Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2023-42901

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
35
cve
cve

CVE-2023-42902

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

7.9AI Score

0.001EPSS

2023-12-12 01:15 AM
25
cve
cve

CVE-2023-42903

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
27
cve
cve

CVE-2023-42904

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
36
cve
cve

CVE-2023-42905

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
29
cve
cve

CVE-2023-42906

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
20
cve
cve

CVE-2023-42907

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
27
cve
cve

CVE-2023-42908

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
27
cve
cve

CVE-2023-42909

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
29
cve
cve

CVE-2023-42910

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-12 01:15 AM
23
cve
cve

CVE-2023-42911

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
32
cve
cve

CVE-2023-42912

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
27
cve
cve

CVE-2023-42913

This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.2. Remote Login sessions may be able to obtain full disk access permissions.

8.8CVSS

8.2AI Score

0.001EPSS

2024-03-28 04:15 PM
46
cve
cve

CVE-2023-42914

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to break out of its sandbox.

6.3CVSS

5.8AI Score

0.001EPSS

2023-12-12 01:15 AM
36
cve
cve

CVE-2023-42916

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been exploited against versions...

6.5CVSS

6.7AI Score

0.003EPSS

2023-11-30 11:15 PM
180
In Wild
cve
cve

CVE-2023-42917

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against ver...

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-30 11:15 PM
190
In Wild
cve
cve

CVE-2023-42918

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. A sandboxed process may be able to circumvent sandbox restrictions.

8.6CVSS

6.1AI Score

0.0004EPSS

2024-07-29 09:15 PM
32
cve
cve

CVE-2023-42919

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to access sensitive user data.

5.5CVSS

5.1AI Score

0.001EPSS

2023-12-12 01:15 AM
35
cve
cve

CVE-2023-42922

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to read sensitive location information.

5.5CVSS

5AI Score

0.001EPSS

2023-12-12 01:15 AM
47
cve
cve

CVE-2023-42924

A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.2, macOS Ventura 13.6.3. An app may be able to access sensitive user data.

5.5CVSS

5.2AI Score

0.001EPSS

2023-12-12 01:15 AM
34
cve
cve

CVE-2023-42925

The issue was addressed with improved restriction of data container access. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access Notes attachments.

3.3CVSS

5.6AI Score

0.0004EPSS

2024-07-29 09:15 PM
33
cve
cve

CVE-2023-42926

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2023-12-12 01:15 AM
24
cve
cve

CVE-2023-42929

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access protected user data.

5.5CVSS

5.2AI Score

0.001EPSS

2024-01-10 10:15 PM
32
cve
cve

CVE-2023-42930

This issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. An app may be able to modify protected parts of the file system.

5.5CVSS

7.3AI Score

0.0005EPSS

2024-03-28 04:15 PM
47
cve
cve

CVE-2023-42931

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. A process may gain admin privileges without proper authentication.

7.8CVSS

5.9AI Score

0.0004EPSS

2024-03-28 04:15 PM
239
cve
cve

CVE-2023-42932

A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.2, macOS Ventura 13.6.3, macOS Monterey 12.7.2. An app may be able to access protected user data.

5.5CVSS

5.2AI Score

0.001EPSS

2023-12-12 01:15 AM
25
cve
cve

CVE-2023-42933

This issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to gain elevated privileges.

7.8CVSS

7.2AI Score

0.001EPSS

2024-01-10 10:15 PM
18
cve
cve

CVE-2023-42934

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app with root privileges may be able to access private information.

4.2CVSS

4.1AI Score

0.0004EPSS

2024-01-10 10:15 PM
30
cve
cve

CVE-2023-42935

An authentication issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.6.4. A local attacker may be able to view the previous logged in user’s desktop from the fast user switching screen.

5.5CVSS

5.7AI Score

0.0004EPSS

2024-01-23 01:15 AM
34
cve
cve

CVE-2023-42936

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. An app may be able to access user-sensitive data.

5.5CVSS

7AI Score

0.001EPSS

2024-03-28 04:15 PM
47
cve
cve

CVE-2023-42937

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.7.5 and iPadOS 16.7.5, watchOS 10.2, macOS Ventura 13.6.4, macOS Sonoma 14.2, macOS Monterey 12.7.3, iOS 17.2 and iPadOS 17.2. An app may be able to access sensitive user data.

