Search criteria
205 vulnerabilities found for N/A by Apple
CERTFR-2025-AVI-0640
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et un déni de service à distance.
Google indique que la vulnérabilité CVE-2025-6558 est activement exploitée.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | tvOS versions antérieures à 18.6 | ||
| Apple | iOS | iOS versions antérieures à 18.6 | ||
| Apple | N/A | visionOS versions antérieures à 2.6 | ||
| Apple | iPadOS | iPadOS versions 18.x antérieures à 18.6 | ||
| Apple | macOS | macOS Sequoia versions antérieures à 15.6 | ||
| Apple | iPadOS | iPadOS versions antérieures à 17.7.9 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.7.7 | ||
| Apple | macOS | macOS Sonoma versions antérieures à 14.7.7 | ||
| Apple | N/A | watchOS versions antérieures à 11.6 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "tvOS versions ant\u00e9rieures \u00e0 18.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 18.6",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "visionOS versions ant\u00e9rieures \u00e0 2.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 18.x ant\u00e9rieures \u00e0 18.6",
"product": {
"name": "iPadOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sequoia versions ant\u00e9rieures \u00e0 15.6",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 17.7.9",
"product": {
"name": "iPadOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.7.7",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.7.7",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS versions ant\u00e9rieures \u00e0 11.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-24224",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24224"
},
{
"name": "CVE-2025-43241",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43241"
},
{
"name": "CVE-2025-31277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31277"
},
{
"name": "CVE-2025-43206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43206"
},
{
"name": "CVE-2025-43222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43222"
},
{
"name": "CVE-2025-43251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43251"
},
{
"name": "CVE-2025-31273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31273"
},
{
"name": "CVE-2025-43191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43191"
},
{
"name": "CVE-2025-43189",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43189"
},
{
"name": "CVE-2025-43234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43234"
},
{
"name": "CVE-2025-43254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43254"
},
{
"name": "CVE-2025-43245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43245"
},
{
"name": "CVE-2025-43214",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43214"
},
{
"name": "CVE-2025-43212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43212"
},
{
"name": "CVE-2025-43274",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43274"
},
{
"name": "CVE-2025-43192",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43192"
},
{
"name": "CVE-2025-43266",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43266"
},
{
"name": "CVE-2025-43273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43273"
},
{
"name": "CVE-2025-43275",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43275"
},
{
"name": "CVE-2025-43224",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43224"
},
{
"name": "CVE-2025-43252",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43252"
},
{
"name": "CVE-2025-43239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43239"
},
{
"name": "CVE-2025-43197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43197"
},
{
"name": "CVE-2025-43235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43235"
},
{
"name": "CVE-2025-43243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43243"
},
{
"name": "CVE-2025-43240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43240"
},
{
"name": "CVE-2025-43256",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43256"
},
{
"name": "CVE-2025-43236",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43236"
},
{
"name": "CVE-2025-31279",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31279"
},
{
"name": "CVE-2025-43202",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43202"
},
{
"name": "CVE-2025-43259",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43259"
},
{
"name": "CVE-2025-43270",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43270"
},
{
"name": "CVE-2025-43210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43210"
},
{
"name": "CVE-2025-43193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43193"
},
{
"name": "CVE-2025-43227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43227"
},
{
"name": "CVE-2025-31278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31278"
},
{
"name": "CVE-2025-43237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43237"
},
{
"name": "CVE-2025-43225",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43225"
},
{
"name": "CVE-2025-31243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31243"
},
{
"name": "CVE-2025-43253",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43253"
},
{
"name": "CVE-2025-43217",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43217"
},
{
"name": "CVE-2025-43257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43257"
},
{
"name": "CVE-2025-43277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43277"
},
{
"name": "CVE-2025-31281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31281"
},
{
"name": "CVE-2025-43219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43219"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-43233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43233"
},
{
"name": "CVE-2025-24220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24220"
},
{
"name": "CVE-2025-24119",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24119"
},
{
"name": "CVE-2025-31275",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31275"
},
{
"name": "CVE-2025-31229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31229"
},
{
"name": "CVE-2025-43199",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43199"
},
{
"name": "CVE-2025-43220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43220"
},
{
"name": "CVE-2025-31280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31280"
},
{
"name": "CVE-2025-43255",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43255"
},
{
"name": "CVE-2025-43229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43229"
},
{
"name": "CVE-2025-43211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43211"
},
{
"name": "CVE-2025-43209",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43209"
},
{
"name": "CVE-2025-43186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43186"
},
{
"name": "CVE-2025-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
},
{
"name": "CVE-2025-43249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43249"
},
{
"name": "CVE-2025-43228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43228"
},
{
"name": "CVE-2025-43188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43188"
},
{
"name": "CVE-2025-43265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43265"
},
{
"name": "CVE-2025-43264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43264"
},
{
"name": "CVE-2025-43268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43268"
},
{
"name": "CVE-2025-43248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43248"
},
{
"name": "CVE-2025-43247",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43247"
},
{
"name": "CVE-2025-43213",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43213"
},
{
"name": "CVE-2025-43216",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43216"
},
{
"name": "CVE-2025-43232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43232"
},
{
"name": "CVE-2025-31276",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31276"
},
{
"name": "CVE-2025-43261",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43261"
},
{
"name": "CVE-2025-43276",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43276"
},
{
"name": "CVE-2025-43226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43226"
},
{
"name": "CVE-2025-43223",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43223"
},
{
"name": "CVE-2025-43246",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43246"
},
{
"name": "CVE-2025-43260",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43260"
},
{
"name": "CVE-2025-43215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43215"
},
{
"name": "CVE-2025-43238",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43238"
},
{
"name": "CVE-2025-43198",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43198"
},
{
"name": "CVE-2025-43230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43230"
},
{
"name": "CVE-2025-43250",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43250"
},
{
"name": "CVE-2025-43196",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43196"
},
{
"name": "CVE-2025-43218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43218"
},
{
"name": "CVE-2025-24188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24188"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-43194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43194"
},
{
"name": "CVE-2025-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43267"
},
{
"name": "CVE-2025-43195",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43195"
},
{
"name": "CVE-2025-43185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43185"
},
{
"name": "CVE-2025-43184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43184"
},
{
"name": "CVE-2025-43244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43244"
},
{
"name": "CVE-2025-43187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43187"
},
{
"name": "CVE-2025-43221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43221"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0640",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-30T00:00:00.000000"
},
{
"description": "Google indique que la vuln\u00e9rabilit\u00e9 CVE-2025-6558 est activement exploit\u00e9e.",
"revision_date": "2025-07-31T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n\nGoogle indique que la vuln\u00e9rabilit\u00e9 CVE-2025-6558 est activement exploit\u00e9e.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 124150",
"url": "https://support.apple.com/en-us/124150"
},
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 124155",
"url": "https://support.apple.com/en-us/124155"
},
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 124149",
"url": "https://support.apple.com/en-us/124149"
},
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 124151",
"url": "https://support.apple.com/en-us/124151"
},
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 124147",
"url": "https://support.apple.com/en-us/124147"
},
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 124153",
"url": "https://support.apple.com/en-us/124153"
},
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 124154",
"url": "https://support.apple.com/en-us/124154"
},
{
"published_at": "2025-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 124148",
"url": "https://support.apple.com/en-us/124148"
}
]
}
CERTFR-2025-AVI-0393
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Apple indique que la vulnérabilité CVE-2025-31200 est activement exploitée.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | macOS | macOS Sonoma versions antérieures à 14.7.6 | ||
| Apple | macOS | macOS Sequoia versions antérieures à 15.5 | ||
| Apple | iPadOS | iPadOS versions 18.x antérieures à 18.5 | ||
| Apple | N/A | watchOS versions antérieures à 11.5 | ||
| Apple | Safari | Safari versions antérieures à 18.5 | ||
| Apple | N/A | visionOS versions antérieures à 2.5 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.7.6 | ||
| Apple | iPadOS | iPadOS versions antérieures à 17.7.7 | ||
| Apple | iOS | iOS versions antérieures à 18.5 | ||
| Apple | N/A | tvOS versions antérieures à 18.5 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.7.6",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sequoia versions ant\u00e9rieures \u00e0 15.5",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 18.x ant\u00e9rieures \u00e0 18.5",
"product": {
"name": "iPadOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS versions ant\u00e9rieures \u00e0 11.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 18.5",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "visionOS versions ant\u00e9rieures \u00e0 2.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.7.6",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 17.7.7",
"product": {
"name": "iPadOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 18.5",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "tvOS versions ant\u00e9rieures \u00e0 18.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-31240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31240"
},
{
"name": "CVE-2025-31247",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31247"
},
{
"name": "CVE-2025-26465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26465"
},
{
"name": "CVE-2025-31221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31221"
},
{
"name": "CVE-2025-31209",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31209"
},
{
"name": "CVE-2025-24155",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24155"
},
{
