Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2023-32373

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is awa...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-23 06:15 PM
1601
In Wild
cve
cve

CVE-2023-32375

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.6, macOS Ventura 13.4. Processing a 3D model may result in disclosure of process memory.

5.5CVSS

5.3AI Score

0.001EPSS

2023-06-23 06:15 PM
31
cve
cve

CVE-2023-32376

This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to modify protected parts of the file system.

5.5CVSS

5AI Score

0.0005EPSS

2023-06-23 06:15 PM
34
cve
cve

CVE-2023-32377

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2023-09-27 03:18 PM
14
cve
cve

CVE-2023-32378

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.3, macOS Big Sur 11.7.5, macOS Monterey 12.6.4. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

8.1AI Score

0.001EPSS

2024-01-10 10:15 PM
28
cve
cve

CVE-2023-32379

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.4. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2023-09-06 02:15 AM
16
cve
cve

CVE-2023-32380

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. Processing a 3D model may lead to arbitrary code execution.

7.8CVSS

8.2AI Score

0.0004EPSS

2023-06-23 06:15 PM
32
cve
cve

CVE-2023-32381

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.3AI Score

0.001EPSS

2023-07-27 12:15 AM
251
cve
cve

CVE-2023-32382

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. Processing a 3D model may result in disclosure of process memory.

5.5CVSS

5.9AI Score

0.0004EPSS

2023-06-23 06:15 PM
26
cve
cve

CVE-2023-32383

This issue was addressed by forcing hardened runtime on the affected binaries at the system level. This issue is fixed in macOS Monterey 12.6.6, macOS Big Sur 11.7.7, macOS Ventura 13.4. An app may be able to inject code into sensitive binaries bundled with Xcode.

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-10 10:15 PM
11
cve
cve

CVE-2023-32384

A buffer overflow was addressed with improved bounds checking. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. Processing an image may lead to arbitrary code execution.

7.8CVSS

8.3AI Score

0.001EPSS

2023-06-23 06:15 PM
41
cve
cve

CVE-2023-32385

A denial-of-service issue was addressed with improved memory handling. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. Opening a PDF file may lead to unexpected app termination.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-06-23 06:15 PM
41
cve
cve

CVE-2023-32386

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to observe unprotected user data.

3.3CVSS

4.8AI Score

0.0004EPSS

2023-06-23 06:15 PM
44
cve
cve

CVE-2023-32387

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. A remote attacker may be able to cause unexpected app termination or arbitrary code execution.

9.8CVSS

8.9AI Score

0.007EPSS

2023-06-23 06:15 PM
69
cve
cve

CVE-2023-32388

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to bypass Privacy preferences.

5.5CVSS

5.7AI Score

0.0005EPSS

2023-06-23 06:15 PM
783
cve
cve

CVE-2023-32389

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to disclose kernel memory.

5.5CVSS

4.8AI Score

0.001EPSS

2023-06-23 06:15 PM
45
cve
cve

CVE-2023-32390

The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. Photos belonging to the Hidden Photos Album could be viewed without authentication through Visual Lookup.

2.4CVSS

3.9AI Score

0.0005EPSS

2023-06-23 06:15 PM
46
cve
cve

CVE-2023-32391

The issue was addressed with improved checks. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, watchOS 9.5, iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. A shortcut may be able to use sensitive data with certain actions without prompting the user.

4.6CVSS

4.2AI Score

0.0005EPSS

2023-06-23 06:15 PM
42
cve
cve

CVE-2023-32392

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to read sensitive location information.

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-23 06:15 PM
36
cve
cve

CVE-2023-32393

The issue was addressed with improved memory handling. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing web content may lead to arbitrary code execution.

8.8CVSS

8.3AI Score

0.001EPSS

2023-07-27 01:15 AM
120
cve
cve

CVE-2023-32394

The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. A person with physical access to a device may be able to view contact information from the lock screen.

2.4CVSS

2.9AI Score

0.0005EPSS

2023-06-23 06:15 PM
46
cve
cve

CVE-2023-32395

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to modify protected parts of the file system.

5.5CVSS

5.9AI Score

0.0005EPSS

2023-06-23 06:15 PM
40
cve
cve

CVE-2023-32396

This issue was addressed with improved checks. This issue is fixed in Xcode 15, tvOS 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to gain elevated privileges.

7.8CVSS

7AI Score

0.001EPSS

2023-09-27 03:18 PM
35
cve
cve

CVE-2023-32397

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to modify protected parts of the file system.

7.5CVSS

6.9AI Score

0.001EPSS

2023-06-23 06:15 PM
39
cve
cve

CVE-2023-32398

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to execute arbitrary code with kernel priv...

7.8CVSS

7.9AI Score

0.001EPSS

2023-06-23 06:15 PM
58
cve
cve

CVE-2023-32399

The issue was addressed with improved handling of caches. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to read sensitive location information.

