Lucene search

K

Iphone Os Security Vulnerabilities - 2020

cve
cve

CVE-2018-4339

This issue was addressed with a new entitlement. This issue is fixed in iOS 12.1. A local user may be able to read a persistent device identifier.

5.5CVSS

5.1AI Score

0.0004EPSS

2020-10-27 08:15 PM
30
cve
cve

CVE-2018-4381

A resource exhaustion issue was addressed with improved input validation. This issue is fixed in tvOS 12.1, iOS 12.1. Processing a maliciously crafted message may lead to a denial of service.

5.5CVSS

5.2AI Score

0.001EPSS

2020-10-27 08:15 PM
42
cve
cve

CVE-2018-4390

An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, watchOS 4.3, iOS 12.1. Processing a maliciously crafted text message may lead to UI spoofing...

5.5CVSS

5.8AI Score

0.001EPSS

2020-10-27 08:15 PM
62
cve
cve

CVE-2018-4391

An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, watchOS 4.3, iOS 12.1. Processing a maliciously crafted text message may lead to UI spoofing...

5.5CVSS

5.8AI Score

0.001EPSS

2020-10-27 08:15 PM
62
cve
cve

CVE-2018-4428

A lock screen issue allowed access to the share function on a locked device. This issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 12.1.1. A local attacker may be able to share items from the lock screen.

7.1CVSS

6.2AI Score

0.0004EPSS

2020-10-27 08:15 PM
22
cve
cve

CVE-2018-4433

A configuration issue was addressed with additional restrictions. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, watchOS 5, iOS 12, tvOS 12, macOS Mojave 10.14. A malicious application may be able to modify protected parts of the ...

5.5CVSS

5.7AI Score

0.001EPSS

2020-10-27 08:15 PM
46
cve
cve

CVE-2018-4444

A logic issue was addressed with improved state management. This issue is fixed in Safari 12.0.2, iOS 12.1.1, tvOS 12.1.1, iTunes 12.9.2 for Windows. Processing maliciously crafted web content may disclose sensitive user information.

6.5CVSS

6.3AI Score

0.002EPSS

2020-10-27 08:15 PM
24
cve
cve

CVE-2018-4448

A memory initialization issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.1.1, watchOS 5.1.2, macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-...

5.5CVSS

4.8AI Score

0.0004EPSS

2020-10-27 08:15 PM
32
cve
cve

CVE-2018-4474

A memory consumption issue was addressed with improved memory handling. This issue is fixed in iCloud for Windows 7.7, watchOS 5, Safari 12, iOS 12, iTunes 12.9 for Windows, tvOS 12. Unexpected interaction causes an ASSERT failure.

7.5CVSS

7.1AI Score

0.006EPSS

2020-10-27 08:15 PM
36
cve
cve

CVE-2019-15126

An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a di...

3.1CVSS

6.2AI Score

0.007EPSS

2020-02-05 05:15 PM
218
4
cve
cve

CVE-2019-20044

In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid().

7.8CVSS

7.8AI Score

0.0005EPSS

2020-02-24 02:15 PM
327
cve
cve

CVE-2019-6203

A logic issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2. An attacker in a privileged network position may be able to intercept network traffic.

9.8CVSS

7.5AI Score

0.003EPSS

2020-04-17 06:15 PM
133
cve
cve

CVE-2019-7288

The issue was addressed with improved validation on the FaceTime server. This issue is fixed in macOS Mojave 10.14.3 Supplemental Update, iOS 12.1.4. A thorough security audit of the FaceTime service uncovered an issue with Live Photos .

9.8CVSS

7.3AI Score

0.002EPSS

2020-10-27 08:15 PM
29
cve
cve

CVE-2019-8525

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 1...

6.7CVSS

7.2AI Score

0.0004EPSS

2020-10-27 08:15 PM
56
cve
cve

CVE-2019-8528

A use after free issue was addressed with improved memory management. This issue is fixed in watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. An application may be able to execute arbitrary code with kernel privileges.

6.7CVSS

7.1AI Score

0.0004EPSS

2020-10-27 08:15 PM
80
cve
cve

CVE-2019-8531

A validation issue existed in Trust Anchor Management. This issue was addressed with improved validation. This issue is fixed in watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. An untrusted radius server certificate may be trusted.

