Lucene search

K

Iphone Os Security Vulnerabilities

cve
cve

CVE-2016-4624

WebKit in Apple iOS before 9.3.3, Safari before 9.1.2, and tvOS before 9.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2016-4589, CVE-2016-4622, and CVE-2016-4623.

8.8CVSS

8.3AI Score

0.006EPSS

2016-07-22 02:59 AM
63
cve
cve

CVE-2016-4626

IOHIDFamily in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows local users to gain privileges or cause a denial of service (NULL pointer dereference) via unspecified vectors.

7.8CVSS

7.6AI Score

0.0004EPSS

2016-07-22 02:59 AM
25
4
cve
cve

CVE-2016-4627

IOAcceleratorFamily in Apple iOS before 9.3.3, tvOS before 9.2.2, and watchOS before 2.2.2 allows local users to gain privileges or cause a denial of service (NULL pointer dereference) via unspecified vectors.

7.8CVSS

7.6AI Score

0.0004EPSS

2016-07-22 02:59 AM
22
4
cve
cve

CVE-2016-4628

IOAcceleratorFamily in Apple iOS before 9.3.3 and watchOS before 2.2.2 allows local users to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) via unspecified vectors.

5.5CVSS

5.7AI Score

0.0004EPSS

2016-07-22 02:59 AM
24
4
cve
cve

CVE-2016-4631

ImageIO in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted TIFF file.

8.8CVSS

8.9AI Score

0.01EPSS

2016-07-22 02:59 AM
36
4
cve
cve

CVE-2016-4632

ImageIO in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors.

7.5CVSS

7.4AI Score

0.078EPSS

2016-07-22 02:59 AM
27
4
cve
cve

CVE-2016-4635

FaceTime in Apple iOS before 9.3.3 and OS X before 10.11.6 allows man-in-the-middle attackers to spoof relayed-call termination, and obtain sensitive audio information in opportunistic circumstances, via unspecified vectors.

5.3CVSS

5.8AI Score

0.002EPSS

2016-07-22 02:59 AM
31
4
cve
cve

CVE-2016-4637

CoreGraphics in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted BMP image.

8.8CVSS

8.9AI Score

0.021EPSS

2016-07-22 02:59 AM
29
4
cve
cve

CVE-2016-4642

In iOS before 9.3.3, tvOS before 9.2.2, and OS X El Capitan before v10.11.6 and Security Update 2016-004, proxy authentication incorrectly reported HTTP proxies received credentials securely. This issue was addressed through improved warnings.

5.9CVSS

6.9AI Score

0.002EPSS

2019-01-11 06:29 PM
36
cve
cve

CVE-2016-4643

In iOS before 9.3.3, tvOS before 9.2.2, and OS X El Capitan before v10.11.6 and Security Update 2016-004, a validation issue existed in the parsing of 407 responses. This issue was addressed through improved response validation.

6.5CVSS

7.1AI Score

0.001EPSS

2019-01-11 06:29 PM
24
cve
cve

CVE-2016-4644

In iOS before 9.3.3, tvOS before 9.2.2, and OS X El Capitan before v10.11.6 and Security Update 2016-004, a downgrade issue existed with HTTP authentication credentials saved in Keychain. This issue was addressed by storing the authentication types with the credentials.

6.5CVSS

7.4AI Score

0.001EPSS

2019-01-11 06:29 PM
28
cve
cve

CVE-2016-4650

Heap-based buffer overflow in IOHIDFamily in Apple iOS before 9.3.2, OS X before 10.11.5, and tvOS before 9.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.2AI Score

0.002EPSS

2017-04-20 05:59 PM
24
4
cve
cve

CVE-2016-4651

Cross-site scripting (XSS) vulnerability in the WebKit JavaScript bindings in Apple iOS before 9.3.3 and Safari before 9.1.2 allows remote attackers to inject arbitrary web script or HTML via a crafted HTTP/0.9 response, related to a "cross-protocol cross-site scripting (XPXSS)" vulnerability.

6.1CVSS

5.7AI Score

0.002EPSS

2016-07-22 03:00 AM
34
cve
cve

CVE-2016-4653

The kernel in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1863 and CVE-2016-4582.

7.8CVSS

7.6AI Score

0.001EPSS

2016-07-22 03:00 AM
42
cve
cve

CVE-2016-4654

IOMobileFrameBuffer in Apple iOS before 9.3.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.5AI Score

0.002EPSS

2016-08-18 07:59 PM
31
cve
cve

CVE-2016-4655

The kernel in Apple iOS before 9.3.5 allows attackers to obtain sensitive information from memory via a crafted app.

