Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2021-30995

A race condition was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to elevate privileges.

7CVSS

6.3AI Score

0.001EPSS

2021-08-24 07:15 PM
62
cve
cve

CVE-2021-30996

A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2. A malicious application may be able to execute arbitrary code with kernel privileges.

7CVSS

7.1AI Score

0.001EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30997

A S/MIME issue existed in the handling of encrypted email. This issue was addressed by not automatically loading some MIME parts. This issue is fixed in iOS 15.2 and iPadOS 15.2. An attacker may be able to recover plaintext contents of an S/MIME-encrypted e-mail.

7.5CVSS

6.9AI Score

0.002EPSS

2021-08-24 07:15 PM
40
3
cve
cve

CVE-2021-30998

A S/MIME issue existed in the handling of encrypted email. This issue was addressed with improved selection of the encryption certificate. This issue is fixed in iOS 15.2 and iPadOS 15.2. A sender's email address may be leaked when sending an S/MIME encrypted email using a certificate with more tha...

5.3CVSS

5AI Score

0.001EPSS

2021-08-24 07:15 PM
37
4
cve
cve

CVE-2021-30999

The issue was addressed with improved permissions logic. This issue is fixed in iOS 14.6 and iPadOS 14.6. A user may be unable to fully delete browsing history.

4.3CVSS

4.2AI Score

0.0005EPSS

2021-08-24 07:15 PM
31
4
cve
cve

CVE-2021-31000

A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1, tvOS 15.2. A malicious application may be able to read sensitive contact information.

3.3CVSS

4.2AI Score

0.001EPSS

2021-08-24 07:15 PM
39
4
cve
cve

CVE-2021-31001

An access issue was addressed with improved access restrictions. This issue is fixed in iOS 15 and iPadOS 15. An attacker in a privileged network position may be able to leak sensitive user information.

6.5CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
33
2
cve
cve

CVE-2021-31002

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6.2. A malicious application may be able to execute arbitrary code with system privileges.

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
26
2
cve
cve

CVE-2021-31004

A race condition was addressed with improved locking. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.5. An application may be able to gain elevated privileges.

7CVSS

6.8AI Score

0.001EPSS

2021-08-24 07:15 PM
35
3
cve
cve

CVE-2021-31005

Description: A logic issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15, macOS Monterey 12.0.1. Turning off "Block all remote content" may not apply to all remote content types.

7.5CVSS

6.7AI Score

0.001EPSS

2021-08-24 07:15 PM
39
3
cve
cve

CVE-2021-31006

Description: A permissions issue was addressed with improved validation. This issue is fixed in watchOS 7.6, tvOS 14.7, macOS Big Sur 11.5. A malicious application may be able to bypass certain Privacy preferences.

5.5CVSS

5.6AI Score

0.001EPSS

2021-08-24 07:15 PM
34
3
cve
cve

CVE-2021-31007

Description: A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, tvOS 15.1, macOS Big Sur 11.6.2, watchOS 8.1, macOS Monterey 12.1. A malicious application may be able to bypass Privacy preferences.

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
37
3
cve
cve

CVE-2021-31008

A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 15.1, tvOS 15.1, iOS 15 and iPadOS 15, macOS Monterey 12.0.1, watchOS 8.1. Processing maliciously crafted web content may lead to code execution.

8.8CVSS

7.9AI Score

0.005EPSS

2021-08-24 07:15 PM
73
4
cve
cve

CVE-2021-31009

Multiple issues were addressed by removing HDF5. This issue is fixed in iOS 15.2 and iPadOS 15.2, macOS Monterey 12.1. Multiple issues in HDF5.

9.8CVSS

8.6AI Score

0.003EPSS

2021-08-24 07:15 PM
35
2
cve
cve

CVE-2021-31010

A deserialization issue was addressed through improved validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 12.5.5, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. A sandboxed process may be able to circumvent sandbox restrictions. Apple was aware of a report that ...

7.5CVSS

6.7AI Score

0.004EPSS

2021-08-24 07:15 PM
602
In Wild
3
cve
cve

CVE-2021-31013

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2. Processing a maliciously crafted font may result in the disclosure of process memory.

5.5CVSS

5.4AI Score

0.0005EPSS

2021-08-24 07:15 PM
29
2
cve
cve

CVE-2021-36690

A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed...

7.5CVSS

7.6AI Score

0.004EPSS

2021-08-24 02:15 PM
141
5
cve
cve

CVE-2021-36976

libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block).

