Lucene search

K

Macos Security Vulnerabilities - July

cve
cve

CVE-2023-27955

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Monterey 12.6.4, tvOS 16.4, macOS Big Sur 11.7.5. An app may be able to read arbitrary files.

5.5CVSS

4.4AI Score

0.001EPSS

2023-05-08 08:15 PM
51
cve
cve

CVE-2023-27956

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4. Processing a maliciously crafted image may result in disclosure of process memory.

5.5CVSS

4.4AI Score

0.001EPSS

2023-05-08 08:15 PM
58
cve
cve

CVE-2023-27957

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

7.4AI Score

0.001EPSS

2023-05-08 08:15 PM
51
cve
cve

CVE-2023-27958

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A remote user may be able to cause unexpected system termination or corrupt kernel memory.

9.1CVSS

7.8AI Score

0.003EPSS

2023-05-08 08:15 PM
73
cve
cve

CVE-2023-27960

This issue was addressed by removing the vulnerable code. This issue is fixed in GarageBand for macOS 10.4.8. An app may be able to gain elevated privileges during the installation of GarageBand.

7.8CVSS

7.1AI Score

0.001EPSS

2023-05-08 08:15 PM
53
cve
cve

CVE-2023-27961

Multiple validation issues were addressed with improved input sanitization. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, watchOS 9.4, macOS Big Sur 11.7.5. Importing a maliciously crafted calendar invitation may exfiltrate...

5.5CVSS

4.6AI Score

0.001EPSS

2023-05-08 08:15 PM
69
cve
cve

CVE-2023-27962

A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to modify protected parts of the file system.

5.5CVSS

4.5AI Score

0.001EPSS

2023-05-08 08:15 PM
38
cve
cve

CVE-2023-27963

The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. A shortcut may be able to use sensitive data with certain actions without prompting the user.

7.5CVSS

6.3AI Score

0.002EPSS

2023-05-08 08:15 PM
74
cve
cve

CVE-2023-27965

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Studio Display Firmware Update 16.4. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.2AI Score

0.001EPSS

2023-05-08 08:15 PM
77
cve
cve

CVE-2023-27966

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3. An app may be able to break out of its sandbox.

6.3CVSS

5.7AI Score

0.0004EPSS

2023-05-08 08:15 PM
31
cve
cve

CVE-2023-27968

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.1CVSS

6.2AI Score

0.0004EPSS

2023-05-08 08:15 PM
78
cve
cve

CVE-2023-27969

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.1AI Score

0.001EPSS

2023-05-08 08:15 PM
479
cve
cve

CVE-2023-28178

A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app may be able to bypass Privacy preferences.

5.5CVSS

4.3AI Score

0.001EPSS

2023-05-08 08:15 PM
60
cve
cve

CVE-2023-28179

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. Processing a maliciously crafted AppleScript binary may result in unexpected app termination or disclosure of process memory.

7.1CVSS

6.3AI Score

0.001EPSS

2023-08-14 11:15 PM
33
cve
cve

CVE-2023-28180

A denial-of-service issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. A user in a privileged network position may be able to cause a denial-of-service.

6.5CVSS

5.8AI Score

0.001EPSS

2023-05-08 08:15 PM
45
cve
cve

CVE-2023-28181

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.4, macOS Big Sur 11.7.7, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7AI Score

0.001EPSS

2023-05-08 08:15 PM
65
cve
cve

CVE-2023-28182

The issue was addressed with improved authentication. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. A user in a privileged network position may be able to spoof a VPN server that is configured with EAP...

6.5CVSS

5AI Score

0.002EPSS

2023-05-08 08:15 PM
68
cve
cve

CVE-2023-28185

An integer overflow was addressed through improved input validation. This issue is fixed in tvOS 16.4, macOS Big Sur 11.7.5, iOS 16.4 and iPadOS 16.4, watchOS 9.4, macOS Monterey 12.6.4, iOS 15.7.4 and iPadOS 15.7.4. An app may be able to cause a denial-of-service.

5.5CVSS

6.2AI Score

0.0005EPSS

2024-01-10 10:15 PM
29
cve
cve

CVE-2023-28187

This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3. A user may be able to cause a denial-of-service.

6.5CVSS

5.8AI Score

0.001EPSS

2023-09-06 02:15 AM
18
cve
cve

CVE-2023-28188

A denial-of-service issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3. A remote user may be able to cause a denial-of-service.

6.5CVSS

5.9AI Score

0.001EPSS

2023-09-06 02:15 AM
18
cve
cve

CVE-2023-28189

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to view sensitive information.

5.5CVSS

5.1AI Score

0.001EPSS

2023-05-08 08:15 PM
33
cve
cve

CVE-2023-28190

A privacy issue was addressed by moving sensitive data to a more secure location. This issue is fixed in macOS Ventura 13.3. An app may be able to access user-sensitive data.

