Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2023-32425

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to gain elevated privileges.

7.8CVSS

6.6AI Score

0.001EPSS

2023-09-06 02:15 AM
17
cve
cve

CVE-2023-32426

A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3. An app may be able to gain root privileges.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
17
cve
cve

CVE-2023-32427

This issue was addressed by using HTTPS when sending information over the network. This issue is fixed in Apple Music 4.2.0 for Android. An attacker in a privileged network position may be able to intercept network traffic.

5.9CVSS

4.6AI Score

0.001EPSS

2023-07-28 05:15 AM
19
cve
cve

CVE-2023-32428

This issue was addressed with improved file handling. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to gain root privileges.

7.8CVSS

7.3AI Score

0.001EPSS

2023-09-06 02:15 AM
18
cve
cve

CVE-2023-32429

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. An app may be able to bypass Privacy preferences.

5.5CVSS

4.7AI Score

0.0005EPSS

2023-07-27 01:15 AM
235
cve
cve

CVE-2023-32432

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to access user-sensitive data.

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-06 02:15 AM
23
cve
cve

CVE-2023-32433

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel priv...

7.8CVSS

7.3AI Score

0.001EPSS

2023-07-27 12:15 AM
260
cve
cve

CVE-2023-32434

An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 9.5.2, macOS Big Sur 11.7.8, iOS 15.7.7 and iPadOS 15.7.7, macOS Monterey 12.6.7, watchOS 8.8.1, iOS 16.5.1 and iPadOS 16.5.1, macOS Ventura 13.4.1. An app may be able to execute arbitrary code with ker...

7.8CVSS

7.9AI Score

0.001EPSS

2023-06-23 06:15 PM
774
In Wild
cve
cve

CVE-2023-32435

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have be...

8.8CVSS

8.8AI Score

0.001EPSS

2023-06-23 06:15 PM
562
In Wild
cve
cve

CVE-2023-32436

The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.1CVSS

6.3AI Score

0.0004EPSS

2024-01-10 10:15 PM
27
cve
cve

CVE-2023-32437

The issue was addressed with improvements to the file handling protocol. This issue is fixed in iOS 16.6 and iPadOS 16.6. An app may be able to break out of its sandbox.

8.6CVSS

7.6AI Score

0.001EPSS

2023-07-27 12:15 AM
27
cve
cve

CVE-2023-32438

This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in tvOS 16.3, macOS Ventura 13.2, watchOS 9.3, iOS 16.3 and iPadOS 16.3. An app may be able to bypass Privacy preferences.

5.5CVSS

5AI Score

0.001EPSS

2023-09-06 02:15 AM
24
cve
cve

CVE-2023-32439

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, iOS 15.7.7 and iPadOS 15.7.7, macOS Ventura 13.4.1, Safari 16.5.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this is...

8.8CVSS

8.6AI Score

0.004EPSS

2023-06-23 06:15 PM
552
In Wild
cve
cve

CVE-2023-32441

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.3AI Score

0.001EPSS

2023-07-27 01:15 AM
259
cve
cve

CVE-2023-32442

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. A shortcut may be able to modify sensitive Shortcuts app settings.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-07-27 01:15 AM
253
cve
cve

CVE-2023-32443

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to a denial-of-service or potentially disclose memory contents.

8.1CVSS

7AI Score

0.001EPSS

2023-07-27 01:15 AM
249
cve
cve

CVE-2023-32444

A logic issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. A sandboxed process may be able to circumvent sandbox restrictions.

7.5CVSS

6.8AI Score

0.001EPSS

2023-07-28 05:15 AM
152
cve
cve

CVE-2023-32445

This issue was addressed with improved checks. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. Processing a document may lead to a cross site scripting attack.

6.1CVSS

5.4AI Score

0.001EPSS

2023-07-28 05:15 AM
166
cve
cve

CVE-2023-32654

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.5. A user may be able to read information belonging to another user.

6.5CVSS

5.7AI Score

0.0005EPSS

2023-07-28 05:15 AM
149
cve
cve

CVE-2023-32734

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-27 01:15 AM
281
cve
cve

CVE-2023-34241

OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data r...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-06-22 11:15 PM
72
cve
cve

CVE-2023-34352

A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An attacker may be able to leak user account emails.

