Lucene search

K

Macos Security Vulnerabilities - October

cve
cve

CVE-2024-23248

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.4. Processing a file may lead to a denial-of-service or potentially disclose memory contents.

5.7AI Score

0.0004EPSS

2024-03-08 02:15 AM
45
cve
cve

CVE-2024-23249

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.4. Processing a file may lead to a denial-of-service or potentially disclose memory contents.

6.6AI Score

0.0004EPSS

2024-03-08 02:15 AM
40
cve
cve

CVE-2024-23250

An access issue was addressed with improved access restrictions. This issue is fixed in tvOS 17.4, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4, watchOS 10.4. An app may be able to access Bluetooth-connected microphones without user permission.

6.2AI Score

0.0004EPSS

2024-03-08 02:15 AM
43
cve
cve

CVE-2024-23251

An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. An attacker with physical access may be able to leak Mail account credentials.

4.6CVSS

5.4AI Score

0.001EPSS

2024-06-10 09:15 PM
32
cve
cve

CVE-2024-23253

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.4. An app may be able to access a user's Photos Library.

7.5CVSS

6.5AI Score

0.0004EPSS

2024-03-08 02:15 AM
44
cve
cve

CVE-2024-23254

The issue was addressed with improved UI handling. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, Safari 17.4. A malicious website may exfiltrate audio data cross-origin.

5.3AI Score

0.0005EPSS

2024-03-08 02:15 AM
56
cve
cve

CVE-2024-23255

An authentication issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. Photos in the Hidden Photos Album may be viewed without authentication.

6.4AI Score

0.0004EPSS

2024-03-08 02:15 AM
47
cve
cve

CVE-2024-23257

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, visionOS 1.1, iOS 16.7.6 and iPadOS 16.7.6. Processing an image may result in disclosure of process memory.

6.3AI Score

0.0005EPSS

2024-03-08 02:15 AM
56
cve
cve

CVE-2024-23258

An out-of-bounds read was addressed with improved input validation. This issue is fixed in visionOS 1.1, macOS Sonoma 14.4. Processing an image may lead to arbitrary code execution.

7.8CVSS

7.2AI Score

0.0004EPSS

2024-03-08 02:15 AM
50
cve
cve

CVE-2024-23259

The issue was addressed with improved checks. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4. Processing web content may lead to a denial-of-service.

6.5AI Score

0.0004EPSS

2024-03-08 02:15 AM
40
cve
cve

CVE-2024-23260

This issue was addressed by removing additional entitlements. This issue is fixed in macOS Sonoma 14.4. An app may be able to access user-sensitive data.

5.9AI Score

0.0004EPSS

2024-03-08 02:15 AM
47
cve
cve

CVE-2024-23261

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.7.6, macOS Sonoma 14.4, macOS Ventura 13.6.8. An attacker may be able to read information belonging to another user.

7.5CVSS

5.6AI Score

0.001EPSS

2024-07-29 11:15 PM
26
cve
cve

CVE-2024-23263

A logic issue was addressed with improved validation. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from being enfor...

8.1CVSS

5.4AI Score

0.0005EPSS

2024-03-08 02:15 AM
66
cve
cve

CVE-2024-23264

A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. An application may be able to read restricted memory.

6.2AI Score

0.0005EPSS

2024-03-08 02:15 AM
53
cve
cve

CVE-2024-23265

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. An app may be able to cause unexpected system ...

9.8CVSS

6.8AI Score

0.0005EPSS

2024-03-08 02:15 AM
56
cve
cve

CVE-2024-23266

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to modify protected parts of the file system.

5.5CVSS

5.2AI Score

0.001EPSS

2024-03-08 02:15 AM
47
cve
cve

CVE-2024-23267

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to bypass certain Privacy preferences.

5.5CVSS

5.2AI Score

0.001EPSS

2024-03-08 02:15 AM
51
cve
cve

CVE-2024-23268

An injection issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to elevate privileges.

7.8CVSS

6.7AI Score

0.001EPSS

2024-03-08 02:15 AM
51
cve
cve

CVE-2024-23269

A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to modify protected parts of the file system.

6.6AI Score

0.0004EPSS

2024-03-08 02:15 AM
49
cve
cve

CVE-2024-23270

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, tvOS 17.4. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7AI Score

0.001EPSS

2024-03-08 02:15 AM
55
cve
cve

CVE-2024-23271

A logic issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, Safari 17.3, tvOS 17.3, macOS Sonoma 14.3, watchOS 10.3. A malicious website may cause unexpected cross-origin behavior.

7.3CVSS

5.5AI Score

0.0004EPSS

2024-04-24 05:15 PM
56
cve
cve

CVE-2024-23272

A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. A user may gain access to protected parts of the file system.

5.5CVSS

5.3AI Score

0.0004EPSS

2024-03-08 02:15 AM
54
cve
cve

CVE-2024-23273

This issue was addressed through improved state management. This issue is fixed in Safari 17.4, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4. Private Browsing tabs may be accessed without authentication.

4.3CVSS

4.3AI Score

0.001EPSS

2024-03-08 02:15 AM
92
cve
cve

CVE-2024-23274

An injection issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to elevate privileges.

7.8CVSS

6.7AI Score

0.001EPSS

2024-03-08 02:15 AM
57
cve
cve

CVE-2024-23275

A race condition was addressed with additional validation. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to access protected user data.

4.7CVSS

4.8AI Score

0.001EPSS

2024-03-08 02:15 AM
56
cve
cve

CVE-2024-23276

A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to elevate privileges.

7.8CVSS

6.5AI Score

0.001EPSS

2024-03-08 02:15 AM
56
cve
cve

CVE-2024-23277

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An attacker in a privileged network position may be able to inject keystrokes by spoofing a keyboard.

