Lucene search

K

Apple Security Vulnerabilities

cve
cve

CVE-2023-42939

A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1. A user's private browsing activity may be unexpectedly saved in the App Privacy Report.

5.5AI Score

0.0004EPSS

2024-02-21 07:15 AM
5282
cve
cve

CVE-2023-42940

A session rendering issue was addressed with improved session tracking. This issue is fixed in macOS Sonoma 14.2.1. A user who shares their screen may unintentionally share the incorrect content.

5.7CVSS

4.6AI Score

0.001EPSS

2023-12-19 10:15 PM
431
cve
cve

CVE-2023-42941

The issue was addressed with improved checks. This issue is fixed in iOS 17.2 and iPadOS 17.2. An attacker in a privileged network position may be able to perform a denial-of-service attack using crafted Bluetooth packets.

4.8CVSS

3.9AI Score

0.0004EPSS

2024-01-10 10:15 PM
24
cve
cve

CVE-2023-42942

This issue was addressed with improved handling of symlinks. This issue is fixed in watchOS 10.1, macOS Sonoma 14.1, tvOS 17.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1, macOS Ventura 13.6.1. A malicious app may be able to gain root privileges.

7.8CVSS

7AI Score

0.0004EPSS

2024-02-21 07:15 AM
4463
cve
cve

CVE-2023-42943

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14. An app may be able to read sensitive location information.

5.5CVSS

5.7AI Score

0.0004EPSS

2024-07-29 09:15 PM
30
cve
cve

CVE-2023-42945

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.1. An app may gain unauthorized access to Bluetooth.

9.1CVSS

7.5AI Score

0.0004EPSS

2024-02-21 07:15 AM
4346
cve
cve

CVE-2023-42946

This issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17.1, watchOS 10.1, macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to leak sensitive user information.

7.1AI Score

0.0004EPSS

2024-02-21 07:15 AM
5264
cve
cve

CVE-2023-42947

A path handling issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. An app may be able to break out of its sandbox.

8.6CVSS

7.1AI Score

0.001EPSS

2024-03-28 04:15 PM
42
cve
cve

CVE-2023-42948

This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14. A Wi-Fi password may not be deleted when activating a Mac in macOS Recovery.

3.3CVSS

6.5AI Score

0.0004EPSS

2024-07-29 09:15 PM
29
cve
cve

CVE-2023-42949

This issue was addressed with improved data protection. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14, watchOS 10, tvOS 17. An app may be able to access edited photos saved to a temporary directory.

3.3CVSS

5.5AI Score

0.0004EPSS

2024-07-29 09:15 PM
32
cve
cve

CVE-2023-42950

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.4AI Score

0.001EPSS

2024-03-28 04:15 PM
71
cve
cve

CVE-2023-42951

The issue was addressed with improved handling of caches. This issue is fixed in iOS 17.1 and iPadOS 17.1. A user may be unable to delete browsing history items.

7.1AI Score

0.0004EPSS

2024-02-21 07:15 AM
5305
cve
cve

CVE-2023-42952

The issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, macOS Ventura 13.6.3, macOS Sonoma 14.1, macOS Monterey 12.7.1. An app with root privileges may be able to access private information.

6.7AI Score

0.0004EPSS

2024-02-21 07:15 AM
5278
cve
cve

CVE-2023-42953

A permissions issue was addressed with additional restrictions. This issue is fixed in tvOS 17.1, watchOS 10.1, macOS Sonoma 14.1, iOS 17.1 and iPadOS 17.1. An app may be able to access sensitive user data.

7.2AI Score

0.0004EPSS

2024-02-21 07:15 AM
5285
cve
cve

CVE-2023-42956

The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, macOS Sonoma 14.2. Processing web content may lead to a denial-of-service.

6.5CVSS

5.4AI Score

0.001EPSS

2024-03-28 04:15 PM
56
cve
cve

CVE-2023-42957

A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14, watchOS 10. An app may be able to read sensitive location information.

3.3CVSS

5.5AI Score

0.0004EPSS

2024-07-29 09:15 PM
32
cve
cve

CVE-2023-42958

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.4. An app may be able to gain elevated privileges.

7.8CVSS

6.4AI Score

0.0004EPSS

2024-07-29 09:15 PM
27
cve
cve

CVE-2023-42959

A race condition was addressed with improved state handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.

7CVSS

7.1AI Score

0.0004EPSS

2024-07-29 09:15 PM
29
cve
cve

CVE-2023-42962

This issue was addressed with improved checks This issue is fixed in iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. A remote attacker may be able to cause a denial-of-service.

7.5CVSS

7.3AI Score

0.0005EPSS

2024-03-28 04:15 PM
54
cve
cve

CVE-2023-42974

A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Sonoma 14.2. An app may be able to execute arbitrary code with kernel privileges.

7CVSS

7.8AI Score

0.0004EPSS

2024-03-28 04:15 PM
39
cve
cve

CVE-2023-44216

PVRIC (PowerVR Image Compression) on Imagination 2018 and later GPU devices offers software-transparent compression that enables cross-origin pixel-stealing attacks against feTurbulence and feBlend in the SVG Filter specification, aka a GPU.zip issue. For example, attackers can sometimes accurately...

