Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2016-7580

An issue was discovered in certain Apple products. macOS before 10.12 is affected. The issue involves the "Mail" component, which allows remote web servers to cause a denial of service via a crafted URL.

6.5CVSS

6.4AI Score

0.001EPSS

2017-02-20 08:59 AM
29
cve
cve

CVE-2016-7581

An issue was discovered in certain Apple products. iOS before 10.1 is affected. The issue involves the "Safari" component, which allows remote web servers to cause a denial of service via a crafted URL.

4.3CVSS

4.6AI Score

0.001EPSS

2017-02-20 08:59 AM
27
cve
cve

CVE-2016-7582

An issue was discovered in certain Apple products. macOS before 10.12 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

8.8CVSS

8.3AI Score

0.014EPSS

2017-02-20 08:59 AM
36
cve
cve

CVE-2016-7583

An issue was discovered in certain Apple products. iCloud before 6.0.1 is affected. The issue involves the setup subsystem in the "iCloud" component. It allows local users to gain privileges via a crafted dynamic library in an unspecified directory.

7.8CVSS

7AI Score

0.0004EPSS

2017-02-20 08:59 AM
32
cve
cve

CVE-2016-7584

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "AppleMobileFileIntegrity" component, which allows remote attackers to spoof signed code by using ...

7.8CVSS

6.6AI Score

0.008EPSS

2017-02-20 08:59 AM
35
cve
cve

CVE-2016-7585

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves mishandling of DMA in the "EFI" component. It allows physically proximate attackers to discover the FileVault 2 encryption password via a crafted Thunderbolt adapter.

6.8CVSS

6.6AI Score

0.001EPSS

2017-04-02 01:59 AM
44
cve
cve

CVE-2016-7586

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to obtain sensitive information via a crafted web ...

6.5CVSS

6AI Score

0.004EPSS

2017-02-20 08:59 AM
55
4
cve
cve

CVE-2016-7587

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8AI Score

0.007EPSS

2017-02-20 08:59 AM
50
4
cve
cve

CVE-2016-7588

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreMedia Playback" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corrup...

8.8CVSS

7.8AI Score

0.014EPSS

2017-02-20 08:59 AM
35
4
cve
cve

CVE-2016-7589

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. watchOS before 3.1.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbit...

8.8CVSS

8.1AI Score

0.006EPSS

2017-02-20 08:59 AM
63
4
cve
cve

CVE-2016-7591

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "IOHIDFamily" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use...

6.5CVSS

6.8AI Score

0.001EPSS

2017-02-20 08:59 AM
41
cve
cve

CVE-2016-7592

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component, which allows remote attackers to obtain sensitive information via crafted Jav...

4.3CVSS

4.9AI Score

0.004EPSS

2017-02-20 08:59 AM
48
4
cve
cve

CVE-2016-7594

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "ICU" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and applic...

8.8CVSS

8AI Score

0.007EPSS

2017-02-20 08:59 AM
39
4
cve
cve

CVE-2016-7595

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreText" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and a...

8.8CVSS

7.9AI Score

0.014EPSS

2017-02-20 08:59 AM
33
4
cve
cve

CVE-2016-7596

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

8.8CVSS

7.1AI Score

0.008EPSS

2017-02-20 08:59 AM
38
cve
cve

CVE-2016-7597

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "SpringBoard" component, which allows physically proximate attackers to maintain the unlocked state via vectors related to Handoff with Siri.

4.6CVSS

4.1AI Score

0.001EPSS

2017-02-20 08:59 AM
26
4
cve
cve

CVE-2016-7598

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to obtain sensitive information from process memor...

6.5CVSS

5.9AI Score

0.004EPSS

2017-02-20 08:59 AM
44
4
cve
cve

CVE-2016-7599

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensit...

6.5CVSS

6.2AI Score

0.003EPSS

2017-02-20 08:59 AM
54
4
cve
cve

CVE-2016-7600

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "OpenPAM" component, which allows local users to obtain sensitive information by leveraging mishandling of failed PAM authentication by a sandboxed app.

6.2CVSS

5.4AI Score

0.001EPSS

2017-02-20 08:59 AM
37
cve
cve

CVE-2016-7601

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Local Authentication" component, which does not honor the configured screen-lock time interval if the Touch ID prompt is visible.

6.8CVSS

5.5AI Score

0.001EPSS

2017-02-20 08:59 AM
24
cve
cve

CVE-2016-7602

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

6.8AI Score

0.001EPSS

2017-02-20 08:59 AM
33
4
cve
cve

CVE-2016-7603

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "CoreStorage" component. It allows local users to cause a denial of service (NULL pointer dereference) via unspecified vectors.

5.5CVSS

4.9AI Score

0.001EPSS

2017-02-20 08:59 AM
38
4
cve
cve

CVE-2016-7604

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "CoreCapture" component. It allows local users to cause a denial of service (NULL pointer dereference) via unspecified vectors.

5.5CVSS

4.7AI Score

0.0004EPSS

2017-02-20 08:59 AM
39
cve
cve

CVE-2016-7605

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Bluetooth" component. It allows attackers to cause a denial of service (NULL pointer dereference) via a crafted app.

5.5CVSS

5.1AI Score

0.001EPSS

2017-02-20 08:59 AM
39
cve
cve

CVE-2016-7606

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory c...

