Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Iphone Os
Total 3683 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1854 1 Apple 2 Ipados, Iphone Os 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
A call termination issue with was addressed with improved logic. This issue is fixed in iOS 14.5 and iPadOS 14.5. A legacy cellular network can automatically answer an incoming call when an ongoing call ends or drops. .
CVE-2021-1833 1 Apple 2 Ipados, Iphone Os 2024-02-28 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 14.5 and iPadOS 14.5. An application may be able to gain elevated privileges.
CVE-2021-30687 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted image may lead to disclosure of user information.
CVE-2021-30697 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 2.1 LOW 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. A local user may be able to leak sensitive user information.
CVE-2021-30660 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 7.8 HIGH 7.5 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A malicious application may be able to disclose kernel memory.
CVE-2021-30841 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution.
CVE-2021-30811 1 Apple 5 Ipados, Iphone Os, Mac Os X and 2 more 2024-02-28 2.1 LOW 5.5 MEDIUM
This issue was addressed with improved checks. This issue is fixed in iOS 15 and iPadOS 15, watchOS 8. A local attacker may be able to read sensitive information.
CVE-2021-1864 1 Apple 4 Ipados, Iphone Os, Tvos and 1 more 2024-02-28 7.5 HIGH 9.8 CRITICAL
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. An attacker with JavaScript execution may be able to execute arbitrary code.
CVE-2021-30692 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may disclose memory contents.
CVE-2021-1874 1 Apple 2 Ipados, Iphone Os 2024-02-28 9.3 HIGH 8.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in iOS 14.5 and iPadOS 14.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2021-30701 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30955 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 7.6 HIGH 7.0 HIGH
A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2021-1754 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30866 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 3.3 LOW 6.5 MEDIUM
A user privacy issue was addressed by removing the broadcast MAC address. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. A device may be passively tracked by its WiFi MAC address.
CVE-2020-9926 1 Apple 6 Icloud, Ipados, Iphone Os and 3 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, iCloud for Windows 7.20, macOS Catalina 10.15.6, Security Update 2020-004 Mojave, Security Update 2020-004 High Sierra. Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution.
CVE-2021-30929 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2024-02-28 4.7 MEDIUM 5.5 MEDIUM
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may disclose memory contents.
CVE-2021-30884 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 4.3 MEDIUM 4.7 MEDIUM
The issue was resolved with additional restrictions on CSS compositing. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Visiting a maliciously crafted website may reveal a user's browsing history.
CVE-2021-30727 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. A malicious application may be able to modify protected parts of the file system.
CVE-2021-30857 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-02-28 7.6 HIGH 7.0 HIGH
A race condition was addressed with improved locking. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, watchOS 8, macOS Big Sur 11.6. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2021-1768 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.