5.5CVSS

4.9AI Score

0.001EPSS

2023-06-23 06:15 PM
53
cve
cve

CVE-2023-32400

This issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. Entitlements and privacy permissions granted to this app may be used by a malicious app.

5.5CVSS

5AI Score

0.0005EPSS

2023-06-23 06:15 PM
551
cve
cve

CVE-2023-32401

A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.6.6, macOS Big Sur 11.7.7, macOS Ventura 13.4. Parsing an office document may lead to an unexpected app termination or arbitrary code execution.

7.8CVSS

8.4AI Score

0.001EPSS

2024-01-10 10:15 PM
14
cve
cve

CVE-2023-32402

An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information.

6.5CVSS

6.1AI Score

0.001EPSS

2023-06-23 06:15 PM
76
cve
cve

CVE-2023-32403

This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to read sensitive location informatio...

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-23 06:15 PM
25
cve
cve

CVE-2023-32404

This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, macOS Ventura 13.4. An app may be able to bypass Privacy preferences.

5.5CVSS

5AI Score

0.0005EPSS

2023-06-23 06:15 PM
26
cve
cve

CVE-2023-32405

A logic issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to gain root privileges.

7.8CVSS

7.6AI Score

0.001EPSS

2023-06-23 06:15 PM
37
cve
cve

CVE-2023-32407

A logic issue was addressed with improved state management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to bypass Privacy preferences.

5.5CVSS

5.7AI Score

0.001EPSS

2023-06-23 06:15 PM
31
cve
cve

CVE-2023-32408

The issue was addressed with improved handling of caches. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to read sensitive location information.

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-23 06:15 PM
35
cve
cve

CVE-2023-32409

The issue was addressed with improved bounds checks. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.8 and iPadOS 15.7.8, Safari 16.5, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to break out of Web Content sandbox. Apple is aware of a report that this issue ...

8.6CVSS

7.7AI Score

0.021EPSS

2023-06-23 06:15 PM
1472
In Wild
cve
cve

CVE-2023-32410

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to leak sensitive kernel state.

5.5CVSS

5.4AI Score

0.001EPSS

2023-06-23 06:15 PM
38
cve
cve

CVE-2023-32411

This issue was addressed with improved entitlements. This issue is fixed in tvOS 16.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to bypass Privacy preferences.

5.5CVSS

5.7AI Score

0.0005EPSS

2023-06-23 06:15 PM
56
cve
cve

CVE-2023-32412

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to cause unexpected app termina...

9.8CVSS

8.8AI Score

0.02EPSS

2023-06-23 06:15 PM
570
cve
cve

CVE-2023-32413

A race condition was addressed with improved state handling. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to gain root privileges.

7CVSS

6.9AI Score

0.001EPSS

2023-06-23 06:15 PM
69
cve
cve

CVE-2023-32414

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.4. An app may be able to break out of its sandbox.

8.6CVSS

7.5AI Score

0.001EPSS

2023-06-23 06:15 PM
39
cve
cve

CVE-2023-32415

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.5 and iPadOS 16.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to read sensitive location information.

5.5CVSS

4.9AI Score

0.001EPSS

2023-06-23 06:15 PM
29
cve
cve

CVE-2023-32416

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to read sensitive location information.

5.5CVSS

5AI Score

0.001EPSS

2023-07-27 01:15 AM
264
cve
cve

CVE-2023-32417

This issue was addressed by restricting options offered on a locked device. This issue is fixed in watchOS 9.5. An attacker with physical access to a locked Apple Watch may be able to view user photos or contacts via accessibility features.

2.4CVSS

3.6AI Score

0.0004EPSS

2023-06-23 06:15 PM
881
cve
cve

CVE-2023-32418

The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-27 01:15 AM
254
cve
cve

CVE-2023-32419

The issue was addressed with improved bounds checks. This issue is fixed in iOS 16.5 and iPadOS 16.5. A remote attacker may be able to cause arbitrary code execution.

9.8CVSS

8.5AI Score

0.005EPSS

2023-06-23 06:15 PM
1168
cve
cve

CVE-2023-32420

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to cause unexpected system termination or read kernel memory.

7.1CVSS

6AI Score

0.0005EPSS

2023-06-23 06:15 PM
44
cve
cve

CVE-2023-32421

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to observe unprotected user data.

5.5CVSS

5.1AI Score

0.001EPSS

2023-09-27 03:18 PM
13
cve
cve

CVE-2023-32422

This issue was addressed by adding additional SQLite logging restrictions. This issue is fixed in iOS 16.5 and iPadOS 16.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to bypass Privacy preferences.

5.5CVSS

5.3AI Score

0.0005EPSS

2023-06-23 06:15 PM
43
cve
cve

CVE-2023-32423

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information.

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-23 06:15 PM
69
cve
cve

CVE-2023-32424

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.4 and iPadOS 16.4, watchOS 9.4. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations.

5.5CVSS

4.8AI Score

0.0005EPSS

2024-01-10 10:15 PM
23
Total number of security vulnerabilities7230