"name": "CVE-2025-31204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31204"
},
{
"name": "CVE-2025-31227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31227"
},
{
"name": "CVE-2025-31218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31218"
},
{
"name": "CVE-2025-31228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31228"
},
{
"name": "CVE-2025-31226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31226"
},
{
"name": "CVE-2025-31212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31212"
},
{
"name": "CVE-2025-26466",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26466"
},
{
"name": "CVE-2025-31208",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31208"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2025-24144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24144"
},
{
"name": "CVE-2025-30440",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30440"
},
{
"name": "CVE-2025-24142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24142"
},
{
"name": "CVE-2025-24225",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24225"
},
{
"name": "CVE-2025-31219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31219"
},
{
"name": "CVE-2025-31251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31251"
},
{
"name": "CVE-2025-31217",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31217"
},
{
"name": "CVE-2025-31241",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31241"
},
{
"name": "CVE-2025-31196",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31196"
},
{
"name": "CVE-2025-31234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31234"
},
{
"name": "CVE-2025-31245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31245"
},
{
"name": "CVE-2025-31220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31220"
},
{
"name": "CVE-2025-30442",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30442"
},
{
"name": "CVE-2025-31235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31235"
},
{
"name": "CVE-2025-31200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31200"
},
{
"name": "CVE-2025-24097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24097"
},
{
"name": "CVE-2025-30448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30448"
},
{
"name": "CVE-2025-31249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31249"
},
{
"name": "CVE-2025-24274",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24274"
},
{
"name": "CVE-2025-31238",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31238"
},
{
"name": "CVE-2025-24220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24220"
},
{
"name": "CVE-2025-31210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31210"
},
{
"name": "CVE-2025-31207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31207"
},
{
"name": "CVE-2025-31242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31242"
},
{
"name": "CVE-2025-31206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31206"
},
{
"name": "CVE-2025-31244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31244"
},
{
"name": "CVE-2025-24259",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24259"
},
{
"name": "CVE-2025-31259",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31259"
},
{
"name": "CVE-2025-31232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31232"
},
{
"name": "CVE-2025-31250",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31250"
},
{
"name": "CVE-2025-31223",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31223"
},
{
"name": "CVE-2025-31224",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31224"
},
{
"name": "CVE-2025-31214",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31214"
},
{
"name": "CVE-2025-31246",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31246"
},
{
"name": "CVE-2025-31213",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31213"
},
{
"name": "CVE-2025-31256",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31256"
},
{
"name": "CVE-2025-24258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24258"
},
{
"name": "CVE-2025-24111",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24111"
},
{
"name": "CVE-2025-24222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24222"
},
{
"name": "CVE-2025-31225",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31225"
},
{
"name": "CVE-2025-31205",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31205"
},
{
"name": "CVE-2025-24223",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24223"
},
{
"name": "CVE-2025-24213",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24213"
},
{
"name": "CVE-2025-31260",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31260"
},
{
"name": "CVE-2025-31236",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31236"
},
{
"name": "CVE-2025-31222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31222"
},
{
"name": "CVE-2025-31237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31237"
},
{
"name": "CVE-2025-31257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31257"
},
{
"name": "CVE-2025-31239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31239"
},
{
"name": "CVE-2025-31233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31233"
},
{
"name": "CVE-2025-30453",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30453"
},
{
"name": "CVE-2025-31258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31258"
},
{
"name": "CVE-2025-31253",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31253"
},
{
"name": "CVE-2025-31215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31215"
},
{
"name": "CVE-2025-30443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30443"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0393",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-05-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n\nApple indique que la vuln\u00e9rabilit\u00e9 CVE-2025-31200 est activement exploit\u00e9e.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": "2025-05-12",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122404",
"url": "https://support.apple.com/en-us/122404"
},
{
"published_at": "2025-05-12",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122717",
"url": "https://support.apple.com/en-us/122717"
},
{
"published_at": "2025-05-12",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122405",
"url": "https://support.apple.com/en-us/122405"
},
{
"published_at": "2025-05-12",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122716",
"url": "https://support.apple.com/en-us/122716"
},
{
"published_at": "2025-05-12",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122718",
"url": "https://support.apple.com/en-us/122718"
},
{
"published_at": "2025-05-12",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122721",
"url": "https://support.apple.com/en-us/122721"
},
{
"published_at": "2025-05-12",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122720",
"url": "https://support.apple.com/en-us/122720"
},
{
"published_at": "2025-05-12",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122719",
"url": "https://support.apple.com/en-us/122719"
},
{
"published_at": "2025-05-12",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122722",
"url": "https://support.apple.com/en-us/122722"
}
]
}
CERTFR-2025-AVI-0258
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Apple indique que les vulnérabilités CVE-2025-24200 et CVE-2025-24201 sont activement exploitées.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | iPadOS | iPadOS versions antérieures à 17.7.6 | ||
| Apple | iOS | iOS versions antérieures à 18.4 | ||
| Apple | N/A | Xcode versions antérieures à 16.3 | ||
| Apple | iOS | iOS versions antérieures à 16.7.11 | ||
| Apple | visionOS | visionOS versions antérieures à 2.4 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.7.5 | ||
| Apple | tvOS | tvOS versions antérieures à 18.4 | ||
| Apple | macOS | macOS Sequoia versions antérieures à 15.4 | ||
| Apple | macOS | macOS Sonoma versions antérieures à 14.7.5 | ||
| Apple | iPadOS | iPadOS versions antérieures à 18.4 | ||
| Apple | iOS | iOS versions antérieures à 15.8.4 | ||
| Apple | iPadOS | iPadOS versions antérieures à 16.7.11 | ||
| Apple | iPadOS | iPadOS versions antérieures à 15.8.4 | ||
| Apple | Safari | Safari versions antérieures à 18.4 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 17.7.6",
"product": {
"name": "iPadOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 18.4",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Xcode versions ant\u00e9rieures \u00e0 16.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 16.7.11",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "visionOS versions ant\u00e9rieures \u00e0 2.4",
"product": {
"name": "visionOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.7.5",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "tvOS versions ant\u00e9rieures \u00e0 18.4",
"product": {
"name": "tvOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sequoia versions ant\u00e9rieures \u00e0 15.4",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.7.5",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 18.4",
"product": {
"name": "iPadOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 15.8.4",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 16.7.11",
"product": {
"name": "iPadOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 15.8.4",
"product": {
"name": "iPadOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 18.4",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-24206",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24206"
},
{
"name": "CVE-2024-54508",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54508"
},
{
"name": "CVE-2025-24205",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24205"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2025-24266",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24266"
},
{
"name": "CVE-2024-54502",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54502"
},
{
"name": "CVE-2025-24273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24273"
},
{
"name": "CVE-2025-30425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30425"
},
{
"name": "CVE-2025-24200",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24200"
},
{
"name": "CVE-2025-24228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24228"
},
{
"name": "CVE-2025-24210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24210"
},
{
"name": "CVE-2025-24265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24265"
},
{
"name": "CVE-2025-24260",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24260"
},
{
"name": "CVE-2025-24249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24249"
},
{
"name": "CVE-2025-30455",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30455"
},
{
"name": "CVE-2025-30471",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30471"
},
{
"name": "CVE-2025-30465",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30465"
},
{
"name": "CVE-2025-24253",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24253"
},
{
"name": "CVE-2025-30447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30447"
},
{
"name": "CVE-2025-30445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30445"
},
{
"name": "CVE-2025-24207",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24207"
},
{
"name": "CVE-2025-24240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24240"
},
{
"name": "CVE-2025-24229",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24229"
},
{
"name": "CVE-2025-24246",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24246"
},
{
"name": "CVE-2025-24182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24182"
},
{
"name": "CVE-2025-24279",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24279"
},
{
"name": "CVE-2025-24271",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24271"
},
{
"name": "CVE-2025-30469",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30469"
},
{
"name": "CVE-2025-24178",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24178"
},
{
"name": "CVE-2025-30463",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30463"
},
{
"name": "CVE-2025-30457",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30457"
},
{
"name": "CVE-2025-24126",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24126"
},
{
"name": "CVE-2025-24204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24204"
},
{
"name": "CVE-2025-24216",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24216"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-30462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30462"
},
{
"name": "CVE-2025-30467",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30467"
},
{
"name": "CVE-2025-24262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24262"
},
{
"name": "CVE-2025-24270",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24270"
},
{
"name": "CVE-2025-24194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24194"
},
{
"name": "CVE-2025-24267",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24267"
},
{
"name": "CVE-2025-24235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24235"
},
{
"name": "CVE-2025-24193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24193"
},
{
"name": "CVE-2025-24281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24281"
},
{
"name": "CVE-2025-24221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24221"
},
{
"name": "CVE-2025-24257",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24257"
},
{
