Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2023-32408

The issue was addressed with improved handling of caches. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to read sensitive location information.

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-23 06:15 PM
49
cve
cve

CVE-2023-32409

The issue was addressed with improved bounds checks. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.8 and iPadOS 15.7.8, Safari 16.5, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to break out of Web Content sandbox. Apple is aware of a report that this issue ...

8.6CVSS

7.7AI Score

0.017EPSS

2023-06-23 06:15 PM
1483
In Wild
cve
cve

CVE-2023-32410

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to leak sensitive kernel state.

5.5CVSS

5.4AI Score

0.001EPSS

2023-06-23 06:15 PM
47
cve
cve

CVE-2023-32411

This issue was addressed with improved entitlements. This issue is fixed in tvOS 16.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to bypass Privacy preferences.

5.5CVSS

5.7AI Score

0.001EPSS

2023-06-23 06:15 PM
69
cve
cve

CVE-2023-32412

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to cause unexpected app termina...

9.8CVSS

8.8AI Score

0.025EPSS

2023-06-23 06:15 PM
580
cve
cve

CVE-2023-32413

A race condition was addressed with improved state handling. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to gain root privileges.

7CVSS

6.9AI Score

0.001EPSS

2023-06-23 06:15 PM
77
cve
cve

CVE-2023-32414

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.4. An app may be able to break out of its sandbox.

8.6CVSS

7.5AI Score

0.001EPSS

2023-06-23 06:15 PM
47
cve
cve

CVE-2023-32415

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.5 and iPadOS 16.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to read sensitive location information.

5.5CVSS

4.9AI Score

0.001EPSS

2023-06-23 06:15 PM
39
cve
cve

CVE-2023-32416

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to read sensitive location information.

5.5CVSS

5AI Score

0.001EPSS

2023-07-27 01:15 AM
271
cve
cve

CVE-2023-32418

The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-27 01:15 AM
261
cve
cve

CVE-2023-32420

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to cause unexpected system termination or read kernel memory.

7.1CVSS

6AI Score

0.001EPSS

2023-06-23 06:15 PM
49
cve
cve

CVE-2023-32421

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to observe unprotected user data.

5.5CVSS

5.1AI Score

0.001EPSS

2023-09-27 03:18 PM
19
cve
cve

CVE-2023-32422

This issue was addressed by adding additional SQLite logging restrictions. This issue is fixed in iOS 16.5 and iPadOS 16.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to bypass Privacy preferences.

5.5CVSS

5.3AI Score

0.001EPSS

2023-06-23 06:15 PM
55
cve
cve

CVE-2023-32423

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information.

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-23 06:15 PM
82
cve
cve

CVE-2023-32426

A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3. An app may be able to gain root privileges.

7.8CVSS

7.2AI Score

0.001EPSS

2023-09-06 02:15 AM
21
cve
cve

CVE-2023-32428

This issue was addressed with improved file handling. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to gain root privileges.

7.8CVSS

7.3AI Score

0.001EPSS

2023-09-06 02:15 AM
23
cve
cve

CVE-2023-32429

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. An app may be able to bypass Privacy preferences.

5.5CVSS

4.7AI Score

0.001EPSS

2023-07-27 01:15 AM
242
cve
cve

CVE-2023-32432

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to access user-sensitive data.

5.5CVSS

4.9AI Score

0.001EPSS

2023-09-06 02:15 AM
29
cve
cve

CVE-2023-32433

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel priv...

7.8CVSS

7.3AI Score

0.001EPSS

2023-07-27 12:15 AM
265
cve
cve

CVE-2023-32434

An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 9.5.2, macOS Big Sur 11.7.8, iOS 15.7.7 and iPadOS 15.7.7, macOS Monterey 12.6.7, watchOS 8.8.1, iOS 16.5.1 and iPadOS 16.5.1, macOS Ventura 13.4.1. An app may be able to execute arbitrary code with ker...

7.8CVSS

7.9AI Score

0.001EPSS

2023-06-23 06:15 PM
784
In Wild
cve
cve

CVE-2023-32435

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have be...

8.8CVSS

8.8AI Score

0.002EPSS

2023-06-23 06:15 PM
570
In Wild
cve
cve

CVE-2023-32436

The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.

7.1CVSS

6.3AI Score

0.0004EPSS

2024-01-10 10:15 PM
35
cve
cve

CVE-2023-32438

This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in tvOS 16.3, macOS Ventura 13.2, watchOS 9.3, iOS 16.3 and iPadOS 16.3. An app may be able to bypass Privacy preferences.

