Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2021-30781

This issue was addressed with improved checks. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-005 Mojave, Security Update 2021-004 Catalina. A local attacker may be able to cause unexpected application termination or arbitrary code execution.

7.8CVSS

7.9AI Score

0.0004EPSS

2021-09-08 02:15 PM
71
cve
cve

CVE-2021-30782

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. A malicious application may be able to access restricted files.

5.5CVSS

5.8AI Score

0.001EPSS

2021-09-08 02:15 PM
62
cve
cve

CVE-2021-30783

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. A sandboxed process may be able to circumvent sandbox restrictions.

6.5CVSS

6.5AI Score

0.0005EPSS

2021-09-08 02:15 PM
75
cve
cve

CVE-2021-30784

Multiple issues were addressed with improved logic. This issue is fixed in macOS Big Sur 11.5. A local attacker may be able to execute code on the Apple T2 Security Chip.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-09-08 02:15 PM
56
cve
cve

CVE-2021-30785

A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.9AI Score

0.002EPSS

2021-09-08 02:15 PM
86
cve
cve

CVE-2021-30786

A race condition was addressed with improved state handling. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.

7CVSS

7.6AI Score

0.001EPSS

2021-09-08 02:15 PM
61
cve
cve

CVE-2021-30787

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. An application may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.3AI Score

0.001EPSS

2021-09-08 02:15 PM
66
cve
cve

CVE-2021-30788

This issue was addressed with improved checks. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-005 Mojave, Security Update 2021-004 Catalina. Processing a maliciously crafted tiff file may lead to a denial-of-service or potentially disclose memory c...

7.1CVSS

6.8AI Score

0.001EPSS

2021-09-08 02:15 PM
71
cve
cve

CVE-2021-30789

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. Processing a maliciously crafted font file may lead to arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2021-09-08 02:15 PM
70
cve
cve

CVE-2021-30790

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution...

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-08 02:15 PM
52
cve
cve

CVE-2021-30791

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. Processing a maliciously crafted file may disclose user information.

5.5CVSS

5.7AI Score

0.001EPSS

2021-09-08 02:15 PM
74
cve
cve

CVE-2021-30792

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-08 02:15 PM
61
cve
cve

CVE-2021-30793

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. An application may be able to execute arbitrary code with kernel privileges.

9.8CVSS

8.5AI Score

0.002EPSS

2021-09-08 02:15 PM
85
cve
cve

CVE-2021-30795

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.004EPSS

2021-09-08 02:15 PM
217
cve
cve

CVE-2021-30796

A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. Processing a maliciously crafted image may lead to a denial of service.

6.5CVSS

6.3AI Score

0.002EPSS

2021-09-08 02:15 PM
65
cve
cve

CVE-2021-30797

This issue was addressed with improved checks. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to code execution.

8.8CVSS

8AI Score

0.004EPSS

2021-09-08 02:15 PM
188
cve
cve

CVE-2021-30798

A logic issue was addressed with improved state management. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6. A malicious application may be able to bypass certain Privacy preferences.

7.5CVSS

6.9AI Score

0.002EPSS

2021-09-08 02:15 PM
64
cve
cve

CVE-2021-30799

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.005EPSS

2021-09-08 02:15 PM
201
cve
cve

CVE-2021-30800

This issue was addressed with improved checks. This issue is fixed in iOS 14.7. Joining a malicious Wi-Fi network may result in a denial of service or arbitrary code execution.

8.8CVSS

8.5AI Score

0.001EPSS

2021-09-08 02:15 PM
61
cve
cve

CVE-2021-30802

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.7, tvOS 14.7. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.004EPSS

2021-09-08 02:15 PM
46
cve
cve

CVE-2021-30803

A permissions issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.5. A malicious application may be able to access a user’s recent Contacts.

3.3CVSS

4.8AI Score

0.001EPSS

2021-09-08 02:15 PM
50
cve
cve

CVE-2021-30804

A permissions issue was addressed with improved validation. This issue is fixed in iOS 14.7. A malicious application may be able to access Find My data.

3.3CVSS

4.7AI Score

0.001EPSS

2021-09-08 02:15 PM
51
cve
cve

CVE-2021-30805

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. An application may be able to execute arbitrary code with kernel privileges.

9.8CVSS

8.7AI Score

0.004EPSS

2021-09-08 02:15 PM
59
cve
cve

CVE-2021-30807

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.5.1, iOS 14.7.1 and iPadOS 14.7.1, watchOS 7.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been acti...

7.8CVSS

8AI Score

0.001EPSS

2021-10-19 02:15 PM
914
In Wild
2
cve
cve

CVE-2021-30808

This issue was addressed with improved checks. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. A malicious application may be able to modify protected parts of the file system.

5.5CVSS

5.5AI Score

0.001EPSS

2021-10-28 07:15 PM
60
cve
cve

CVE-2021-30809

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.006EPSS

2021-10-28 07:15 PM
132
cve
cve

CVE-2021-30810

An authorization issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15, watchOS 8, tvOS 15. An attacker in physical proximity may be able to force a user onto a malicious Wi-Fi network during device setup.