"name": "CVE-2025-31187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31187"
},
{
"name": "CVE-2025-30449",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30449"
},
{
"name": "CVE-2025-24263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24263"
},
{
"name": "CVE-2025-24191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24191"
},
{
"name": "CVE-2025-30464",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30464"
},
{
"name": "CVE-2025-30429",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30429"
},
{
"name": "CVE-2025-24280",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24280"
},
{
"name": "CVE-2025-30452",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30452"
},
{
"name": "CVE-2025-24085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24085"
},
{
"name": "CVE-2025-24203",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24203"
},
{
"name": "CVE-2025-24247",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24247"
},
{
"name": "CVE-2025-24211",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24211"
},
{
"name": "CVE-2025-24198",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24198"
},
{
"name": "CVE-2025-24131",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24131"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2025-24164",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24164"
},
{
"name": "CVE-2025-24255",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24255"
},
{
"name": "CVE-2025-24283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24283"
},
{
"name": "CVE-2024-48958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48958"
},
{
"name": "CVE-2025-24170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24170"
},
{
"name": "CVE-2025-24093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24093"
},
{
"name": "CVE-2025-24173",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24173"
},
{
"name": "CVE-2025-24218",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24218"
},
{
"name": "CVE-2025-24097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24097"
},
{
"name": "CVE-2025-30435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30435"
},
{
"name": "CVE-2024-40864",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40864"
},
{
"name": "CVE-2025-24157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24157"
},
{
"name": "CVE-2025-24278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24278"
},
{
"name": "CVE-2025-24264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24264"
},
{
"name": "CVE-2025-24172",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24172"
},
{
"name": "CVE-2025-30451",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30451"
},
{
"name": "CVE-2025-24212",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24212"
},
{
"name": "CVE-2025-24252",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24252"
},
{
"name": "CVE-2025-24199",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24199"
},
{
"name": "CVE-2025-24239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24239"
},
{
"name": "CVE-2025-24139",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24139"
},
{
"name": "CVE-2025-24237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24237"
},
{
"name": "CVE-2025-24254",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24254"
},
{
"name": "CVE-2025-24226",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24226"
},
{
"name": "CVE-2025-24238",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24238"
},
{
"name": "CVE-2025-30450",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30450"
},
{
"name": "CVE-2025-24192",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24192"
},
{
"name": "CVE-2025-24236",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24236"
},
{
"name": "CVE-2025-24167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24167"
},
{
"name": "CVE-2025-24232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24232"
},
{
"name": "CVE-2025-31194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31194"
},
{
"name": "CVE-2025-30458",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30458"
},
{
"name": "CVE-2025-24261",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24261"
},
{
"name": "CVE-2025-30424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30424"
},
{
"name": "CVE-2025-30430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30430"
},
{
"name": "CVE-2025-30444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30444"
},
{
"name": "CVE-2025-24282",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24282"
},
{
"name": "CVE-2025-24256",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24256"
},
{
"name": "CVE-2025-24259",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24259"
},
{
"name": "CVE-2025-24181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24181"
},
{
"name": "CVE-2025-31197",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31197"
},
{
"name": "CVE-2025-24233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24233"
},
{
"name": "CVE-2025-24241",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24241"
},
{
"name": "CVE-2025-24215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24215"
},
{
"name": "CVE-2025-24214",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24214"
},
{
"name": "CVE-2025-30439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30439"
},
{
"name": "CVE-2025-24113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24113"
},
{
"name": "CVE-2025-30460",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30460"
},
{
"name": "CVE-2025-30434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30434"
},
{
"name": "CVE-2025-31192",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31192"
},
{
"name": "CVE-2025-30428",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30428"
},
{
"name": "CVE-2025-24196",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24196"
},
{
"name": "CVE-2025-24242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24242"
},
{
"name": "CVE-2025-30438",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30438"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2025-30437",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30437"
},
{
"name": "CVE-2025-30432",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30432"
},
{
"name": "CVE-2024-54533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54533"
},
{
"name": "CVE-2025-24129",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24129"
},
{
"name": "CVE-2025-24217",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24217"
},
{
"name": "CVE-2025-24272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24272"
},
{
"name": "CVE-2025-24213",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24213"
},
{
"name": "CVE-2025-24095",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24095"
},
{
"name": "CVE-2025-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30456"
},
{
"name": "CVE-2025-24209",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24209"
},
{
"name": "CVE-2025-24276",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24276"
},
{
"name": "CVE-2025-24179",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24179"
},
{
"name": "CVE-2025-24208",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24208"
},
{
"name": "CVE-2025-24190",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24190"
},
{
"name": "CVE-2025-30441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30441"
},
{
"name": "CVE-2025-24248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24248"
},
{
"name": "CVE-2025-24243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24243"
},
{
"name": "CVE-2025-31191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31191"
},
{
"name": "CVE-2025-31184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31184"
},
{
"name": "CVE-2025-24245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24245"
},
{
"name": "CVE-2025-30470",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30470"
},
{
"name": "CVE-2025-31182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31182"
},
{
"name": "CVE-2025-24251",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24251"
},
{
"name": "CVE-2025-24195",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24195"
},
{
"name": "CVE-2024-54543",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54543"
},
{
"name": "CVE-2025-24250",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24250"
},
{
"name": "CVE-2025-24234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24234"
},
{
"name": "CVE-2025-24180",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24180"
},
{
"name": "CVE-2025-24177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24177"
},
{
"name": "CVE-2025-30454",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30454"
},
{
"name": "CVE-2025-30461",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30461"
},
{
"name": "CVE-2025-24244",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24244"
},
{
"name": "CVE-2025-24230",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24230"
},
{
"name": "CVE-2025-24148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24148"
},
{
"name": "CVE-2025-24163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24163"
},
{
"name": "CVE-2025-24231",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24231"
},
{
"name": "CVE-2025-24277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24277"
},
{
"name": "CVE-2025-24269",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24269"
},
{
"name": "CVE-2024-54534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54534"
},
{
"name": "CVE-2025-24201",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24201"
},
{
"name": "CVE-2025-31188",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31188"
},
{
"name": "CVE-2025-24202",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24202"
},
{
"name": "CVE-2025-30446",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30446"
},
{
"name": "CVE-2025-30433",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30433"
},
{
"name": "CVE-2025-30443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30443"
},
{
"name": "CVE-2025-30426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30426"
},
{
"name": "CVE-2025-30427",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30427"
},
{
"name": "CVE-2025-31183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31183"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0258",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-01T00:00:00.000000"
},
{
"description": "Ajout de multiples identifiants CVE.",
"revision_date": "2025-04-30T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n\nApple indique que les vuln\u00e9rabilit\u00e9s CVE-2025-24200 et CVE-2025-24201 sont activement exploit\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": "2025-03-31",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122378",
"url": "https://support.apple.com/en-us/122378"
},
{
"published_at": "2025-03-31",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122371",
"url": "https://support.apple.com/en-us/122371"
},
{
"published_at": "2025-03-31",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122380",
"url": "https://support.apple.com/en-us/122380"
},
{
"published_at": "2025-03-31",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122379",
"url": "https://support.apple.com/en-us/122379"
},
{
"published_at": "2025-03-31",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122345",
"url": "https://support.apple.com/en-us/122345"
},
{
"published_at": "2025-03-31",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122373",
"url": "https://support.apple.com/en-us/122373"
},
{
"published_at": "2025-03-31",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122372",
"url": "https://support.apple.com/en-us/122372"
},
{
"published_at": "2025-03-31",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122377",
"url": "https://support.apple.com/en-us/122377"
},
{
"published_at": "2025-03-31",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122346",
"url": "https://support.apple.com/en-us/122346"
},
{
"published_at": "2025-03-31",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122374",
"url": "https://support.apple.com/en-us/122374"
},
{
"published_at": "2025-03-31",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122375",
"url": "https://support.apple.com/en-us/122375"
}
]
}
CERTFR-2025-AVI-0083
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été découverte dans Apple GarageBand. Elle permet à un attaquant de provoquer une exécution de code arbitraire.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "GarageBand versions ant\u00e9rieures \u00e0 10.4.12",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-44142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44142"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0083",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-01-31T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans Apple GarageBand. Elle permet \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire.",
"title": "Vuln\u00e9rabilit\u00e9 dans Apple GarageBand",
"vendor_advisories": [
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121866",
"url": "https://support.apple.com/en-us/121866"
}
]
}
CERTFR-2025-AVI-0075
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
L'éditeur indique avoir connaissance d'exploitations de la vulnérabilité CVE-2025-24085 sur les versions iOS antérieures à 17.2.