5.3CVSS

5.3AI Score

0.002EPSS

2023-09-27 03:19 PM
39
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

7.5CVSS

8AI Score

0.816EPSS

2023-10-10 02:15 PM
3040
In Wild
cve
cve

CVE-2023-45866

Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such acce...

6.3CVSS

6.9AI Score

0.001EPSS

2023-12-08 06:15 AM
406
cve
cve

CVE-2023-4733

Use After Free in GitHub repository vim/vim prior to 9.0.1840.

7.8CVSS

7.3AI Score

0.001EPSS

2023-09-04 02:15 PM
382
cve
cve

CVE-2023-4734

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1846.

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-02 06:15 PM
367
cve
cve

CVE-2023-4735

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1847.

7.8CVSS

6AI Score

0.001EPSS

2023-09-02 06:15 PM
333
cve
cve

CVE-2023-4736

Untrusted Search Path in GitHub repository vim/vim prior to 9.0.1833.

7.8CVSS

7.5AI Score

0.001EPSS

2023-09-02 07:15 PM
49
cve
cve

CVE-2023-4738

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1848.

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-02 08:15 PM
357
cve
cve

CVE-2023-4750

Use After Free in GitHub repository vim/vim prior to 9.0.1857.

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-04 02:15 PM
63
cve
cve

CVE-2023-4751

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1331.

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-03 07:15 PM
69
cve
cve

CVE-2023-4752

Use After Free in GitHub repository vim/vim prior to 9.0.1858.

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-04 02:15 PM
129
cve
cve

CVE-2023-4781

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873.

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-05 07:15 PM
123
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connecti...

5.9CVSS

6.7AI Score

0.965EPSS

2023-12-18 04:15 PM
1086
cve
cve

CVE-2023-5217

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

9.2AI Score

0.306EPSS

2023-09-28 04:15 PM
700
In Wild
cve
cve

CVE-2024-0230

A session management issue was addressed with improved checks. This issue is fixed in Magic Keyboard Firmware Update 2.0.6. An attacker with physical access to the accessory may be able to extract its Bluetooth pairing key and monitor Bluetooth traffic.

2.4CVSS

2.9AI Score

0.0004EPSS

2024-01-12 11:15 PM
42
cve
cve

CVE-2024-0258

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.4, iOS 17.4 and iPadOS 17.4, macOS Sonoma 14.4, watchOS 10.4. An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges.

8.2CVSS

7.3AI Score

0.0004EPSS

2024-03-08 02:15 AM
45
cve
cve

CVE-2024-23201

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.7.4, watchOS 10.3, tvOS 17.3, macOS Ventura 13.6.5, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3. An app may be able to cause a denial-of-service.

6.8AI Score

0.0004EPSS

2024-03-08 02:15 AM
54
cve
cve

CVE-2024-23203

The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user.

7.5CVSS

6.4AI Score

0.001EPSS

2024-01-23 01:15 AM
44
cve
cve

CVE-2024-23204

The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. A shortcut may be able to use sensitive data with certain actions without prompting the user.

7.5CVSS

6.4AI Score

0.001EPSS

2024-01-23 01:15 AM
52
cve
cve

CVE-2024-23205

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4. An app may be able to access sensitive user data.

6.1AI Score

0.0004EPSS

2024-03-08 02:15 AM
50
cve
cve

CVE-2024-23206

An access issue was addressed with improved access restrictions. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A maliciously crafted webpage may be able to fingerprint the user.

6.5CVSS

6AI Score

0.001EPSS

2024-01-23 01:15 AM
57
cve
cve

CVE-2024-23207

This issue was addressed with improved redaction of sensitive information. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3. An app may be able to access sensitive user data.

5.5CVSS

5.3AI Score

0.001EPSS

2024-01-23 01:15 AM
41
cve
cve

CVE-2024-23208

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2024-01-23 01:15 AM
59
cve
cve

CVE-2024-23209

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.3. Processing web content may lead to arbitrary code execution.

8.8CVSS

8.2AI Score

0.001EPSS

2024-01-23 01:15 AM
30
cve
cve

CVE-2024-23210

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to view a user's phone number in system logs.

3.3CVSS

4.3AI Score

0.001EPSS

2024-01-23 01:15 AM
35
cve
cve

CVE-2024-23211

A privacy issue was addressed with improved handling of user preferences. This issue is fixed in watchOS 10.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A user's private browsing activity may be visible in Settings.

3.3CVSS

4.5AI Score

0.001EPSS

2024-01-23 01:15 AM
39
cve
cve

CVE-2024-23212

The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, macOS Ventura 13.6.4, macOS Monterey 12.7.3. An app may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2024-01-23 01:15 AM
52
cve
cve

CVE-2024-23213

The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. Processing web content may lead to arbitrary code execution.

8.8CVSS

8.3AI Score

0.001EPSS

2024-01-23 01:15 AM
67
cve
cve

CVE-2024-23214

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, iOS 17.3 and iPadOS 17.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-23 01:15 AM
40
cve
cve

CVE-2024-23215

An issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to access user-sensitive data.

5.5CVSS

5.3AI Score

0.001EPSS

2024-01-23 01:15 AM
27
Total number of security vulnerabilities7449