5.5CVSS

5.6AI Score

0.001EPSS

2024-01-23 01:15 AM
38
cve
cve

CVE-2023-42940

A session rendering issue was addressed with improved session tracking. This issue is fixed in macOS Sonoma 14.2.1. A user who shares their screen may unintentionally share the incorrect content.

5.7CVSS

4.6AI Score

0.001EPSS

2023-12-19 10:15 PM
431
cve
cve

CVE-2023-42942

This issue was addressed with improved handling of symlinks. This issue is fixed in watchOS 10.1, macOS Sonoma 14.1, tvOS 17.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1, macOS Ventura 13.6.1. A malicious app may be able to gain root privileges.

7.8CVSS

7AI Score

0.0004EPSS

2024-02-21 07:15 AM
4463
cve
cve

CVE-2023-42943

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14. An app may be able to read sensitive location information.

5.5CVSS

5.7AI Score

0.0004EPSS

2024-07-29 09:15 PM
30
cve
cve

CVE-2023-42945

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.1. An app may gain unauthorized access to Bluetooth.

9.1CVSS

7.5AI Score

0.0004EPSS

2024-02-21 07:15 AM
4346
cve
cve

CVE-2023-42946

This issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17.1, watchOS 10.1, macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to leak sensitive user information.

7.1AI Score

0.0004EPSS

2024-02-21 07:15 AM
5214
cve
cve

CVE-2023-42947

A path handling issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. An app may be able to break out of its sandbox.

8.6CVSS

7.1AI Score

0.001EPSS

2024-03-28 04:15 PM
42
cve
cve

CVE-2023-42948

This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14. A Wi-Fi password may not be deleted when activating a Mac in macOS Recovery.

3.3CVSS

6.5AI Score

0.0004EPSS

2024-07-29 09:15 PM
29
cve
cve

CVE-2023-42949

This issue was addressed with improved data protection. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14, watchOS 10, tvOS 17. An app may be able to access edited photos saved to a temporary directory.

3.3CVSS

5.5AI Score

0.0004EPSS

2024-07-29 09:15 PM
32
cve
cve

CVE-2023-42950

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.4AI Score

0.001EPSS

2024-03-28 04:15 PM
71
cve
cve

CVE-2023-42952

The issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Ventura 13.6.3, macOS Sonoma 14.1, macOS Monterey 12.7.1. An app with root privileges may be able to access private information.

6.7AI Score

0.0004EPSS

2024-02-21 07:15 AM
5228
cve
cve

CVE-2023-42953

A permissions issue was addressed with additional restrictions. This issue is fixed in tvOS 17.1, watchOS 10.1, macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user data.

7.2AI Score

0.0004EPSS

2024-02-21 07:15 AM
5235
cve
cve

CVE-2023-42956

The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, macOS Sonoma 14.2. Processing web content may lead to a denial-of-service.

6.5CVSS

5.4AI Score

0.001EPSS

2024-03-28 04:15 PM
56
cve
cve

CVE-2023-42957

A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14, watchOS 10. An app may be able to read sensitive location information.

3.3CVSS

5.5AI Score

0.0004EPSS

2024-07-29 09:15 PM
32
cve
cve

CVE-2023-42958

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.4. An app may be able to gain elevated privileges.

7.8CVSS

6.4AI Score

0.0004EPSS

2024-07-29 09:15 PM
27
cve
cve

CVE-2023-42959

A race condition was addressed with improved state handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.

7CVSS

7.1AI Score

0.0004EPSS

2024-07-29 09:15 PM
29
cve
cve

CVE-2023-42974

A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Sonoma 14.2. An app may be able to execute arbitrary code with kernel privileges.

7CVSS

7.8AI Score

0.0004EPSS

2024-03-28 04:15 PM
39
cve
cve

CVE-2023-44216

PVRIC (PowerVR Image Compression) on Imagination 2018 and later GPU devices offers software-transparent compression that enables cross-origin pixel-stealing attacks against feTurbulence and feBlend in the SVG Filter specification, aka a GPU.zip issue. For example, attackers can sometimes accurately...

5.3CVSS

5.3AI Score

0.002EPSS

2023-09-27 03:19 PM
39
cve
cve

CVE-2023-45866

Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such acce...

6.3CVSS

6.9AI Score

0.001EPSS

2023-12-08 06:15 AM
406
cve
cve

CVE-2023-4733

Use After Free in GitHub repository vim/vim prior to 9.0.1840.

7.8CVSS

7.3AI Score

0.001EPSS

2023-09-04 02:15 PM
382
Total number of security vulnerabilities2282