Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2017-2382

An issue was discovered in certain Apple products. macOS Server before 5.3 is affected. The issue involves the "Wiki Server" component. It allows remote attackers to enumerate user accounts via unspecified vectors.

7.5CVSS

6.3AI Score

0.002EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2383

An issue was discovered in certain Apple products. iCloud before 6.2 on Windows is affected. iTunes before 12.6 on Windows is affected. The issue involves cleartext client-certificate transmission in the "APNs Server" component. It allows man-in-the-middle attackers to track users via correlation w...

3.1CVSS

4.8AI Score

0.002EPSS

2017-04-02 01:59 AM
52
cve
cve

CVE-2017-2384

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves mishandling of deletion within the SQLite subsystem of the "Safari" component. It allows local users to identify the web-site visits that occurred in Private Browsing mode.

3.3CVSS

4.5AI Score

0.0004EPSS

2017-04-02 01:59 AM
41
4
cve
cve

CVE-2017-2385

An issue was discovered in certain Apple products. Safari before 10.1 is affected. The issue involves the "Safari Login AutoFill" component. It allows local users to obtain access to locked keychain items via unspecified vectors.

5.5CVSS

5.5AI Score

0.0004EPSS

2017-04-02 01:59 AM
41
cve
cve

CVE-2017-2386

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web sit...

6.5CVSS

6.1AI Score

0.004EPSS

2017-04-02 01:59 AM
63
4
cve
cve

CVE-2017-2387

The Apple Music (aka com.apple.android.music) application before 2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

4.8CVSS

4AI Score

0.001EPSS

2017-04-07 11:59 AM
175
cve
cve

CVE-2017-2388

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "IOFireWireFamily" component. It allows attackers to cause a denial of service (NULL pointer dereference) via a crafted app.

5.5CVSS

5.7AI Score

0.001EPSS

2017-04-02 01:59 AM
42
4
cve
cve

CVE-2017-2389

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves the "Safari" component. It allows remote attackers to spoof an HTTP authentication sheet or cause a denial of service via a crafted web site.

8.1CVSS

7.3AI Score

0.005EPSS

2017-04-02 01:59 AM
47
4
cve
cve

CVE-2017-2390

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves symlink mishandling in the "libarchive" component. It allows local users to change arbitrary directory p...

5.5CVSS

5.5AI Score

0.0004EPSS

2017-04-02 01:59 AM
49
4
cve
cve

CVE-2017-2391

An issue was discovered in certain Apple products. Pages before 6.1, Numbers before 4.1, and Keynote before 7.1 on macOS and Pages before 3.1, Numbers before 3.1, and Keynote before 3.1 on iOS are affected. The issue involves the "Export" component. It allows users to bypass iWork PDF password prot...

5.3CVSS

4.7AI Score

0.002EPSS

2017-04-02 01:59 AM
158
4
cve
cve

CVE-2017-2392

An issue was discovered in certain Apple products. Safari before 10.1 is affected. The issue involves the "WebKit" component. It allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.4AI Score

0.002EPSS

2017-04-02 01:59 AM
53
4
cve
cve

CVE-2017-2393

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "Safari Reader" component. It allows remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site.

6.1CVSS

5.9AI Score

0.001EPSS

2017-04-02 01:59 AM
44
4
cve
cve

CVE-2017-2394

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and applicati...

8.8CVSS

8AI Score

0.007EPSS

2017-04-02 01:59 AM
69
4
cve
cve

CVE-2017-2395

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and applicati...

8.8CVSS

8AI Score

0.007EPSS

2017-04-02 01:59 AM
68
4
cve
cve

CVE-2017-2396

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and applicati...

8.8CVSS

8AI Score

0.007EPSS

2017-04-02 01:59 AM
67
4
cve
cve

CVE-2017-2397

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "Accounts" component. It allows physically proximate attackers to discover an Apple ID by reading an iCloud authentication prompt on the lock screen.

2.4CVSS

4.9AI Score

0.001EPSS

2017-04-02 01:59 AM
38
4
cve
cve

CVE-2017-2398

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8AI Score

0.002EPSS

2017-04-02 01:59 AM
50
4
cve
cve

CVE-2017-2399

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "Pasteboard" component. It allows physically proximate attackers to read the pasteboard by leveraging the use of an encryption key derived only from the hardware UID (rather than that UID in addit...

4.6CVSS

5.2AI Score

0.001EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2400

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "SafariViewController" component. It allows attackers to obtain sensitive information by leveraging the SafariViewController's incorrect synchronization of Safari cache clearing.

5.3CVSS

5.2AI Score

0.001EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2401

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a...

7.8CVSS

8.1AI Score

0.002EPSS

2017-04-02 01:59 AM
55
4
cve
cve

CVE-2017-2402

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves mishandling of profile uninstall actions in the "MCX Client" component when a profile has multiple payloads. It allows remote attackers to bypass intended access restrictions by leveraging Active...

9.8CVSS

8AI Score

0.006EPSS

2017-04-02 01:59 AM
35
4
cve
cve

CVE-2017-2403

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Printing" component. A format-string vulnerability allows remote attackers to execute arbitrary code via a crafted ipp: or ipps: URL.

8.8CVSS

8.5AI Score

0.011EPSS

2017-04-02 01:59 AM
52
4
cve
cve

CVE-2017-2404

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "Quick Look" component. It allows remote attackers to trigger telephone calls to arbitrary numbers via a tel: URL in a PDF document, as exploited in the wild in October 2016.