5.5CVSS

5AI Score

0.001EPSS

2023-09-06 02:15 AM
33
cve
cve

CVE-2023-32439

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, iOS 15.7.7 and iPadOS 15.7.7, macOS Ventura 13.4.1, Safari 16.5.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this is...

8.8CVSS

8.6AI Score

0.004EPSS

2023-06-23 06:15 PM
558
In Wild
cve
cve

CVE-2023-32441

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.3AI Score

0.001EPSS

2023-07-27 01:15 AM
265
cve
cve

CVE-2023-32442

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. A shortcut may be able to modify sensitive Shortcuts app settings.

5.5CVSS

5.2AI Score

0.0005EPSS

2023-07-27 01:15 AM
259
cve
cve

CVE-2023-32443

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to a denial-of-service or potentially disclose memory contents.

8.1CVSS

7AI Score

0.002EPSS

2023-07-27 01:15 AM
254
cve
cve

CVE-2023-32444

A logic issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. A sandboxed process may be able to circumvent sandbox restrictions.

7.5CVSS

6.8AI Score

0.001EPSS

2023-07-28 05:15 AM
159
cve
cve

CVE-2023-32445

This issue was addressed with improved checks. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. Processing a document may lead to a cross site scripting attack.

6.1CVSS

5.4AI Score

0.001EPSS

2023-07-28 05:15 AM
170
cve
cve

CVE-2023-32654

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.5. A user may be able to read information belonging to another user.

6.5CVSS

5.7AI Score

0.0005EPSS

2023-07-28 05:15 AM
157
cve
cve

CVE-2023-32734

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-27 01:15 AM
287
cve
cve

CVE-2023-34241

OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data r...

7.1CVSS

6.9AI Score

0.0005EPSS

2023-06-22 11:15 PM
79
cve
cve

CVE-2023-34352

A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An attacker may be able to leak user account emails.

5.3CVSS

4.8AI Score

0.001EPSS

2023-09-06 02:15 AM
27
cve
cve

CVE-2023-34425

The issue was addressed with improved memory handling. This issue is fixed in watchOS 9.6, macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, macOS Big Sur 11.7.9, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

9.8CVSS

8.4AI Score

0.006EPSS

2023-07-28 05:15 AM
174
cve
cve

CVE-2023-35074

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.

8.8CVSS

8.6AI Score

0.002EPSS

2023-09-27 03:18 PM
51
cve
cve

CVE-2023-35983

This issue was addressed with improved data protection. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to modify protected parts of the file system.

5.5CVSS

5.3AI Score

0.001EPSS

2023-07-27 12:15 AM
263
cve
cve

CVE-2023-35984

The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An attacker in physical proximity can cause a limited out of bounds write.

4.3CVSS

4AI Score

0.001EPSS

2023-09-27 03:18 PM
29
cve
cve

CVE-2023-35990

The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed.

3.3CVSS

3.7AI Score

0.001EPSS

2023-09-27 03:18 PM
28
cve
cve

CVE-2023-35993

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel priv...

7.8CVSS

7.3AI Score

0.001EPSS

2023-07-27 01:15 AM
282
cve
cve

CVE-2023-36495

An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 9.6, macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

9.8CVSS

8.4AI Score

0.006EPSS

2023-07-28 05:15 AM
171
cve
cve

CVE-2023-36854

The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-27 12:15 AM
264
cve
cve

CVE-2023-36862

A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user’s current location.

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-27 12:15 AM
263
cve
cve

CVE-2023-37285

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

9.8CVSS

8.3AI Score

0.004EPSS

2023-07-28 05:15 AM
170
cve
cve

CVE-2023-37448

A lock screen issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. A user may be able to view restricted content from the lock screen.

3.3CVSS

3.9AI Score

0.0004EPSS

2023-09-27 03:18 PM
19
cve
cve

CVE-2023-37450

The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

8.8CVSS

8.5AI Score

0.002EPSS

2023-07-27 12:15 AM
902
In Wild
cve
cve

CVE-2023-38133

The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information.

6.5CVSS

6.2AI Score

0.002EPSS

2023-07-27 12:15 AM
491
cve
cve

CVE-2023-38258

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. Processing a 3D model may result in disclosure of process memory.

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-27 01:15 AM
257
cve
cve

CVE-2023-38259

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to access user-sensitive data.

5.5CVSS

5.3AI Score

0.001EPSS

2023-07-27 01:15 AM
258
cve
cve

CVE-2023-38261

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.4AI Score

0.001EPSS

2023-07-27 01:15 AM
256
cve
cve

CVE-2023-38403

iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.

7.5CVSS

7.6AI Score

0.004EPSS

2023-07-17 09:15 PM
117
Total number of security vulnerabilities2282