4.3CVSS

4.4AI Score

0.001EPSS

2021-10-19 02:15 PM
56
cve
cve

CVE-2021-30811

This issue was addressed with improved checks. This issue is fixed in iOS 15 and iPadOS 15, watchOS 8. A local attacker may be able to read sensitive information.

5.5CVSS

5.5AI Score

0.0004EPSS

2021-10-19 02:15 PM
61
cve
cve

CVE-2021-30813

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.0.1. A person with access to a host Mac may be able to bypass the Login Window in Remote Desktop for a locked instance of macOS.

6.5CVSS

6.2AI Score

0.0004EPSS

2021-10-28 07:15 PM
50
cve
cve

CVE-2021-30814

A memory corruption issue was addressed with improved input validation. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

8.1AI Score

0.001EPSS

2021-10-28 07:15 PM
62
cve
cve

CVE-2021-30815

A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15. A local attacker may be able to view contacts from the lock screen.

2.4CVSS

3.1AI Score

0.001EPSS

2021-10-19 02:15 PM
46
cve
cve

CVE-2021-30816

The issue was addressed with improved permissions logic. This issue is fixed in iOS 15 and iPadOS 15. An attacker with physical access to a device may be able to see private contact information.

2.4CVSS

3AI Score

0.001EPSS

2021-10-28 07:15 PM
48
cve
cve

CVE-2021-30817

A permissions issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.5. A malicious application may be able to access data about the accounts the user is using Family Sharing with.

5.5CVSS

5.8AI Score

0.001EPSS

2021-10-28 07:15 PM
42
cve
cve

CVE-2021-30818

A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, Safari 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.6AI Score

0.006EPSS

2021-10-28 07:15 PM
146
cve
cve

CVE-2021-30819

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 15 and iPadOS 15. Processing a maliciously crafted USD file may disclose memory contents.

5.5CVSS

5.8AI Score

0.001EPSS

2021-10-19 02:15 PM
54
cve
cve

CVE-2021-30820

A logic issue was addressed with improved state management. This issue is fixed in iOS 14.8 and iPadOS 14.8. A remote attacker may be able to cause arbitrary code execution.

9.8CVSS

8.6AI Score

0.005EPSS

2021-10-19 02:15 PM
63
cve
cve

CVE-2021-30821

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2021-10-28 07:15 PM
73
cve
cve

CVE-2021-30823

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 14.8 and iPadOS 14.8, tvOS 15, Safari 15, watchOS 8. An attacker in a privileged network position may be able to bypass HSTS.

6.5CVSS

6AI Score

0.002EPSS

2021-10-28 07:15 PM
142
cve
cve

CVE-2021-30824

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2021-10-28 07:15 PM
67
cve
cve

CVE-2021-30825

This issue was addressed with improved checks. This issue is fixed in iOS 15 and iPadOS 15. A local attacker may be able to cause unexpected application termination or arbitrary code execution.

7.8CVSS

7.3AI Score

0.001EPSS

2021-10-19 02:15 PM
59
cve
cve

CVE-2021-30826

A logic issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15. In certain situations, the baseband would fail to enable integrity and ciphering protection.

7.5CVSS

6.9AI Score

0.001EPSS

2021-10-19 02:15 PM
56
cve
cve

CVE-2021-30827

A permissions issue existed. This issue was addressed with improved permission validation. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A local attacker may be able to elevate their privileges.

7.8CVSS

6.6AI Score

0.0004EPSS

2021-10-19 02:15 PM
58
cve
cve

CVE-2021-30828

This issue was addressed with improved checks. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A local user may be able to read arbitrary files as root.

5.5CVSS

5.3AI Score

0.0004EPSS

2021-10-19 02:15 PM
70
cve
cve

CVE-2021-30829

A URI parsing issue was addressed with improved parsing. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A local user may be able to execute arbitrary files.

7.8CVSS

7AI Score

0.0004EPSS

2021-10-19 02:15 PM
53
cve
cve

CVE-2021-30830

A memory corruption issue was addressed with improved memory handling. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2021-10-19 02:15 PM
50
cve
cve

CVE-2021-30831

An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted font may result in the disclosure of process memory.

5.5CVSS

5.6AI Score

0.001EPSS

2021-10-28 07:15 PM
77
cve
cve

CVE-2021-30832

A memory corruption issue was addressed with improved state management. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A local attacker may be able to elevate their privileges.

7.8CVSS

6.9AI Score

0.0004EPSS

2021-10-19 02:15 PM
72
cve
cve

CVE-2021-30833

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.0.1. Unpacking a maliciously crafted archive may allow an attacker to write arbitrary files.

5.5CVSS

5.6AI Score

0.001EPSS

2021-10-28 07:15 PM
63
2
cve
cve

CVE-2021-30834

A logic issue was addressed with improved state management. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, watchOS 8, Security Update 2021-007 Catalina. Processing a malicious audio file may result in unexpected application termination or arbitrary code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2021-10-28 07:15 PM
63
cve
cve

CVE-2021-30835

This issue was addressed with improved checks. This issue is fixed in Security Update 2021-005 Catalina, iTunes 12.12 for Windows, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.9AI Score

0.002EPSS

2021-10-19 02:15 PM
84
Total number of security vulnerabilities7449