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | watchOS | watchOS versions antérieures à 11.3 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.7.3 | ||
| Apple | Safari | Safari versions antérieures à 18.3 | ||
| Apple | tvOS | tvOS versions antérieures à 18.3 | ||
| Apple | N/A | iPadOS versions antérieures à 17.7.4 | ||
| Apple | macOS | macOS Sonoma versions antérieures à 14.7.3 | ||
| Apple | macOS | macOS Sequoia versions antérieures à 15.3 | ||
| Apple | N/A | iOS et iPadOS versions antérieures à 18.3 | ||
| Apple | visionOS | visionOS versions antérieures à 2.3 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "watchOS versions ant\u00e9rieures \u00e0 11.3",
"product": {
"name": "watchOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.7.3",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 18.3",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "tvOS versions ant\u00e9rieures \u00e0 18.3",
"product": {
"name": "tvOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 17.7.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.7.3",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sequoia versions ant\u00e9rieures \u00e0 15.3",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 18.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "visionOS versions ant\u00e9rieures \u00e0 2.3",
"product": {
"name": "visionOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": "L\u0027\u00e9diteur indique avoir connaissance d\u0027exploitations de la vuln\u00e9rabilit\u00e9 CVE-2025-24085 sur les versions iOS ant\u00e9rieures \u00e0 17.2.",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-44172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44172"
},
{
"name": "CVE-2025-24160",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24160"
},
{
"name": "CVE-2025-24149",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24149"
},
{
"name": "CVE-2025-24135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24135"
},
{
"name": "CVE-2024-44243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44243"
},
{
"name": "CVE-2025-24092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24092"
},
{
"name": "CVE-2025-24115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24115"
},
{
"name": "CVE-2025-24126",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24126"
},
{
"name": "CVE-2025-24176",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24176"
},
{
"name": "CVE-2024-54509",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54509"
},
{
"name": "CVE-2025-24140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24140"
},
{
"name": "CVE-2025-24150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24150"
},
{
"name": "CVE-2025-24087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24087"
},
{
"name": "CVE-2025-24101",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24101"
},
{
"name": "CVE-2025-24128",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24128"
},
{
"name": "CVE-2025-24108",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24108"
},
{
"name": "CVE-2025-24151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24151"
},
{
"name": "CVE-2025-24085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24085"
},
{
"name": "CVE-2025-24169",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24169"
},
{
"name": "CVE-2025-24162",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24162"
},
{
"name": "CVE-2025-24131",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24131"
},
{
"name": "CVE-2025-24156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24156"
},
{
"name": "CVE-2025-24104",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24104"
},
{
"name": "CVE-2025-24138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24138"
},
{
"name": "CVE-2025-24107",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24107"
},
{
"name": "CVE-2025-24161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24161"
},
{
"name": "CVE-2025-24100",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24100"
},
{
"name": "CVE-2025-24093",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24093"
},
{
"name": "CVE-2025-24112",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24112"
},
{
"name": "CVE-2024-54478",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54478"
},
{
"name": "CVE-2024-9956",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9956"
},
{
"name": "CVE-2025-24122",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24122"
},
{
"name": "CVE-2025-24139",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24139"
},
{
"name": "CVE-2025-24136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24136"
},
{
"name": "CVE-2025-24117",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24117"
},
{
"name": "CVE-2025-24134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24134"
},
{
"name": "CVE-2025-24102",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24102"
},
{
"name": "CVE-2025-24096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24096"
},
{
"name": "CVE-2025-24123",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24123"
},
{
"name": "CVE-2025-24121",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24121"
},
{
"name": "CVE-2025-24113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24113"
},
{
"name": "CVE-2025-24114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24114"
},
{
"name": "CVE-2025-24137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24137"
},
{
"name": "CVE-2025-24166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24166"
},
{
"name": "CVE-2025-24116",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24116"
},
{
"name": "CVE-2025-24106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24106"
},
{
"name": "CVE-2025-24141",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24141"
},
{
"name": "CVE-2025-24129",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24129"
},
{
"name": "CVE-2025-24174",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24174"
},
{
"name": "CVE-2025-24109",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24109"
},
{
"name": "CVE-2025-24159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24159"
},
{
"name": "CVE-2025-24152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24152"
},
{
"name": "CVE-2025-24146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24146"
},
{
"name": "CVE-2025-24127",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24127"
},
{
"name": "CVE-2025-24086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24086"
},
{
"name": "CVE-2025-24177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24177"
},
{
"name": "CVE-2025-24124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24124"
},
{
"name": "CVE-2025-24103",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24103"
},
{
"name": "CVE-2025-24163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24163"
},
{
"name": "CVE-2025-24154",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24154"
},
{
"name": "CVE-2025-24145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24145"
},
{
"name": "CVE-2025-24094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24094"
},
{
"name": "CVE-2024-54497",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54497"
},
{
"name": "CVE-2025-24118",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24118"
},
{
"name": "CVE-2025-24143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24143"
},
{
"name": "CVE-2025-24130",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24130"
},
{
"name": "CVE-2025-24153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24153"
},
{
"name": "CVE-2025-24120",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24120"
},
{
"name": "CVE-2025-24158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24158"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0075",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-01-28T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": "2025-01-27",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122070",
"url": "https://support.apple.com/en-us/122070"
},
{
"published_at": "2025-01-27",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122073",
"url": "https://support.apple.com/en-us/122073"
},
{
"published_at": "2025-01-27",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122071",
"url": "https://support.apple.com/en-us/122071"
},
{
"published_at": "2025-01-27",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122067",
"url": "https://support.apple.com/en-us/122067"
},
{
"published_at": "2025-01-27",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122072",
"url": "https://support.apple.com/en-us/122072"
},
{
"published_at": "2025-01-27",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122069",
"url": "https://support.apple.com/en-us/122069"
},
{
"published_at": "2025-01-27",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122068",
"url": "https://support.apple.com/en-us/122068"
},
{
"published_at": "2025-01-27",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122074",
"url": "https://support.apple.com/en-us/122074"
},
{
"published_at": "2025-01-27",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 122066",
"url": "https://support.apple.com/en-us/122066"
}
]
}
CERTFR-2024-AVI-1004
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Apple indique que les vulnérabilités CVE-2024-44308 et CVE-2024-44309 sont activement exploitées.