9.8CVSS

7.7AI Score

0.003EPSS

2020-10-27 09:15 PM
55
cve
cve

CVE-2019-8532

A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in watchOS 5.2, iOS 12.2. A malicious application may be able to access restricted files.

5.5CVSS

6.3AI Score

0.001EPSS

2020-10-27 08:15 PM
54
cve
cve

CVE-2019-8538

A denial of service issue was addressed with improved validation. This issue is fixed in watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. Processing a maliciously crafted vcf file may lead to a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2020-10-27 08:15 PM
39
cve
cve

CVE-2019-8547

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, watchOS 5.2, macOS Mojave 10.14.4, Security Update ...

9.8CVSS

7AI Score

0.005EPSS

2020-10-27 08:15 PM
46
cve
cve

CVE-2019-8570

A logic issue was addressed with improved state management. This issue is fixed in iOS 12.1.3, iCloud for Windows 7.10, iTunes 12.9.3 for Windows, Safari 12.0.3, tvOS 12.1.2. Processing maliciously crafted web content may disclose sensitive user information.

6.5CVSS

6.3AI Score

0.002EPSS

2020-10-27 08:15 PM
55
cve
cve

CVE-2019-8573

An input validation issue was addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3, watchOS 5.2.1. A remote attacker may be able to cause a system denial of service.

7.5CVSS

6.7AI Score

0.006EPSS

2020-10-27 08:15 PM
51
cve
cve

CVE-2019-8582

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iCloud for Windows 7.12, tvOS 12.3, iTunes 12.9.5 for Windows, macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3. Processing a maliciously crafted font may r...

5.5CVSS

5.8AI Score

0.002EPSS

2020-10-27 08:15 PM
49
cve
cve

CVE-2019-8592

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15, tvOS 12.3, watchOS 5.2.1, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Securit...

7.8CVSS

8.3AI Score

0.002EPSS

2020-10-27 08:15 PM
68
cve
cve

CVE-2019-8612

A logic issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, tvOS 12.3, watchOS 5.2.1, macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS ...

6.5CVSS

6.1AI Score

0.001EPSS

2020-10-27 08:15 PM
51
cve
cve

CVE-2019-8618

A logic issue was addressed with improved restrictions. This issue is fixed in watchOS 5.2, macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra, iOS 12.2. A sandboxed process may be able to circumvent sandbox restrictions.

7.5CVSS

6.8AI Score

0.001EPSS

2020-10-27 08:15 PM
42
cve
cve

CVE-2019-8631

A logic issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3, tvOS 12.3. Users removed from an iMessage conversation may still be able to alter state.

7.5CVSS

6.6AI Score

0.001EPSS

2020-10-27 08:15 PM
49
cve
cve

CVE-2019-8633

A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3, tvOS 12.3, watchOS 5.3. An application may be able to read restricted memory.

7.5CVSS

6.2AI Score

0.002EPSS

2020-10-27 08:15 PM
47
cve
cve

CVE-2019-8638

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 5.2, iCloud for Windows 7.11, iOS 12.2, iTunes 12.9.4 for Windows, Safari 12.1. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

9.1AI Score

0.005EPSS

2020-10-27 08:15 PM
51
cve
cve

CVE-2019-8639

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 5.2, iCloud for Windows 7.11, iOS 12.2, iTunes 12.9.4 for Windows, Safari 12.1. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

9.1AI Score

0.005EPSS

2020-10-27 08:15 PM
47
cve
cve

CVE-2019-8664

An input validation issue was addressed with improved input validation. This issue is fixed in iOS 12.3, watchOS 5.2.1. Processing a maliciously crafted message may lead to a denial of service.

6.5CVSS

5.8AI Score

0.001EPSS

2020-10-27 09:15 PM
43
cve
cve

CVE-2019-8668

A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.4, tvOS 12.4, watchOS 5.3. Processing a maliciously crafted image may lead to a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2020-10-27 08:15 PM
51
cve
cve

CVE-2019-8706

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, iOS 13.1 and iPadOS 13.1, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6. Processing a maliciously crafted audio file may lead to ...