5.5CVSS

4.3AI Score

0.434EPSS

2016-08-25 09:59 PM
869
In Wild
3
cve
cve

CVE-2016-4656

The kernel in Apple iOS before 9.3.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

7.4AI Score

0.063EPSS

2016-08-25 09:59 PM
852
In Wild
3
cve
cve

CVE-2016-4657

WebKit in Apple iOS before 9.3.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.

8.8CVSS

8.2AI Score

0.781EPSS

2016-08-25 09:59 PM
868
In Wild
2
cve
cve

CVE-2016-4658

xpointer.c in libxml2 before 2.9.5 (as used in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3, and other products) does not forbid namespace nodes in XPointer ranges, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free a...

9.8CVSS

8AI Score

0.019EPSS

2016-09-25 10:59 AM
322
4
cve
cve

CVE-2016-4660

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "FontParser" component. It allows remote attackers to obtain sensitive information or cause a deni...

7.1CVSS

6.3AI Score

0.012EPSS

2017-02-20 08:59 AM
23
4
cve
cve

CVE-2016-4664

An issue was discovered in certain Apple products. iOS before 10.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Sandbox Profiles" component, which allows attackers to read photo-directory metadata via a crafted app.

3.3CVSS

4AI Score

0.001EPSS

2017-02-20 08:59 AM
21
cve
cve

CVE-2016-4665

An issue was discovered in certain Apple products. iOS before 10.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Sandbox Profiles" component, which allows attackers to read audio-recording metadata via a crafted app.

3.3CVSS

4AI Score

0.001EPSS

2017-02-20 08:59 AM
24
cve
cve

CVE-2016-4666

An issue was discovered in certain Apple products. iOS before 10.1 is affected. Safari before 10.0.1 is affected. tvOS before 10.0.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and appli...

8.8CVSS

8.6AI Score

0.007EPSS

2017-02-20 08:59 AM
32
4
cve
cve

CVE-2016-4669

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Kernel" component. It allows local users to execute arbitrary code in a privileged context or cau...

7.8CVSS

7.6AI Score

0.0004EPSS

2017-02-20 08:59 AM
92
4
cve
cve

CVE-2016-4670

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. The issue involves the "Security" component. It allows local users to discover lengths of arbitrary passwords by reading a log.

3.3CVSS

4.3AI Score

0.0004EPSS

2017-02-20 08:59 AM
23
cve
cve

CVE-2016-4673

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "CoreGraphics" component. It allows remote attackers to execute arbitrary code or cause a denial o...

7.8CVSS

8.1AI Score

0.013EPSS

2017-02-20 08:59 AM
25
4
cve
cve

CVE-2016-4675

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "libxpc" component. It allows attackers to execute arbitrary code in a privileged context via a cr...

7.8CVSS

7AI Score

0.002EPSS

2017-02-20 08:59 AM
27
cve
cve

CVE-2016-4677

An issue was discovered in certain Apple products. iOS before 10.1 is affected. Safari before 10.0.1 is affected. tvOS before 10.0.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and appli...

8.8CVSS

8.6AI Score

0.006EPSS

2017-02-20 08:59 AM
27
4
cve
cve

CVE-2016-4679

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "libarchive" component, which allows remote attackers to write to arbitrary files via a crafted ar...

5.5CVSS

5.3AI Score

0.006EPSS

2017-02-20 08:59 AM
21
4
cve
cve

CVE-2016-4680

An issue was discovered in certain Apple products. iOS before 10.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "Kernel" component. It allows attackers to obtain sensitive information from kernel memory via a crafted app.

5.5CVSS

4.6AI Score

0.001EPSS

2017-02-20 08:59 AM
24
cve
cve

CVE-2016-4685

An issue was discovered in certain Apple products. iOS before 10.1 is affected. The issue involves the "iTunes Backup" component, which improperly hashes passwords, making it easier to decrypt files.

5.9CVSS

5.2AI Score

0.001EPSS

2017-02-20 08:59 AM
21
cve
cve

CVE-2016-4686

An issue was discovered in certain Apple products. iOS before 10.1 is affected. The issue involves the "Contacts" component, which does not prevent an app's Address Book access after access revocation.

4.4CVSS

4.8AI Score

0.001EPSS

2017-02-20 08:59 AM
24
cve
cve

CVE-2016-4689

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Mail" component, which does not alert the user to an S/MIME email signature that used a revoked certificate.