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "visionOS versions ant\u00e9rieures \u00e0 2.1.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS\u00a0et iPadOS versions ant\u00e9rieures \u00e0 17.7.2",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS\u00a0Sequoia versions ant\u00e9rieures \u00e0 15.1.1",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS\u00a0et iPadOS versions ant\u00e9rieures \u00e0 18.1.1",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari\u00a0versions ant\u00e9rieures \u00e0 18.1.1",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": "Apple indique que les vuln\u00e9rabilit\u00e9s CVE-2024-44308 et CVE-2024-44309 sont activement exploit\u00e9es.",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-44309",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44309"
},
{
"name": "CVE-2024-44308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44308"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-1004",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-11-20T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": "2024-11-19",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121756",
"url": "https://support.apple.com/en-us/121756"
},
{
"published_at": "2024-11-19",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121753",
"url": "https://support.apple.com/en-us/121753"
},
{
"published_at": "2024-11-19",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121755",
"url": "https://support.apple.com/en-us/121755"
},
{
"published_at": "2024-11-19",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121752",
"url": "https://support.apple.com/en-us/121752"
},
{
"published_at": "2024-11-19",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121754",
"url": "https://support.apple.com/en-us/121754"
}
]
}
CERTFR-2024-AVI-0929
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | tvOS 18.1 versions antérieures à 18.1 | ||
| Apple | iOS | iOS et iPadOS versions antérieures à 18.1 | ||
| Apple | iOS | iOS et iPadOS versions antérieures à 17.7.1 | ||
| Apple | macOS | macOS Sequoia versions antérieures à 15.1 | ||
| Apple | macOS | macOS Sonoma versions antérieures à 14.7.1 | ||
| Apple | N/A | watchOS 11.1 versions antérieures à 11.1 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.7.1 | ||
| Apple | N/A | visionOS 2.1 versions antérieures à 2.1 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "tvOS\u00a018.1 versions ant\u00e9rieures \u00e0 18.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 18.1",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 17.7.1",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sequoia versions ant\u00e9rieures \u00e0 15.1",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.7.1",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS\u00a011.1 versions ant\u00e9rieures \u00e0 11.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.7.1",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "visionOS\u00a02.1 versions ant\u00e9rieures \u00e0 2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-44194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44194"
},
{
"name": "CVE-2024-44296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44296"
},
{
"name": "CVE-2024-44257",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44257"
},
{
"name": "CVE-2024-44289",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44289"
},
{
"name": "CVE-2024-44155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44155"
},
{
"name": "CVE-2024-44280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44280"
},
{
"name": "CVE-2024-44254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44254"
},
{
"name": "CVE-2024-44256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44256"
},
{
"name": "CVE-2024-44235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44235"
},
{
"name": "CVE-2024-44195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44195"
},
{
"name": "CVE-2024-44281",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44281"
},
{
"name": "CVE-2024-44251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44251"
},
{
"name": "CVE-2024-44287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44287"
},
{
"name": "CVE-2024-44284",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44284"
},
{
"name": "CVE-2024-44277",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44277"
},
{
"name": "CVE-2024-44237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44237"
},
{
"name": "CVE-2024-44261",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44261"
},
{
"name": "CVE-2024-44213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44213"
},
{
"name": "CVE-2024-44293",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44293"
},
{
"name": "CVE-2024-44223",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44223"
},
{
"name": "CVE-2024-44295",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44295"
},
{
"name": "CVE-2024-44270",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44270"
},
{
"name": "CVE-2024-44215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44215"
},
{
"name": "CVE-2024-44244",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44244"
},
{
"name": "CVE-2024-44275",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44275"
},
{
"name": "CVE-2024-44156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44156"
},
{
"name": "CVE-2024-44255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44255"
},
{
"name": "CVE-2024-44247",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44247"
},
{
"name": "CVE-2024-44159",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44159"
},
{
"name": "CVE-2024-44175",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44175"
},
{
"name": "CVE-2024-44218",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44218"
},
{
"name": "CVE-2024-44252",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44252"
},
{
"name": "CVE-2024-44197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44197"
},
{
"name": "CVE-2024-44264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44264"
},
{
"name": "CVE-2024-44259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44259"
},
{
"name": "CVE-2024-44216",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44216"
},
{
"name": "CVE-2024-40851",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40851"
},
{
"name": "CVE-2024-44302",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44302"
},
{
"name": "CVE-2024-40855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40855"
},
{
"name": "CVE-2024-38476",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38476"
},
{
"name": "CVE-2024-44267",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44267"
},
{
"name": "CVE-2024-44258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44258"
},
{
"name": "CVE-2024-44196",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44196"
},
{
"name": "CVE-2024-44273",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44273"
},
{
"name": "CVE-2024-44122",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44122"
},
{
"name": "CVE-2024-44126",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44126"
},
{
"name": "CVE-2024-44278",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44278"
},
{
"name": "CVE-2024-38477",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38477"
},
{
"name": "CVE-2024-44292",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44292"
},
{
"name": "CVE-2024-44239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44239"
},
{
"name": "CVE-2024-40867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40867"
},
{
"name": "CVE-2024-44137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44137"
},
{
"name": "CVE-2024-44279",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44279"
},
{
"name": "CVE-2024-44263",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44263"
},
{
"name": "CVE-2024-44231",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44231"
},
{
"name": "CVE-2024-40858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40858"
},
{
"name": "CVE-2024-44269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44269"
},
{
"name": "CVE-2024-44260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44260"
},
{
"name": "CVE-2024-44298",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44298"
},
{
"name": "CVE-2024-44236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44236"
},
{
"name": "CVE-2024-44274",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44274"
},
{
"name": "CVE-2024-44283",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44283"
},
{
"name": "CVE-2024-44253",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44253"
},
{
"name": "CVE-2024-44285",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44285"
},
{
"name": "CVE-2024-44301",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44301"
},
{
"name": "CVE-2024-44265",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44265"
},
{
"name": "CVE-2024-44144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44144"
},
{
"name": "CVE-2024-44297",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44297"
},
{
"name": "CVE-2024-44262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44262"
},
{
"name": "CVE-2024-44222",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44222"
},
{
"name": "CVE-2024-44294",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44294"
},
{
"name": "CVE-2024-39573",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39573"
},
{
"name": "CVE-2024-44282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44282"
},
{
"name": "CVE-2024-44240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44240"
},
{
"name": "CVE-2024-44211",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44211"
},
{
"name": "CVE-2024-44229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44229"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0929",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-10-29T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": "2024-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121566",
"url": "https://support.apple.com/en-us/121566"
},
{
"published_at": "2024-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121568",
"url": "https://support.apple.com/en-us/121568"
},
{
"published_at": "2024-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121565",
"url": "https://support.apple.com/en-us/121565"
},
{
"published_at": "2024-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121564",
"url": "https://support.apple.com/en-us/121564"
},
{
"published_at": "2024-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121563",
"url": "https://support.apple.com/en-us/121563"
},
{
"published_at": "2024-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121569",
"url": "https://support.apple.com/en-us/121569"
},
{
"published_at": "2024-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121567",
"url": "https://support.apple.com/en-us/121567"
},
{
"published_at": "2024-10-28",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121570",
"url": "https://support.apple.com/en-us/121570"
}
]
}
CERTFR-2024-AVI-0785
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | tvOS versions antérieures à 18 | ||
| Apple | N/A | visionOS versions antérieures à 2 | ||
| Apple | iOS | iOS et iPadOS versions antérieures à 18 | ||
| Apple | iOS | iOS et iPadOS versions antérieures à 17.7 | ||
| Apple | N/A | Xcode versions antérieures à 16 | ||
| Apple | macOS | macOS Sonoma versions antérieures à 14.7 | ||
| Apple | macOS | macOS Sequoia versions antérieures à 15 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.7 | ||
| Apple | Safari | Safari versions antérieures à 18 | ||
| Apple | N/A | watchOS 11 versions antérieures à 11 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "tvOS versions ant\u00e9rieures \u00e0 18",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "visionOS\u00a0versions ant\u00e9rieures \u00e0 2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 18",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 17.7",
"product": {
"name": "iOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Xcode versions ant\u00e9rieures \u00e0 16",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.7",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sequoia versions ant\u00e9rieures \u00e0 15",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.7",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 18",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS\u00a011 versions ant\u00e9rieures \u00e0 11",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-44124",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44124"
},
{
"name": "CVE-2024-44135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44135"
},
{
"name": "CVE-2024-40837",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40837"
},
{
"name": "CVE-2023-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5841"
},
{
"name": "CVE-2023-4504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4504"
},
{
"name": "CVE-2024-44191",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44191"
},
{
"name": "CVE-2024-40856",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40856"
},
{
"name": "CVE-2024-44146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44146"
},
{
"name": "CVE-2024-44181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44181"
},
{
"name": "CVE-2024-40863",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40863"
},
{
"name": "CVE-2024-23237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23237"
