cve

CVE-2021-31006

Description: A permissions issue was addressed with improved validation. This issue is fixed in watchOS 7.6, tvOS 14.7, macOS Big Sur 11.5. A malicious application may be able to bypass certain Privacy...

5.5CVSS

5.6AI Score

0.001EPSS

2021-08-24 07:15 PM
26
3
cve
cve

CVE-2021-30922

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-08-24 07:15 PM
42
4
Total number of security vulnerabilities11343