5.5CVSS

4.7AI Score

0.001EPSS

2023-05-08 08:15 PM
55
cve
cve

CVE-2023-28191

This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to bypass Privacy preferences.

5.5CVSS

5.6AI Score

0.001EPSS

2023-06-23 06:15 PM
43
cve
cve

CVE-2023-28192

A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to read sensitive location information.

5.5CVSS

4.4AI Score

0.001EPSS

2023-05-08 08:15 PM
42
cve
cve

CVE-2023-28195

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3. An app may be able to read sensitive location information.

3.3CVSS

3.9AI Score

0.0004EPSS

2023-09-06 02:15 AM
25
cve
cve

CVE-2023-28197

An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.3, macOS Big Sur 11.7.5, macOS Monterey 12.6.4. An app may be able to access user-sensitive data.

3.3CVSS

5.2AI Score

0.0005EPSS

2024-01-10 10:15 PM
31
cve
cve

CVE-2023-28198

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution.

8.8CVSS

8.4AI Score

0.002EPSS

2023-08-14 11:15 PM
120
cve
cve

CVE-2023-28199

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3. An app may be able to disclose kernel memory.

5.5CVSS

5.7AI Score

0.001EPSS

2023-08-14 11:15 PM
25
cve
cve

CVE-2023-28200

A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Ventura 13.3, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, macOS Big Sur 11.7.5. An app may be able to disclose kernel memory.

5.5CVSS

4.1AI Score

0.001EPSS

2023-05-08 08:15 PM
57
cve
cve

CVE-2023-28201

This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4. A remote user may be able to cause unexpected app termination or arbitrary code execution.

9.8CVSS

8.6AI Score

0.013EPSS

2023-05-08 08:15 PM
197
cve
cve

CVE-2023-28202

This issue was addressed with improved state management. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app firewall setting may not take effect after exiting the Settings app.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-06-23 06:15 PM
44
cve
cve

CVE-2023-28204

An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this...

6.5CVSS

6.6AI Score

0.003EPSS

2023-06-23 06:15 PM
1590
In Wild
cve
cve

CVE-2023-28205

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report t...

8.8CVSS

8.8AI Score

0.003EPSS

2023-04-10 07:15 PM
588
In Wild
2
cve
cve

CVE-2023-28206

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1, iOS 15.7.5 and iPadOS 15.7.5, macOS Big Sur 11.7.6. An app may be able to execute arbitrary code with kernel privileges. Apple...

8.6CVSS

8.2AI Score

0.004EPSS

2023-04-10 07:15 PM
630
In Wild
1
cve
cve

CVE-2023-28208

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. A user may send a text from a secondary eSIM despite configuring a contact to use a primary eSIM.

4.3CVSS

4.1AI Score

0.0005EPSS

2023-09-06 02:15 AM
24
cve
cve

CVE-2023-28209

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
21
cve
cve

CVE-2023-28210

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
16
cve
cve

CVE-2023-28211

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
16
cve
cve

CVE-2023-28212

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
25
cve
cve

CVE-2023-28213

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
23
cve
cve

CVE-2023-28214

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
22
cve
cve

CVE-2023-28215

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
18
cve
cve

CVE-2023-28319

A use after free vulnerability exists in curl <v8.1.0 in the way libcurl offers a feature to verify an SSH server's public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the (now freed) hash. This f...

7.5CVSS

7.3AI Score

0.002EPSS

2023-05-26 09:15 PM
129
cve
cve

CVE-2023-28320

A denial of service vulnerability exists in curl <v8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using alarm() and siglongjmp(). Wh...

5.9CVSS

6.3AI Score

0.002EPSS

2023-05-26 09:15 PM
92
cve
cve

CVE-2023-28321

An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as "Subject Alternative Name" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS lib...

5.9CVSS

6.2AI Score

0.002EPSS

2023-05-26 09:15 PM
177
cve
cve

CVE-2023-28322

An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously wasused to issue a PUT ...

3.7CVSS

5.3AI Score

0.001EPSS

2023-05-26 09:15 PM
168
cve
cve

CVE-2023-28826

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, macOS Monterey 12.7.4, macOS Sonoma 14.1, macOS Ventura 13.6.5. An app may be able to access sensitive user data.

6.3AI Score

0.0004EPSS

2024-03-08 02:15 AM
37
cve
cve

CVE-2023-29497

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access calendar data saved to a temporary directory.

3.3CVSS

3.8AI Score

0.0004EPSS

2023-09-27 03:18 PM
37
cve
cve

CVE-2023-2953

A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.

7.5CVSS

7.3AI Score

0.004EPSS

2023-05-30 10:15 PM
151
cve
cve

CVE-2023-30774

A vulnerability was found in the libtiff library. This flaw causes a heap buffer overflow issue via the TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS values.

5.5CVSS

5.8AI Score

0.001EPSS

2023-05-19 03:15 PM
308
Total number of security vulnerabilities2282