Vulnerabilities > Apple

DATE CVE VULNERABILITY TITLE RISK
2021-08-24 CVE-2021-30869 Type Confusion vulnerability in Apple products
A type confusion issue was addressed with improved state handling.
local
low complexity
apple CWE-843
7.8
2021-08-24 CVE-2021-30858 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple fedoraproject debian CWE-416
8.8
2021-08-24 CVE-2021-30860 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow was addressed with improved input validation.
local
low complexity
apple xpdfreader freedesktop CWE-190
7.8
2021-08-24 CVE-2021-36690 A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query.
network
low complexity
sqlite oracle apple
7.5
2021-08-05 CVE-2021-22925 Use of Uninitialized Resource vulnerability in multiple products
curl supports the `-t` command line option, known as `CURLOPT_TELNETOPTIONS`in libcurl.
5.3
2021-07-20 CVE-2021-36976 Use After Free vulnerability in multiple products
libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block).
network
low complexity
libarchive fedoraproject apple splunk CWE-416
6.5
2021-06-02 CVE-2009-0947 Integer Overflow or Wraparound vulnerability in Apple Files
Multiple integer overflows in the (1) cdf_read_property_info and (2) cdf_read_sat functions in file before 5.02.
network
low complexity
apple CWE-190
7.5
2021-06-02 CVE-2009-0948 Classic Buffer Overflow vulnerability in Apple Files
Multiple buffer overflows in the (1) cdf_read_sat, (2) cdf_read_long_sector_chain, and (3) cdf_read_ssat function in file before 5.02.
network
low complexity
apple CWE-120
7.5
2021-05-21 CVE-2020-36328 Out-of-bounds Write vulnerability in multiple products
A flaw was found in libwebp in versions before 1.0.1.
network
low complexity
webmproject redhat netapp debian apple CWE-787
critical
9.8
2021-05-21 CVE-2020-36329 Use After Free vulnerability in multiple products
A flaw was found in libwebp in versions before 1.0.1.
network
low complexity
webmproject redhat netapp debian apple CWE-416
critical
9.8