5.9CVSS

4.9AI Score

0.001EPSS

2024-03-08 02:15 AM
53
cve
cve

CVE-2024-23278

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. An app may be able to break out of its sandbox.

7.7CVSS

6.3AI Score

0.0004EPSS

2024-03-08 02:15 AM
45
cve
cve

CVE-2024-23279

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.4. An app may be able to access user-sensitive data.

6.4AI Score

0.0004EPSS

2024-03-08 02:15 AM
44
cve
cve

CVE-2024-23280

An injection issue was addressed with improved validation. This issue is fixed in Safari 17.4, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, watchOS 10.4, tvOS 17.4. A maliciously crafted webpage may be able to fingerprint the user.

5AI Score

0.0005EPSS

2024-03-08 02:15 AM
63
cve
cve

CVE-2024-23281

This issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14.4. An app may be able to access sensitive user data.

6.3AI Score

0.0004EPSS

2024-03-08 02:15 AM
43
cve
cve

CVE-2024-23282

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5, watchOS 10.5, iOS 17.5 and iPadOS 17.5, iOS 16.7.8 and iPadOS 16.7.8. A maliciously crafted email may be able to initiate FaceTime calls without user authorization.

5.5CVSS

5.7AI Score

0.001EPSS

2024-06-10 09:15 PM
35
cve
cve

CVE-2024-23283

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, macOS Monterey 12.7.4, macOS Sonoma 14.4, macOS Ventura 13.6.5. An app may be able to access user-sensitive data.

6.3AI Score

0.0004EPSS

2024-03-08 02:15 AM
47
cve
cve

CVE-2024-23284

A logic issue was addressed with improved state management. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from being...

5.1AI Score

0.0005EPSS

2024-03-08 02:15 AM
74
cve
cve

CVE-2024-23285

This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Sonoma 14.4. An app may be able to create symlinks to protected regions of the disk.

7.8CVSS

6.4AI Score

0.0004EPSS

2024-03-08 02:15 AM
39
cve
cve

CVE-2024-23286

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, tvOS 17.4. Processing an image may lead to arbitrary code e...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-08 02:15 AM
73
cve
cve

CVE-2024-23287

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, watchOS 10.4. An app may be able to access user-sensitive data.

6.1AI Score

0.0004EPSS

2024-03-08 02:15 AM
48
cve
cve

CVE-2024-23288

This issue was addressed by removing the vulnerable code. This issue is fixed in tvOS 17.4, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4, watchOS 10.4. An app may be able to elevate privileges.

8.4CVSS

6.6AI Score

0.0004EPSS

2024-03-08 02:15 AM
47
cve
cve

CVE-2024-23289

A lock screen issue was addressed with improved state management. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4, watchOS 10.4. A person with physical access to a device may be able to use Siri to access private calendar information.

5.6AI Score

0.0004EPSS

2024-03-08 02:15 AM
52
cve
cve

CVE-2024-23290

A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 17.4, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4, watchOS 10.4. An app may be able to access user-sensitive data.

6.2AI Score

0.0004EPSS

2024-03-08 02:15 AM
54
cve
cve

CVE-2024-23291

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in tvOS 17.4, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4, watchOS 10.4. A malicious app may be able to observe user data in log entries related to accessibility notifications.

6.3AI Score

0.0004EPSS

2024-03-08 02:15 AM
47
cve
cve

CVE-2024-23292

This issue was addressed with improved data protection. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An app may be able to access information about a user's contacts.

6AI Score

0.0004EPSS

2024-03-08 02:15 AM
42
cve
cve

CVE-2024-23293

This issue was addressed through improved state management. This issue is fixed in tvOS 17.4, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4, watchOS 10.4. An attacker with physical access may be able to use Siri to access sensitive user data.

6AI Score

0.0004EPSS

2024-03-08 02:15 AM
39
cve
cve

CVE-2024-23294

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14.4. Processing malicious input may lead to code execution.

7.8CVSS

7.2AI Score

0.0004EPSS

2024-03-08 02:15 AM
43
cve
cve

CVE-2024-23296

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.

7.8CVSS

7AI Score

0.002EPSS

2024-03-05 08:16 PM
89
In Wild
cve
cve

CVE-2024-23299

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Ventura 13.6.5, macOS Monterey 12.7.4. An app may be able to break out of its sandbox.

8.6CVSS

5.9AI Score

0.001EPSS

2024-06-10 08:15 PM
45
cve
cve

CVE-2024-27789

A logic issue was addressed with improved checks. This issue is fixed in iOS 16.7.8 and iPadOS 16.7.8, macOS Monterey 12.7.5, macOS Ventura 13.6.7, macOS Sonoma 14.4. An app may be able to access user-sensitive data.

5.2AI Score

0.0004EPSS

2024-05-14 03:13 PM
1669
cve
cve

CVE-2024-27791

The issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, tvOS 17.3, macOS Ventura 13.6.4, iOS 16.7.5 and iPadOS 16.7.5, macOS Monterey 12.7.3, macOS Sonoma 14.3. An app may be able to corrupt coprocessor memory.

5.8CVSS

5.2AI Score

0.0004EPSS

2024-04-24 05:15 PM
47
cve
cve

CVE-2024-27792

This issue was addressed by adding an additional prompt for user consent. This issue is fixed in macOS Sonoma 14.4. An app may be able to access user-sensitive data.

5.5CVSS

6.3AI Score

0.001EPSS

2024-06-10 08:15 PM
35
cve
cve

CVE-2024-27795

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15. A camera extension may be able to access the internet.

7.5CVSS

6.2AI Score

0.001EPSS

2024-09-17 12:15 AM
17
Total number of security vulnerabilities2282