6.5CVSS

6.8AI Score

0.005EPSS

2021-07-20 07:15 AM
207
cve
cve

CVE-2021-39537

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

8.8CVSS

8.5AI Score

0.008EPSS

2021-09-20 04:15 PM
176
4
cve
cve

CVE-2021-4136

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS

7.5AI Score

0.001EPSS

2021-12-19 05:15 PM
156
4
cve
cve

CVE-2021-4166

vim is vulnerable to Out-of-bounds Read

7.1CVSS

7.9AI Score

0.001EPSS

2021-12-25 07:15 PM
191
6
cve
cve

CVE-2021-4173

vim is vulnerable to Use After Free

7.8CVSS

7.5AI Score

0.001EPSS

2021-12-27 01:15 PM
137
3
cve
cve

CVE-2021-4187

vim is vulnerable to Use After Free

7.8CVSS

7.5AI Score

0.001EPSS

2021-12-29 05:15 PM
140
4
cve
cve

CVE-2021-4192

vim is vulnerable to Use After Free

7.8CVSS

8.2AI Score

0.002EPSS

2021-12-31 03:15 PM
241
6
cve
cve

CVE-2021-4193

vim is vulnerable to Out-of-bounds Read

5.5CVSS

6.9AI Score

0.001EPSS

2021-12-31 04:15 PM
225
6
cve
cve

CVE-2021-44224

A crafted URI sent to httpd configured as a forward proxy (ProxyRequests on) can cause a crash (NULL pointer dereference) or, for configurations mixing forward and reverse proxy declarations, can allow for requests to be directed to a declared Unix Domain Socket endpoint (Server Side Request Forger...

8.2CVSS

8.9AI Score

0.312EPSS

2021-12-20 12:15 PM
2079
4
cve
cve

CVE-2021-44228

Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12.3, and 2.3.1) JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message ...

10CVSS

9.8AI Score

0.965EPSS

2021-12-10 10:15 AM
3828
In Wild
399
cve
cve

CVE-2021-44790

A carefully crafted request body can cause a buffer overflow in the mod_lua multipart parser (r:parsebody() called from Lua scripts). The Apache httpd team is not aware of an exploit for the vulnerabilty though it might be possible to craft one. This issue affects Apache HTTP Server 2.4.51 and earl...

9.8CVSS

9.7AI Score

0.109EPSS

2021-12-20 12:15 PM
5941
3
cve
cve

CVE-2021-45444

In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion.

7.8CVSS

7.8AI Score

0.001EPSS

2022-02-14 12:15 PM
228
2
cve
cve

CVE-2021-46841

This issue was addressed by using HTTPS when sending information over the network. This issue is fixed in Apple Music 3.5.0 for Android. An attacker in a privileged network position can track a user's activity.

5.9CVSS

4.7AI Score

0.002EPSS

2023-02-27 08:15 PM
35
cve
cve

CVE-2022-0128

vim is vulnerable to Out-of-bounds Read

7.8CVSS

7.4AI Score

0.001EPSS

2022-01-06 05:15 PM
133
4
cve
cve

CVE-2022-0156

vim is vulnerable to Use After Free

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-10 04:15 PM
130
3
cve
cve

CVE-2022-0158

vim is vulnerable to Heap-based Buffer Overflow

3.3CVSS

3.6AI Score

0.001EPSS

2022-01-10 04:15 PM
118
2
cve
cve

CVE-2022-0261

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-18 04:15 PM
189
5
cve
cve

CVE-2022-0318

Heap-based Buffer Overflow in vim/vim prior to 8.2.

9.8CVSS

9.2AI Score

0.011EPSS

2022-01-21 12:15 PM
204
5
cve
cve

CVE-2022-0319

Out-of-bounds Read in vim/vim prior to 8.2.

5.5CVSS

6.1AI Score

0.001EPSS

2022-01-21 02:15 PM
130
5
cve
cve

CVE-2022-0351

Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-01-25 06:15 PM
166
11
cve
cve

CVE-2022-0359

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.002EPSS

2022-01-26 12:15 PM
178
10
cve
cve

CVE-2022-0361

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8.1AI Score

0.001EPSS

2022-01-26 01:15 PM
163
5
cve
cve

CVE-2022-0368

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.5AI Score

0.002EPSS

2022-01-26 06:15 PM
161
11
cve
cve

CVE-2022-0392

Heap-based Buffer Overflow in GitHub repository vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-01-28 10:15 PM
180
8
cve
cve

CVE-2022-0530

A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.

5.5CVSS

5.3AI Score

0.002EPSS

2022-02-09 11:15 PM
302
4
cve
cve

CVE-2022-0554

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-10 10:15 PM
130
5
cve
cve

CVE-2022-0572

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8AI Score

0.001EPSS

2022-02-14 12:15 PM
199
5
cve
cve

CVE-2022-0618

A program using swift-nio-http2 is vulnerable to a denial of service attack, caused by a network peer sending a specially crafted HTTP/2 frame. This vulnerability is caused by a logical error when parsing a HTTP/2 HEADERS or HTTP/2 PUSH_PROMISE frame where the frame contains padding information wit...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-10 05:44 PM
55
cve
cve

CVE-2022-0629

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8AI Score

0.001EPSS

2022-02-17 12:15 PM
168
5
cve
cve

CVE-2022-0685

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.

7.8CVSS

8.1AI Score

0.001EPSS

2022-02-20 11:15 AM
172
4
cve
cve

CVE-2022-0696

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-21 08:15 PM
158
6
cve
cve

CVE-2022-0714

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.

5.5CVSS

6.8AI Score

0.001EPSS

2022-02-22 08:15 PM
203
5
cve
cve

CVE-2022-0729

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.

8.8CVSS

8.6AI Score

0.003EPSS

2022-02-23 02:15 PM
193
3
Total number of security vulnerabilities7449