7.8CVSS

8.3AI Score

0.001EPSS

2020-10-27 08:15 PM
65
cve
cve

CVE-2019-8708

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Catalina 10.15, iOS 13. A local user may be able to check for the existence of arbitrary files.

5.5CVSS

5.8AI Score

0.0004EPSS

2020-10-27 08:15 PM
50
cve
cve

CVE-2019-8709

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iOS 13. An application may be able to execute arbitrary code with kernel privilege...

7.8CVSS

8.1AI Score

0.001EPSS

2020-10-27 08:15 PM
61
cve
cve

CVE-2019-8712

A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6, iOS 13, tvOS 13. An application may be able to execute arbitrary code with system privileges.

9.8CVSS

8.8AI Score

0.005EPSS

2020-10-27 08:15 PM
53
cve
cve

CVE-2019-8715

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Catalina 10.15, iOS 13. An application may be able to execute arbitrary code with system privileges.

7.8CVSS

8.2AI Score

0.001EPSS

2020-10-27 08:15 PM
49
cve
cve

CVE-2019-8718

A memory corruption issue was addressed with improved memory handling. This issue is fixed in watchOS 6, iOS 13, tvOS 13. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.2AI Score

0.001EPSS

2020-10-27 08:15 PM
94
cve
cve

CVE-2019-8728

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, Safari 13, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution...

8.8CVSS

8.8AI Score

0.008EPSS

2020-10-27 08:15 PM
66
cve
cve

CVE-2019-8732

The issue was addressed with improved data deletion. This issue is fixed in iOS 13. Deleted calls remained visible on the device.

2.4CVSS

4.7AI Score

0.001EPSS

2020-10-27 08:15 PM
37
cve
cve

CVE-2019-8734

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, Safari 13, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution...

8.8CVSS

8.8AI Score

0.008EPSS

2020-10-27 08:15 PM
65
cve
cve

CVE-2019-8740

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 13.1 and iPadOS 13.1, watchOS 6, tvOS 13. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.2AI Score

0.001EPSS

2020-10-27 08:15 PM
60
cve
cve

CVE-2019-8741

A denial of service issue was addressed with improved input validation.

7.5CVSS

7.8AI Score

0.007EPSS

2020-02-28 02:15 PM
79
cve
cve

CVE-2019-8744

A memory corruption issue existed in the handling of IPv6 packets. This issue was addressed with improved memory management. This issue is fixed in macOS Catalina 10.15, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iOS 13. A malicious applicati...

5.5CVSS

5.8AI Score

0.001EPSS

2020-10-27 08:15 PM
54
cve
cve

CVE-2019-8746

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15, iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iTunes 12.10.1 for Windows. ...

9.8CVSS

8.2AI Score

0.019EPSS

2020-10-27 08:15 PM
73
cve
cve

CVE-2019-8749

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Catalina 10.15, iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iTunes 12.10.1 ...

9.8CVSS

7.9AI Score

0.012EPSS

2020-10-27 08:15 PM
60
cve
cve

CVE-2019-8751

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, iCloud for Windows 7.14, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to ar...

8.8CVSS

8.8AI Score

0.008EPSS

2020-10-27 08:15 PM
71
cve
cve

CVE-2019-8752

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, iCloud for Windows 7.14, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to ar...

8.8CVSS

8.8AI Score

0.008EPSS

2020-10-27 08:15 PM
78
cve
cve

CVE-2019-8753

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15, watchOS 6, iOS 13, tvOS 13. Processing maliciously crafted web content may lead to a cross site scripting attack.

6.1CVSS

6.1AI Score

0.001EPSS

2020-10-27 08:15 PM
45
cve
cve

CVE-2019-8762

A validation issue was addressed with improved logic. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, tvOS 13, iCloud for Windows 7.14, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to universal cross site scripting.

6.1CVSS

6.3AI Score

0.006EPSS

2020-10-27 08:15 PM
69
cve
cve

CVE-2019-8771

This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in Safari 13.0.1, iOS 13. Maliciously crafted web content may violate iframe sandboxing policy.

6.1CVSS

6.3AI Score

0.001EPSS

2020-10-27 08:15 PM
294
Total number of security vulnerabilities322