7.8CVSS

7.1AI Score

0.002EPSS

2017-02-20 08:59 AM
38
cve
cve

CVE-2016-7607

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component, which allows attackers to obtain sensitive information from kernel memory via a crafted app.

5.5CVSS

4.9AI Score

0.001EPSS

2017-02-20 08:59 AM
42
4
cve
cve

CVE-2016-7608

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "IOFireWireFamily" component, which allows local users to obtain sensitive information from kernel memory via unspecified vectors.

5.5CVSS

4.5AI Score

0.0005EPSS

2017-02-20 08:59 AM
38
4
cve
cve

CVE-2016-7609

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "AppleGraphicsPowerManagement" component. It allows local users to cause a denial of service (NULL pointer dereference) via unspecified vectors.

6.2CVSS

5.3AI Score

0.001EPSS

2017-02-20 08:59 AM
37
4
cve
cve

CVE-2016-7610

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8AI Score

0.012EPSS

2017-02-20 08:59 AM
44
4
cve
cve

CVE-2016-7611

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8AI Score

0.013EPSS

2017-02-20 08:59 AM
35
4
cve
cve

CVE-2016-7612

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory c...

7.8CVSS

6.8AI Score

0.003EPSS

2017-02-20 08:59 AM
87
2
cve
cve

CVE-2016-7613

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context via a cr...

7.8CVSS

7.1AI Score

0.002EPSS

2017-02-20 08:59 AM
32
cve
cve

CVE-2016-7614

An issue was discovered in certain Apple products. iCloud before 6.1 is affected. The issue involves the "Windows Security" component. It allows local users to obtain sensitive information from iCloud desktop-client process memory via unspecified vectors.

5.5CVSS

5.1AI Score

0.0004EPSS

2017-02-20 08:59 AM
23
cve
cve

CVE-2016-7615

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component, which allows local users to cause a denial of service via unspecified vectors.

5.5CVSS

4.9AI Score

0.0004EPSS

2017-02-20 08:59 AM
35
4
cve
cve

CVE-2016-7616

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Disk Images" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (mem...

7.8CVSS

6.8AI Score

0.002EPSS

2017-02-20 08:59 AM
36
4
cve
cve

CVE-2016-7617

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (type confusion) via a crafted app.

7.8CVSS

6.8AI Score

0.001EPSS

2017-02-20 08:59 AM
49
cve
cve

CVE-2016-7618

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Foundation" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted .gcx file.

7.8CVSS

7.6AI Score

0.009EPSS

2017-02-20 08:59 AM
35
4
cve
cve

CVE-2016-7619

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "libarchive" component, which allows local users to write to arbitrary files via vectors related to symlinks.

5.5CVSS

5AI Score

0.0004EPSS

2017-02-20 08:59 AM
33
4
cve
cve

CVE-2016-7620

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "IOSurface" component. It allows local users to obtain sensitive kernel memory-layout information via unspecified vectors.

3.3CVSS

3.3AI Score

0.001EPSS

2017-02-20 08:59 AM
47
cve
cve

CVE-2016-7621

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows local users to execute arbitrary code in a privileged context or cause a denial of service (use-af...

7.8CVSS

7.1AI Score

0.0004EPSS

2017-02-20 08:59 AM
57
4
cve
cve

CVE-2016-7622

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Grapher" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted .gcx file.

7.8CVSS

7.6AI Score

0.009EPSS

2017-02-20 08:59 AM
39
4
cve
cve

CVE-2016-7623

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to obtain sensitive information via a blob URL on a web site.

6.5CVSS

5.9AI Score

0.003EPSS

2017-02-20 08:59 AM
54
4
cve
cve

CVE-2016-7624

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "IOAcceleratorFamily" component. It allows local users to obtain sensitive kernel memory-layout information via unspecified vectors.

3.3CVSS

3.3AI Score

0.001EPSS

2017-02-20 08:59 AM
34
cve
cve

CVE-2016-7625

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "IOKit" component. It allows local users to obtain sensitive kernel memory-layout information via unspecified vectors.

3.3CVSS

3.3AI Score

0.0004EPSS

2017-02-20 08:59 AM
34
cve
cve

CVE-2016-7626

An issue was discovered in certain Apple products. iOS before 10.2 is affected. tvOS before 10.1 is affected. watchOS before 3.1.1 is affected. The issue involves the "Profiles" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and appli...

8.8CVSS

7.8AI Score

0.092EPSS

2017-02-20 08:59 AM
26
8
cve
cve

CVE-2016-7627

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreGraphics" component. It allows attackers to cause a denial of service (NULL pointer dereference and application crash) via ...

6.5CVSS

5.6AI Score

0.005EPSS

2017-02-20 08:59 AM
34
4
cve
cve

CVE-2016-7628

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Assets" component, which allows local users to bypass intended permission restrictions and change a downloaded mobile asset via unspecified vectors.

5.5CVSS

5.1AI Score

0.0004EPSS

2017-02-20 08:59 AM
33
4
cve
cve

CVE-2016-7629

An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "kext tools" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.2AI Score

0.002EPSS

2017-02-20 08:59 AM
41
cve
cve

CVE-2016-7630

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "WebSheet" component, which allows attackers to bypass a sandbox protection mechanism via unspecified vectors.

9.8CVSS

6.2AI Score

0.023EPSS

2017-02-20 08:59 AM
30
cve
cve

CVE-2016-7632

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8.1AI Score

0.007EPSS

2017-02-20 08:59 AM
60
4
Total number of security vulnerabilities7449