7.5CVSS

5.7AI Score

0.002EPSS

2017-02-20 08:59 AM
19
cve
cve

CVE-2016-4690

An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves the "Image Capture" component, which allows attackers to execute arbitrary code via a crafted USB HID device.

6.8CVSS

6.2AI Score

0.002EPSS

2017-02-20 08:59 AM
23
cve
cve

CVE-2016-4691

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and...

8.8CVSS

7.9AI Score

0.014EPSS

2017-02-20 08:59 AM
35
4
cve
cve

CVE-2016-4692

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of ser...

8.8CVSS

8AI Score

0.007EPSS

2017-02-20 08:59 AM
36
4
cve
cve

CVE-2016-4693

An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "Security" component, which makes it easier for attackers to bypass cryptographic protection mechanisms by leveraging use of the...

7.5CVSS

5.9AI Score

0.003EPSS

2017-02-20 08:59 AM
32
4
cve
cve

CVE-2016-4698

AppleMobileFileIntegrity in Apple iOS before 10 and OS X before 10.12 mishandles process entitlement and Team ID values in the task port inheritance policy, which allows attackers to execute arbitrary code in a privileged context via a crafted app.

7.8CVSS

8.1AI Score

0.003EPSS

2016-09-25 10:59 AM
27
4
cve
cve

CVE-2016-4702

Audio in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

9.8CVSS

9.2AI Score

0.017EPSS

2016-09-25 10:59 AM
39
4
cve
cve

CVE-2016-4707

CFNetwork in Apple iOS before 10 and OS X before 10.12 mishandles Local Storage deletion, which allows local users to discover the visited web sites of arbitrary users via unspecified vectors.

4CVSS

5.1AI Score

0.001EPSS

2016-09-25 10:59 AM
42
4
cve
cve

CVE-2016-4708

CFNetwork in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 misparses the Set-Cookie header, which allows remote attackers to obtain sensitive information via a crafted HTTP response.

6.5CVSS

6.4AI Score

0.006EPSS

2016-09-25 10:59 AM
43
4
cve
cve

CVE-2016-4711

CCrypt in corecrypto in CommonCrypto in Apple iOS before 10 and OS X before 10.12 allows attackers to discover cleartext information by leveraging a function call that specifies the same buffer for input and output.

7.5CVSS

7.5AI Score

0.003EPSS

2016-09-25 10:59 AM
24
4
cve
cve

CVE-2016-4712

CoreCrypto in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows attackers to execute arbitrary code or cause a denial of service (out-of-bounds write) via a crafted app.

7.8CVSS

8.4AI Score

0.002EPSS

2016-09-25 10:59 AM
39
4
cve
cve

CVE-2016-4718

Buffer overflow in FontParser in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to obtain sensitive information from process memory via a crafted font file.

6.5CVSS

6.5AI Score

0.007EPSS

2016-09-25 10:59 AM
38
4
cve
cve

CVE-2016-4719

The GeoServices component in Apple iOS before 10 and watchOS before 3 does not properly restrict access to PlaceData information, which allows attackers to discover physical locations via a crafted application.

5.5CVSS

5.8AI Score

0.002EPSS

2016-09-18 10:59 PM
28
4
cve
cve

CVE-2016-4721

An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. The issue involves the "IDS - Connectivity" component, which allows man-in-the-middle attackers to spoof calls via a "switch caller" notification.

5.9CVSS

4.9AI Score

0.001EPSS

2017-02-20 08:59 AM
24
cve
cve

CVE-2016-4722

The IDS - Connectivity component in Apple iOS before 10 and OS X before 10.12 allows man-in-the-middle attackers to conduct Call Relay spoofing attacks and cause a denial of service via unspecified vectors.

5.9CVSS

6.1AI Score

0.007EPSS

2016-09-25 10:59 AM
28
4
cve
cve

CVE-2016-4724

IOAcceleratorFamily in Apple iOS before 10 and OS X before 10.12 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via a crafted app.

7.8CVSS

8.3AI Score

0.003EPSS

2016-09-25 10:59 AM
25
2
cve
cve

CVE-2016-4725

IOAcceleratorFamily in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (memory corruption) via a crafted web site.

8.1CVSS

7.7AI Score

0.013EPSS

2016-09-25 10:59 AM
40
4
cve
cve

CVE-2016-4726

IOAcceleratorFamily in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

7.8CVSS

8.3AI Score

0.002EPSS

2016-09-25 10:59 AM
40
4
Total number of security vulnerabilities3328