Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2023-28194

The issue was addressed with improved checks. This issue is fixed in iOS 16.4 and iPadOS 16.4. An app may be able to unexpectedly create a bookmark on the Home Screen.

3.3CVSS

2.9AI Score

0.0004EPSS

2023-05-08 08:15 PM
49
cve
cve

CVE-2023-28195

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3. An app may be able to read sensitive location information.

3.3CVSS

3.9AI Score

0.0004EPSS

2023-09-06 02:15 AM
19
cve
cve

CVE-2023-28197

An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.3, macOS Big Sur 11.7.5, macOS Monterey 12.6.4. An app may be able to access user-sensitive data.

3.3CVSS

5.2AI Score

0.0005EPSS

2024-01-10 10:15 PM
22
cve
cve

CVE-2023-28198

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution.

8.8CVSS

8.4AI Score

0.001EPSS

2023-08-14 11:15 PM
114
cve
cve

CVE-2023-28199

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3. An app may be able to disclose kernel memory.

5.5CVSS

5.7AI Score

0.001EPSS

2023-08-14 11:15 PM
22
cve
cve

CVE-2023-28200

A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Ventura 13.3, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to disclose kernel memory.

5.5CVSS

4.1AI Score

0.001EPSS

2023-05-08 08:15 PM
51
cve
cve

CVE-2023-28201

This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4. A remote user may be able to cause unexpected app termination or arbitrary code execution.

9.8CVSS

8.6AI Score

0.011EPSS

2023-05-08 08:15 PM
191
cve
cve

CVE-2023-28202

This issue was addressed with improved state management. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app firewall setting may not take effect after exiting the Settings app.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-06-23 06:15 PM
33
cve
cve

CVE-2023-28203

The issue was addressed with improved checks. This issue is fixed in Apple Music 4.2.0 for Android. An app may be able to access contacts.

5.5CVSS

4.3AI Score

0.001EPSS

2023-07-28 05:15 AM
27
cve
cve

CVE-2023-28204

An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this...

6.5CVSS

6.6AI Score

0.002EPSS

2023-06-23 06:15 PM
1579
In Wild
cve
cve

CVE-2023-28205

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report t...

8.8CVSS

8.8AI Score

0.003EPSS

2023-04-10 07:15 PM
578
In Wild
2
cve
cve

CVE-2023-28206

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1, iOS 15.7.5 and iPadOS 15.7.5, macOS Big Sur 11.7.6. An app may be able to execute arbitrary code with kernel privileges. Apple...

8.6CVSS

8.2AI Score

0.004EPSS

2023-04-10 07:15 PM
622
In Wild
1
cve
cve

CVE-2023-28208

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. A user may send a text from a secondary eSIM despite configuring a contact to use a primary eSIM.

4.3CVSS

4.1AI Score

0.0004EPSS

2023-09-06 02:15 AM
16
cve
cve

CVE-2023-28209

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
16
cve
cve

CVE-2023-28210

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
12
cve
cve

CVE-2023-28211

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
12
cve
cve

CVE-2023-28212

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
19
cve
cve

CVE-2023-28213

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
14
cve
cve

CVE-2023-28214

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
17
cve
cve

CVE-2023-28215

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
14
cve
cve

CVE-2023-28319

A use after free vulnerability exists in curl <v8.1.0 in the way libcurl offers a feature to verify an SSH server's public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the (now freed) hash. This f...

7.5CVSS

7.3AI Score

0.002EPSS

2023-05-26 09:15 PM
96
cve
cve

CVE-2023-28320

A denial of service vulnerability exists in curl <v8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using alarm() and siglongjmp(). Wh...

5.9CVSS

6.3AI Score

0.002EPSS

2023-05-26 09:15 PM
79
cve
cve

CVE-2023-28321

An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as "Subject Alternative Name" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS lib...

5.9CVSS

6.2AI Score

0.002EPSS

2023-05-26 09:15 PM
156
cve
cve

CVE-2023-28322

An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously wasused to issue a PUT ...

3.7CVSS

5.3AI Score

0.001EPSS

2023-05-26 09:15 PM
157
cve
cve

CVE-2023-29166

A logic issue was addressed with improved state management. This issue is fixed in Pro Video Formats 2.2.5. A user may be able to elevate privileges.

8.8CVSS

7.4AI Score

0.0005EPSS

2023-09-06 02:15 AM
37
cve
cve

CVE-2023-29497

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access calendar data saved to a temporary directory.

3.3CVSS

3.8AI Score

0.0004EPSS

2023-09-27 03:18 PM
26
cve
cve

CVE-2023-2953

A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.