7.5CVSS

7.2AI Score

0.003EPSS

2017-04-02 01:59 AM
42
4
cve
cve

CVE-2017-2405

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves the "WebKit Web Inspector" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a ...

8.8CVSS

8AI Score

0.007EPSS

2017-04-02 01:59 AM
63
4
cve
cve

CVE-2017-2406

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of se...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
53
4
cve
cve

CVE-2017-2407

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of se...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
51
4
cve
cve

CVE-2017-2408

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "IOATAFamily" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2409

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Menus" component. It allows attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted app.

7.1CVSS

6.8AI Score

0.001EPSS

2017-04-02 01:59 AM
40
4
cve
cve

CVE-2017-2410

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app.

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 01:59 AM
37
4
cve
cve

CVE-2017-2411

In iOS before 11.2, exchange rates were retrieved from HTTP rather than HTTPS. This was addressed by enabling HTTPS for exchange rates.

5.9CVSS

6.3AI Score

0.002EPSS

2019-01-11 06:29 PM
52
cve
cve

CVE-2017-2412

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "iTunes Store" component. It allows man-in-the-middle attackers to modify the client-server data stream to iTunes sandbox web services by leveraging use of cleartext HTTP.

5.9CVSS

6AI Score

0.001EPSS

2017-04-02 01:59 AM
35
cve
cve

CVE-2017-2413

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "QuickTime" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted media file.

7.8CVSS

8.5AI Score

0.009EPSS

2017-04-02 01:59 AM
49
4
cve
cve

CVE-2017-2414

An issue was discovered in certain Apple products. iOS before 10.3 is affected. The issue involves the "DataAccess" component. It allows remote attackers to access Exchange traffic in opportunistic circumstances by leveraging a mistake in typing an e-mail address.

5.3CVSS

5.7AI Score

0.002EPSS

2017-04-02 01:59 AM
45
4
cve
cve

CVE-2017-2415

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code by leveraging an unspecified ...

8.8CVSS

7.3AI Score

0.013EPSS

2017-04-02 01:59 AM
62
4
cve
cve

CVE-2017-2416

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "ImageIO" component. It allows remote attackers to execute arbitrary code or cause a denial of servi...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
74
4
cve
cve

CVE-2017-2417

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "CoreGraphics" component. It allows remote attackers to cause a denial of service (infinite recursio...

5.5CVSS

5.7AI Score

0.017EPSS

2017-04-02 01:59 AM
54
4
cve
cve

CVE-2017-2418

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Hypervisor" component. It allows guest OS users to obtain sensitive information from the CR8 control register via unspecified vectors.

6.5CVSS

6AI Score

0.001EPSS

2017-04-02 01:59 AM
39
4
cve
cve

CVE-2017-2419

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass a Content Security Policy protection mechanism via unspecified vectors.

7.5CVSS

5.1AI Score

0.003EPSS

2017-04-02 01:59 AM
56
4
cve
cve

CVE-2017-2420

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-02 01:59 AM
33
cve
cve

CVE-2017-2421

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "AppleGraphicsPowerManagement" component. A race condition allows attackers to execute arbitrary code in a privileged context via a crafted app.

7.8CVSS

7.8AI Score

0.001EPSS

2017-04-02 01:59 AM
40
4
cve
cve

CVE-2017-2422

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Multi-Touch" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-02 01:59 AM
41
4
cve
cve

CVE-2017-2423

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. The issue involves the "Security" component. It allows remote attackers to bypass intended access restrictions by leveraging a successful result from a SecKeyRawVerify API call with an ...

9.8CVSS

7.6AI Score

0.01EPSS

2017-04-02 01:59 AM
47
4
cve
cve

CVE-2017-2424

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. The issue involves mishandling of OpenGL shaders in the "WebKit" component. It allows remote attackers to obtain sensitive information from process memory via a crafted web site.

6.5CVSS

5.9AI Score

0.003EPSS

2017-04-02 01:59 AM
65
4
cve
cve

CVE-2017-2425

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "SecurityFoundation" component. A double free vulnerability allows remote attackers to execute arbitrary code via a crafted certificate.

7.8CVSS

8.1AI Score

0.01EPSS

2017-04-02 01:59 AM
39
4
cve
cve

CVE-2017-2426

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "iBooks" component. It allows remote attackers to obtain sensitive information from local files via a file: URL in an iBooks file.

3.3CVSS

4.5AI Score

0.002EPSS

2017-04-02 01:59 AM
42
cve
cve

CVE-2017-2427

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.1AI Score

0.001EPSS

2017-04-02 01:59 AM
37
cve
cve

CVE-2017-2428

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves nghttp2 before 1.17.0 in the "HTTPProtocol" component. It allows remote HTTP/2 servers to have an unspec...

9.8CVSS

7.3AI Score

0.01EPSS

2017-04-02 01:59 AM
51
4
cve
cve

CVE-2017-2429

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "FinderKit" component. It allows remote attackers to bypass intended access restrictions in opportunistic circumstances by leveraging unexpected permission changes during an iCloud Sharing Se...

7.5CVSS

7.2AI Score

0.003EPSS

2017-04-02 01:59 AM
43
4
cve
cve

CVE-2017-2430

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Audio" component. It allows remote attackers to execute arbitrary code or cause a denial of service...

7.8CVSS

8.6AI Score

0.013EPSS

2017-04-02 01:59 AM
62
4
cve
cve

CVE-2017-2431

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "CoreMedia" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted .mov file.

7.8CVSS

8.5AI Score

0.009EPSS

2017-04-02 01:59 AM
46
2
Total number of security vulnerabilities7449