},
{
"name": "CVE-2024-27879",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27879"
},
{
"name": "CVE-2024-44183",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44183"
},
{
"name": "CVE-2024-40866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40866"
},
{
"name": "CVE-2024-44184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44184"
},
{
"name": "CVE-2024-40857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40857"
},
{
"name": "CVE-2024-40842",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40842"
},
{
"name": "CVE-2024-44131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44131"
},
{
"name": "CVE-2024-44178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44178"
},
{
"name": "CVE-2024-44169",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44169"
},
{
"name": "CVE-2024-44202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44202"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2024-44167",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44167"
},
{
"name": "CVE-2024-40844",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40844"
},
{
"name": "CVE-2024-27869",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27869"
},
{
"name": "CVE-2024-40791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40791"
},
{
"name": "CVE-2024-44189",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44189"
},
{
"name": "CVE-2024-44187",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44187"
},
{
"name": "CVE-2024-44158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44158"
},
{
"name": "CVE-2024-44171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44171"
},
{
"name": "CVE-2024-44177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44177"
},
{
"name": "CVE-2024-44170",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44170"
},
{
"name": "CVE-2024-40825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40825"
},
{
"name": "CVE-2024-40826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40826"
},
{
"name": "CVE-2024-27880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27880"
},
{
"name": "CVE-2024-44188",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44188"
},
{
"name": "CVE-2024-40797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40797"
},
{
"name": "CVE-2024-44130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44130"
},
{
"name": "CVE-2024-44132",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44132"
},
{
"name": "CVE-2024-39894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39894"
},
{
"name": "CVE-2024-44161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44161"
},
{
"name": "CVE-2024-40847",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40847"
},
{
"name": "CVE-2024-40838",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40838"
},
{
"name": "CVE-2024-44164",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44164"
},
{
"name": "CVE-2024-44186",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44186"
},
{
"name": "CVE-2024-44148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44148"
},
{
"name": "CVE-2024-44190",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44190"
},
{
"name": "CVE-2024-44133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44133"
},
{
"name": "CVE-2024-27886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27886"
},
{
"name": "CVE-2024-40831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40831"
},
{
"name": "CVE-2024-40845",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40845"
},
{
"name": "CVE-2024-40860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40860"
},
{
"name": "CVE-2024-44180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44180"
},
{
"name": "CVE-2024-40848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40848"
},
{
"name": "CVE-2024-44147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44147"
},
{
"name": "CVE-2024-44152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44152"
},
{
"name": "CVE-2024-40843",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40843"
},
{
"name": "CVE-2024-44198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44198"
},
{
"name": "CVE-2024-40770",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40770"
},
{
"name": "CVE-2024-44139",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44139"
},
{
"name": "CVE-2024-44151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44151"
},
{
"name": "CVE-2024-44165",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44165"
},
{
"name": "CVE-2024-40850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40850"
},
{
"name": "CVE-2024-44182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44182"
},
{
"name": "CVE-2024-27875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27875"
},
{
"name": "CVE-2024-44149",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44149"
},
{
"name": "CVE-2024-27858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27858"
},
{
"name": "CVE-2024-44154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44154"
},
{
"name": "CVE-2024-40840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40840"
},
{
"name": "CVE-2024-27874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27874"
},
{
"name": "CVE-2024-40841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40841"
},
{
"name": "CVE-2024-27876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27876"
},
{
"name": "CVE-2024-40859",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40859"
},
{
"name": "CVE-2024-44153",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44153"
},
{
"name": "CVE-2024-40846",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40846"
},
{
"name": "CVE-2024-40814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40814"
},
{
"name": "CVE-2024-40852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40852"
},
{
"name": "CVE-2024-27795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27795"
},
{
"name": "CVE-2024-40861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40861"
},
{
"name": "CVE-2024-40862",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40862"
},
{
"name": "CVE-2024-44128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44128"
},
{
"name": "CVE-2024-44176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44176"
},
{
"name": "CVE-2024-44162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44162"
},
{
"name": "CVE-2024-40830",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40830"
},
{
"name": "CVE-2024-40801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40801"
},
{
"name": "CVE-2024-44163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44163"
},
{
"name": "CVE-2024-44129",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44129"
},
{
"name": "CVE-2024-27860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27860"
},
{
"name": "CVE-2024-44166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44166"
},
{
"name": "CVE-2024-44168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44168"
},
{
"name": "CVE-2024-44134",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44134"
},
{
"name": "CVE-2024-44125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44125"
},
{
"name": "CVE-2024-27861",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27861"
},
{
"name": "CVE-2024-44127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44127"
},
{
"name": "CVE-2024-40790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40790"
},
{
"name": "CVE-2024-44160",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44160"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0785",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-09-17T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121238",
"url": "https://support.apple.com/en-us/121238"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121240",
"url": "https://support.apple.com/en-us/121240"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121239",
"url": "https://support.apple.com/en-us/121239"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121246",
"url": "https://support.apple.com/en-us/121246"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121241",
"url": "https://support.apple.com/en-us/121241"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121250",
"url": "https://support.apple.com/en-us/121250"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121234",
"url": "https://support.apple.com/en-us/121234"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121247",
"url": "https://support.apple.com/en-us/121247"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121249",
"url": "https://support.apple.com/en-us/121249"
},
{
"published_at": "2024-09-16",
"title": "Bulletin de s\u00e9curit\u00e9 Apple 121248",
"url": "https://support.apple.com/en-us/121248"
}
]
}
CERTFR-2024-AVI-0634
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Apple indique que la vulnérabilité CVE-2024-23296 est activement exploitée.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | macOS Monterey versions antérieures à 12.7.6 | ||
| Apple | N/A | iOS et iPadOS versions antérieures à 17.6 | ||
| Apple | N/A | macOS Ventura versions antérieures à 13.6.8 | ||
| Apple | N/A | visionOS versions antérieures à 1.3 | ||
| Apple | N/A | tvOS versions antérieures à 17.6 | ||
| Apple | N/A | iOS et iPadOS versions antérieures à 16.7.9 | ||
| Apple | N/A | watchOS versions antérieures à 10.6 | ||
| Apple | N/A | Safari versions antérieures à 17.6 | ||
| Apple | N/A | macOS Sonoma versions antérieures à 14.6 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "macOS Monterey versions ant\u00e9rieures \u00e0 12.7.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 17.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.6.8",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "visionOS versions ant\u00e9rieures \u00e0 1.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "tvOS versions ant\u00e9rieures \u00e0 17.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 16.7.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS versions ant\u00e9rieures \u00e0 10.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 17.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24795"
},
{
"name": "CVE-2023-52356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52356"
},
{
"name": "CVE-2024-40824",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40824"
},
{
"name": "CVE-2023-27952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27952"
},
{
"name": "CVE-2024-27823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27823"
},
{
"name": "CVE-2024-40779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40779"
},
{
"name": "CVE-2023-38709",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38709"
},
{
"name": "CVE-2024-40794",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40794"
},
{
"name": "CVE-2024-40813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40813"
},
{
"name": "CVE-2024-27316",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27316"
},
{
"name": "CVE-2024-40793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40793"
},
{
"name": "CVE-2024-40781",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40781"
},
{
"name": "CVE-2024-40818",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40818"
},
{
"name": "CVE-2024-40816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40816"
},
{
"name": "CVE-2024-40804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40804"
},
{
"name": "CVE-2024-40817",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40817"
},
{
"name": "CVE-2024-23296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23296"
},
{
"name": "CVE-2024-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2466"
},
{
"name": "CVE-2024-40827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40827"
},
{
"name": "CVE-2024-27804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27804"
},
{
"name": "CVE-2024-40785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40785"
},
{
"name": "CVE-2024-40777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40777"
},
{
"name": "CVE-2024-40776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40776"
},
{
"name": "CVE-2024-40798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40798"
},
{
"name": "CVE-2023-6277",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6277"
},
{
"name": "CVE-2024-27871",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27871"
},
{
"name": "CVE-2024-40815",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40815"
},
{
"name": "CVE-2024-27872",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27872"
},
{
"name": "CVE-2024-23261",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23261"
},
{
"name": "CVE-2024-40789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40789"
},
{
"name": "CVE-2024-40834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40834"
},
{
"name": "CVE-2024-40809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40809"
},
{
"name": "CVE-2024-27873",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27873"
},
{
"name": "CVE-2024-27878",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27878"
},
{
"name": "CVE-2024-40784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40784"
},
{
"name": "CVE-2024-40823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40823"
},
{
"name": "CVE-2024-2379",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2379"
},
{
"name": "CVE-2024-40812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40812"
},
{