7.5CVSS

7.3AI Score

0.004EPSS

2023-05-30 10:15 PM
137
cve
cve

CVE-2023-30774

A vulnerability was found in the libtiff library. This flaw causes a heap buffer overflow issue via the TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS values.

5.5CVSS

5.8AI Score

0.001EPSS

2023-05-19 03:15 PM
301
cve
cve

CVE-2023-32351

A logic issue was addressed with improved checks. This issue is fixed in iTunes 12.12.9 for Windows. An app may be able to gain elevated privileges.

7.8CVSS

6.9AI Score

0.0004EPSS

2023-06-23 06:15 PM
453
cve
cve

CVE-2023-32352

A logic issue was addressed with improved checks. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may bypass Gatekeeper checks.

5.5CVSS

5.8AI Score

0.0005EPSS

2023-06-23 06:15 PM
38
cve
cve

CVE-2023-32353

A logic issue was addressed with improved checks. This issue is fixed in iTunes 12.12.9 for Windows. An app may be able to elevate privileges.

7.8CVSS

6.7AI Score

0.0004EPSS

2023-06-23 06:15 PM
779
cve
cve

CVE-2023-32354

An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. An app may be able to disclose kernel memory.

5.5CVSS

4.2AI Score

0.001EPSS

2023-06-23 06:15 PM
26
cve
cve

CVE-2023-32355

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to modify protected parts of the file system.

5.5CVSS

5.9AI Score

0.0005EPSS

2023-06-23 06:15 PM
24
cve
cve

CVE-2023-32356

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
13
cve
cve

CVE-2023-32357

An authorization issue was addressed with improved state management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to retain access to system configuration files even after its permission ...

7.1CVSS

6.5AI Score

0.001EPSS

2023-06-23 06:15 PM
41
cve
cve

CVE-2023-32358

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution.

8.8CVSS

8.2AI Score

0.002EPSS

2023-08-14 11:15 PM
40
cve
cve

CVE-2023-32359

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver.

7.5CVSS

6.9AI Score

0.001EPSS

2023-10-25 07:15 PM
40
cve
cve

CVE-2023-32360

An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents.

5.5CVSS

5AI Score

0.0004EPSS

2023-06-23 06:15 PM
379
cve
cve

CVE-2023-32361

The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data.

5.5CVSS

5AI Score

0.001EPSS

2023-09-27 03:18 PM
28
cve
cve

CVE-2023-32362

Error handling was changed to not reveal sensitive information. This issue is fixed in macOS Ventura 13.3. A website may be able to track sensitive user information.

6.5CVSS

6.4AI Score

0.001EPSS

2023-09-06 02:15 AM
14
cve
cve

CVE-2023-32363

A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Ventura 13.4. An app may be able to bypass Privacy preferences.

5.5CVSS

5.8AI Score

0.0004EPSS

2023-06-23 06:15 PM
24
cve
cve

CVE-2023-32364

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.5. A sandboxed process may be able to circumvent sandbox restrictions.

8.6CVSS

7.3AI Score

0.001EPSS

2023-07-27 01:15 AM
231
cve
cve

CVE-2023-32365

The issue was addressed with improved checks. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, iOS 16.5 and iPadOS 16.5. Shake-to-undo may allow a deleted photo to be re-surfaced without authentication.

2.4CVSS

2.9AI Score

0.0004EPSS

2023-06-23 06:15 PM
44
cve
cve

CVE-2023-32366

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.7.5, macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4. Processing a font file may lead to arbitrary code execution.

7.8CVSS

8.1AI Score

0.001EPSS

2024-01-10 10:15 PM
22
cve
cve

CVE-2023-32367

This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. An app may be able to access user-sensitive data.

5.5CVSS

4.9AI Score

0.001EPSS

2023-06-23 06:15 PM
1100
cve
cve

CVE-2023-32368

An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. Processing a 3D model may result in disclosure of process memory.

5.5CVSS

5.7AI Score

0.001EPSS

2023-06-23 06:15 PM
64
cve
cve

CVE-2023-32369

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to modify protected parts of the file system.

6CVSS

5.9AI Score

0.0004EPSS

2023-06-23 06:15 PM
734
cve
cve

CVE-2023-32370

A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. Content Security Policy to block domains with wildcards may fail.

5.3CVSS

5.8AI Score

0.001EPSS

2023-09-06 02:15 AM
100
cve
cve

CVE-2023-32371

The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. An app may be able to break out of its sandbox.

6.3CVSS

5.4AI Score

0.0004EPSS

2023-06-23 06:15 PM
549
cve
cve

CVE-2023-32372

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. Processing an image may result in disclosure of process memory.

5.5CVSS

4.5AI Score

0.001EPSS

2023-06-23 06:15 PM
35
Total number of security vulnerabilities7230