5.3CVSS

4.8AI Score

0.001EPSS

2023-09-06 02:15 AM
21
cve
cve

CVE-2023-34425

The issue was addressed with improved memory handling. This issue is fixed in watchOS 9.6, macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, macOS Big Sur 11.7.9, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

9.8CVSS

8.4AI Score

0.002EPSS

2023-07-28 05:15 AM
171
cve
cve

CVE-2023-35074

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-27 03:18 PM
42
cve
cve

CVE-2023-35983

This issue was addressed with improved data protection. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to modify protected parts of the file system.

5.5CVSS

5.3AI Score

0.0005EPSS

2023-07-27 12:15 AM
256
cve
cve

CVE-2023-35984

The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An attacker in physical proximity can cause a limited out of bounds write.

4.3CVSS

4AI Score

0.001EPSS

2023-09-27 03:18 PM
21
cve
cve

CVE-2023-35990

The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed.

3.3CVSS

3.7AI Score

0.001EPSS

2023-09-27 03:18 PM
23
cve
cve

CVE-2023-35993

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel priv...

7.8CVSS

7.3AI Score

0.001EPSS

2023-07-27 01:15 AM
267
cve
cve

CVE-2023-36495

An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 9.6, macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

9.8CVSS

8.4AI Score

0.002EPSS

2023-07-28 05:15 AM
165
cve
cve

CVE-2023-36854

The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-27 12:15 AM
255
cve
cve

CVE-2023-36862

A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user’s current location.

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-27 12:15 AM
254
cve
cve

CVE-2023-37285

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

9.8CVSS

8.3AI Score

0.001EPSS

2023-07-28 05:15 AM
165
cve
cve

CVE-2023-37448

A lock screen issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. A user may be able to view restricted content from the lock screen.

3.3CVSS

3.9AI Score

0.0004EPSS

2023-09-27 03:18 PM
14
cve
cve

CVE-2023-37450

The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

8.8CVSS

8.5AI Score

0.002EPSS

2023-07-27 12:15 AM
896
In Wild
cve
cve

CVE-2023-38133

The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information.

6.5CVSS

6.2AI Score

0.001EPSS

2023-07-27 12:15 AM
483
cve
cve

CVE-2023-38136

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7AI Score

0.001EPSS

2023-07-27 01:15 AM
57
cve
cve

CVE-2023-38258

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. Processing a 3D model may result in disclosure of process memory.

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-27 01:15 AM
251
cve
cve

CVE-2023-38259

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to access user-sensitive data.

5.5CVSS

5.3AI Score

0.001EPSS

2023-07-27 01:15 AM
255
cve
cve

CVE-2023-38261

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.4AI Score

0.001EPSS

2023-07-27 01:15 AM
250
cve
cve

CVE-2023-38403

iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.

7.5CVSS

7.6AI Score

0.003EPSS

2023-07-17 09:15 PM
81
cve
cve

CVE-2023-38410

The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A user may be able to elevate privileges.

7.8CVSS

6.7AI Score

0.0004EPSS

2023-07-27 12:15 AM
262
cve
cve

CVE-2023-38421

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. Processing a 3D model may result in disclosure of process memory.

5.5CVSS

5AI Score

0.001EPSS

2023-07-27 01:15 AM
262
cve
cve

CVE-2023-38424

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.4AI Score

0.001EPSS

2023-07-27 01:15 AM
254
cve
cve

CVE-2023-38425

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

7.2CVSS

6.8AI Score

0.001EPSS

2023-07-27 01:15 AM
245
cve
cve

CVE-2023-38564

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. An app may be able to modify protected parts of the file system.

7.5CVSS

6.7AI Score

0.001EPSS

2023-07-27 01:15 AM
241
cve
cve

CVE-2023-38565

A path handling issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to gain root privileges.

7.8CVSS

6.7AI Score

0.001EPSS

2023-07-27 01:15 AM
256
cve
cve

CVE-2023-38571

This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to bypass Privacy preferences.

7.5CVSS

6.8AI Score

0.001EPSS

2023-07-28 05:15 AM
159
cve
cve

CVE-2023-38572

The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy.

7.5CVSS

6.7AI Score

0.001EPSS

2023-07-27 01:15 AM
505
cve
cve

CVE-2023-38580

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-27 01:15 AM
286
cve
cve

CVE-2023-38586

An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Sonoma 14. A sandboxed process may be able to circumvent sandbox restrictions.

10CVSS

8.1AI Score

0.001EPSS

2023-09-27 03:18 PM
26
Total number of security vulnerabilities7230