"name": "CVE-2024-40774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40774"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2024-40796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40796"
},
{
"name": "CVE-2024-40828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40828"
},
{
"name": "CVE-2024-27862",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27862"
},
{
"name": "CVE-2024-27826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27826"
},
{
"name": "CVE-2024-40836",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40836"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-27883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27883"
},
{
"name": "CVE-2024-40788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40788"
},
{
"name": "CVE-2024-40782",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40782"
},
{
"name": "CVE-2024-40822",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40822"
},
{
"name": "CVE-2024-27877",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27877"
},
{
"name": "CVE-2024-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40780"
},
{
"name": "CVE-2024-27882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27882"
},
{
"name": "CVE-2024-40805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40805"
},
{
"name": "CVE-2024-40829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40829"
},
{
"name": "CVE-2024-40835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40835"
},
{
"name": "CVE-2024-40786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40786"
},
{
"name": "CVE-2024-40833",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40833"
},
{
"name": "CVE-2024-40806",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40806"
},
{
"name": "CVE-2024-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40778"
},
{
"name": "CVE-2024-40814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40814"
},
{
"name": "CVE-2024-40783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40783"
},
{
"name": "CVE-2024-40807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40807"
},
{
"name": "CVE-2024-40832",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40832"
},
{
"name": "CVE-2024-27863",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27863"
},
{
"name": "CVE-2024-40803",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40803"
},
{
"name": "CVE-2024-40811",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40811"
},
{
"name": "CVE-2024-6387",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6387"
},
{
"name": "CVE-2024-40775",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40775"
},
{
"name": "CVE-2024-27881",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27881"
},
{
"name": "CVE-2024-4558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4558"
},
{
"name": "CVE-2024-40787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40787"
},
{
"name": "CVE-2024-40821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40821"
},
{
"name": "CVE-2024-40802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40802"
},
{
"name": "CVE-2024-40800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40800"
},
{
"name": "CVE-2024-40795",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40795"
},
{
"name": "CVE-2024-40799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40799"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0634",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-07-30T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.\n\nApple indique que la vuln\u00e9rabilit\u00e9 CVE-2024-23296 est activement exploit\u00e9e.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": "2024-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214119",
"url": "https://support.apple.com/kb/HT214119"
},
{
"published_at": "2024-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214117",
"url": "https://support.apple.com/kb/HT214117"
},
{
"published_at": "2024-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214123",
"url": "https://support.apple.com/kb/HT214123"
},
{
"published_at": "2024-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214120",
"url": "https://support.apple.com/kb/HT214120"
},
{
"published_at": "2024-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214124",
"url": "https://support.apple.com/kb/HT214124"
},
{
"published_at": "2024-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214118",
"url": "https://support.apple.com/kb/HT214118"
},
{
"published_at": "2024-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214121",
"url": "https://support.apple.com/kb/HT214121"
},
{
"published_at": "2024-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214116",
"url": "https://support.apple.com/kb/HT214116"
},
{
"published_at": "2024-07-29",
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214122",
"url": "https://support.apple.com/kb/HT214122"
}
]
}
CERTFR-2024-AVI-0392
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | iOS and iPadOS versions 16.x antérieures à 16.7.8 | ||
| Apple | Safari | Safari versions antérieures à 17.5 | ||
| Apple | N/A | tvOS versions antérieures à 17.5 | ||
| Apple | N/A | iOS and iPadOS versions 17.x antérieures à 17.5 | ||
| Apple | macOS | macOS Sonoma versions antérieures à 14.5 | ||
| Apple | macOS | macOS Monterey versions antérieures à 12.7.5 | ||
| Apple | N/A | watchOS versions antérieures à 10.5 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.6.7 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "iOS and iPadOS versions 16.x ant\u00e9rieures \u00e0 16.7.8",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 17.5",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "tvOS versions ant\u00e9rieures \u00e0 17.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS and iPadOS versions 17.x ant\u00e9rieures \u00e0 17.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.5",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Monterey versions ant\u00e9rieures \u00e0 12.7.5",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS versions ant\u00e9rieures \u00e0 10.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.6.7",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-27847",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27847"
},
{
"name": "CVE-2023-42893",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42893"
},
{
"name": "CVE-2024-27843",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27843"
},
{
"name": "CVE-2024-27798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27798"
},
{
"name": "CVE-2024-27852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27852"
},
{
"name": "CVE-2024-27796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27796"
},
{
"name": "CVE-2024-23296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23296"
},
{
"name": "CVE-2024-27804",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27804"
},
{
"name": "CVE-2024-27827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27827"
},
{
"name": "CVE-2024-27824",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27824"
},
{
"name": "CVE-2024-27842",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27842"
},
{
"name": "CVE-2024-27841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27841"
},
{
"name": "CVE-2024-27834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27834"
},
{
"name": "CVE-2023-42861",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42861"
},
{
"name": "CVE-2024-27835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27835"
},
{
"name": "CVE-2024-27810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27810"
},
{
"name": "CVE-2024-27822",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27822"
},
{
"name": "CVE-2024-27839",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27839"
},
{
"name": "CVE-2024-27803",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27803"
},
{
"name": "CVE-2024-27816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27816"
},
{
"name": "CVE-2024-27825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27825"
},
{
"name": "CVE-2024-23229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23229"
},
{
"name": "CVE-2024-27821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27821"
},
{
"name": "CVE-2024-27829",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27829"
},
{
"name": "CVE-2024-27813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27813"
},
{
"name": "CVE-2024-27837",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27837"
},
{
"name": "CVE-2024-23236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23236"
},
{
"name": "CVE-2024-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27789"
},
{
"name": "CVE-2024-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27818"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0392",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-05-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214103 du 13 mai 2024",
"url": "https://support.apple.com/kb/HT214103"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214106 du 13 mai 2024",
"url": "https://support.apple.com/kb/HT214106"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214101 du 13 mai 2024",
"url": "https://support.apple.com/kb/HT214101"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214105 du 13 mai 2024",
"url": "https://support.apple.com/kb/HT214105"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214107 du 13 mai 2024",
"url": "https://support.apple.com/kb/HT214107"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214100 du 13 mai 2024",
"url": "https://support.apple.com/kb/HT214100"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214104 du 13 mai 2024",
"url": "https://support.apple.com/kb/HT214104"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214102 du 13 mai 2024",
"url": "https://support.apple.com/kb/HT214102"
}
]
}
CERTFR-2024-AVI-0250
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été découverte dans les produits Apple. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | iOS et iPadOS versions antérieures à 16.7.7 | ||
| Apple | N/A | iOS et iPadOS versions antérieures à 17.4.1 | ||
| Apple | macOS | macOS Sonoma versions antérieures à 14.4.1 | ||
| Apple | N/A | visionOS versions antérieures à 1.1.1 | ||
| Apple | Safari | Safari versions antérieures à 17.4.1 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.6.6 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 16.7.7",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 17.4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.4.1",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "visionOS versions ant\u00e9rieures \u00e0 1.1.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 17.4.1",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.6.6",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-1580",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1580"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0250",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-26T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans les produits Apple. Elle permet\n\u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214097 du 21 mars 2024",
"url": "https://support.apple.com/en-us/HT214097"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214096 du 25 mars 2024",
"url": "https://support.apple.com/en-us/HT214096"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214093 du 21 mars 2024",
"url": "https://support.apple.com/en-us/HT214093"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214095 du 25 mars 2024",
"url": "https://support.apple.com/en-us/HT214095"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214098 du 21 mars 2024",
"url": "https://support.apple.com/en-us/HT214098"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214094 du 25 mars 2024",
"url": "https://support.apple.com/en-us/HT214094"
}
]
}
CERTFR-2024-AVI-0185
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
D'après l'éditeur, les vulnérabilités CVE-2024-23225 et CVE-2024-23296 sont activement exploitées.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "iOS versions 17.x ant\u00e9rieures \u00e0 17.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 17.x ant\u00e9rieures \u00e0 17.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 16.7.x ant\u00e9rieures \u00e0 16.7.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions 16.7.x ant\u00e9rieures \u00e0 16.7.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-23296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23296"
},
{
"name": "CVE-2024-23243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23243"
},
{
"name": "CVE-2024-23225",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23225"
},
{
"name": "CVE-2024-23256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23256"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0185",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-06T00:00:00.000000"
}
],
"risks": [
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et\nun contournement de la politique de s\u00e9curit\u00e9.\n\nD\u0027apr\u00e8s l\u0027\u00e9diteur, les vuln\u00e9rabilit\u00e9s CVE-2024-23225 et CVE-2024-23296\nsont activement exploit\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214081 du 05 mars 2024",
"url": "https://support.apple.com/en-us/HT214081"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214082 du 05 mars 2024",
"url": "https://support.apple.com/en-us/HT214082"
}
]
}
CERTFR-2024-AVI-0062
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité et une exécution de code arbitraire à distance.
D'après l'éditeur, la vulnérabilité CVE-2024-23222 est activement exploitée. Apple a également publié des correctifs pour les appareils plus anciens qui ne supportent pas les versions plus récentes d'iOS et iPadOS. Ceux-ci concernent les vulnérabilités CVE-2023-42916 et CVE-2023-42917 qui sont également activement exploitées.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | macOS | macOS Ventura versions antérieures à 13.6.4 | ||
| Apple | N/A | iOS versions 16.x antérieures à 16.7.5 | ||
| Apple | N/A | iPadOS versions 16.x antérieures à 16.7.5 | ||
| Apple | macOS | macOS Sonoma versions antérieures à 14.3 | ||
| Apple | N/A | iOS versions 17.x antérieures à 17.3 | ||
| Apple | Safari | Safari versions antérieures à 17.3 | ||
| Apple | macOS | macOS Monterey versions antérieures à 12.7.3 | ||
| Apple | N/A | iPadOS versions 17.x antérieures à 17.3 | ||
| Apple | N/A | iOS versions 15.x antérieures à 15.8.1 | ||
| Apple | N/A | iPadOS versions antérieures à 15.8.1 | ||
| Apple | N/A | visionOS versions antérieures à 1.0.1 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.6.4",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions 16.x ant\u00e9rieures \u00e0 16.7.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 16.x ant\u00e9rieures \u00e0 16.7.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.3",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions 17.x ant\u00e9rieures \u00e0 17.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 17.3",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Monterey versions ant\u00e9rieures \u00e0 12.7.3",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 17.x ant\u00e9rieures \u00e0 17.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions 15.x ant\u00e9rieures \u00e0 15.8.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 15.8.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "visionOS versions ant\u00e9rieures \u00e0 1.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-23204",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23204"
},
{
"name": "CVE-2024-23208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23208"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42916"
},
{
"name": "CVE-2024-23224",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23224"
},
{
"name": "CVE-2024-23217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23217"
},
{
"name": "CVE-2024-23210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23210"
},
{
"name": "CVE-2023-42935",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42935"
},
{
"name": "CVE-2023-42937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42937"
},
{
"name": "CVE-2023-40528",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40528"
},
{
"name": "CVE-2023-42887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42887"
},
{
"name": "CVE-2023-42917",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42917"
},
{
"name": "CVE-2024-23213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23213"
},
{
"name": "CVE-2024-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23219"
},
{
"name": "CVE-2024-23211",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23211"
},
{
"name": "CVE-2024-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23222"
},
{
"name": "CVE-2023-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42915"
},
{
"name": "CVE-2024-23207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23207"
},
{
"name": "CVE-2024-23203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23203"
},
{
"name": "CVE-2024-23206",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23206"
},
{
"name": "CVE-2024-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23218"
},
{
"name": "CVE-2024-23209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23209"
},
{
"name": "CVE-2024-23215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23215"
},
{
"name": "CVE-2023-42888",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42888"
},
{
"name": "CVE-2024-23223",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23223"
},
{
"name": "CVE-2023-38039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38039"
},
{
"name": "CVE-2024-23212",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23212"
},
{
"name": "CVE-2023-38545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38545"
},
{
"name": "CVE-2024-23214",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23214"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0062",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-01-23T00:00:00.000000"
},
{
"description": "Ajout du bulletin de s\u00e9curit\u00e9 Apple HT214070.",
"revision_date": "2024-02-01T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, un\ncontournement de la politique de s\u00e9curit\u00e9 et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n\nD\u0027apr\u00e8s l\u0027\u00e9diteur, la vuln\u00e9rabilit\u00e9 CVE-2024-23222 est activement\nexploit\u00e9e. \u003cspan class=\"mx_EventTile_body\" dir=\"auto\"\u003eApple a \u00e9galement\npubli\u00e9 des correctifs pour les appareils plus anciens qui ne supportent\npas les versions plus r\u00e9centes d\u0027iOS et iPadOS. Ceux-ci concernent les\nvuln\u00e9rabilit\u00e9s CVE-2023-42916 et CVE-2023-42917 qui sont \u00e9galement\nactivement exploit\u00e9es.\u003c/span\u003e\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214056 du 22 janvier 2024",
"url": "https://support.apple.com/en-us/HT214056"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214059 du 22 janvier 2024",
"url": "https://support.apple.com/en-us/HT214059"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214062 du 22 janvier 2024",
"url": "https://support.apple.com/en-us/HT214062"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214063 du 22 janvier 2024",
"url": "https://support.apple.com/en-us/HT214063"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214070 du 31 janvier 2024",
"url": "https://support.apple.com/en-us/HT214070"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214057 du 22 janvier 2024",
"url": "https://support.apple.com/en-us/HT214057"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214058 du 22 janvier 2024",
"url": "https://support.apple.com/en-us/HT214058"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214061 du 22 janvier 2024",
"url": "https://support.apple.com/en-us/HT214061"
}
]
}
CERTFR-2023-AVI-1013
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une exécution de code arbitraire à distance et un contournement de la politique de sécurité.
D'après l'éditeur, les vulnérabilités CVE-2023-42916 et CVE-2023-42917 seraient activement exploitées dans le cadre d'attaques ciblées sur des versions d'iOS antérieures à 16.7.1.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | macOS | macOS Monterey versions antérieures à 12.7.2 | ||
| Apple | macOS | macOS Sonoma versions antérieures à 14.2 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.6.3 | ||
| Apple | N/A | iPadOS versions 16.x.x antérieures à 16.7.3 | ||
| Apple | N/A | iPadOS versions 17.x.x antérieures à 17.2 | ||
| Apple | N/A | iOS versions 17.x.x antérieures à 17.2 | ||
| Apple | N/A | iOS versions 16.x.x antérieures à 16.7.3 | ||
| Apple | Safari | Safari versions antérieures à 17.2 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "macOS Monterey versions ant\u00e9rieures \u00e0 12.7.2",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.2",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.6.3",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 16.x.x ant\u00e9rieures \u00e0 16.7.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 17.x.x ant\u00e9rieures \u00e0 17.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions 17.x.x ant\u00e9rieures \u00e0 17.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions 16.x.x ant\u00e9rieures \u00e0 16.7.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 17.2",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-42904",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42904"
},
{
"name": "CVE-2023-42884",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42884"
},
{
"name": "CVE-2023-42905",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42905"
},
{
"name": "CVE-2023-42911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42911"
},
{
"name": "CVE-2023-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42916"
},
{
"name": "CVE-2023-42906",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42906"
},
{
"name": "CVE-2023-42919",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42919"
},
{
"name": "CVE-2023-42898",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42898"
},
{
"name": "CVE-2023-42882",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42882"
},
{
"name": "CVE-2023-42902",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42902"
},
{
"name": "CVE-2020-19190",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-19190"
},
{
"name": "CVE-2023-42917",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42917"
},
{
"name": "CVE-2023-42932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42932"
},
{
"name": "CVE-2023-42924",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42924"
},
{
"name": "CVE-2020-19187",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-19187"
},
{
"name": "CVE-2023-42922",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42922"
},
{
"name": "CVE-2023-42907",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42907"
},
{
"name": "CVE-2023-42891",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42891"
},
{
"name": "CVE-2023-42894",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42894"
},
{
"name": "CVE-2023-42927",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42927"
},
{
"name": "CVE-2020-19188",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-19188"
},
{
"name": "CVE-2023-42901",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42901"
},
{
"name": "CVE-2023-42926",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42926"
},
{
"name": "CVE-2020-19186",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-19186"
},
{
"name": "CVE-2023-42900",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42900"
},
{
"name": "CVE-2023-45866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45866"
},
{
"name": "CVE-2023-42908",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42908"
},
{
"name": "CVE-2023-42903",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42903"
},
{
"name": "CVE-2023-42886",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42886"
},
{
"name": "CVE-2023-42874",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42874"
},
{
"name": "CVE-2023-42897",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42897"
},
{
"name": "CVE-2023-42899",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42899"
},
{
"name": "CVE-2023-42842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42842"
},
{
"name": "CVE-2023-42923",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42923"
},
{
"name": "CVE-2023-42909",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42909"
},
{
"name": "CVE-2023-42910",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42910"
},
{
"name": "CVE-2020-19185",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-19185"
},
{
"name": "CVE-2023-42914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42914"
},
{
"name": "CVE-2023-42890",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42890"
},
{
"name": "CVE-2020-19189",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-19189"
},
{
"name": "CVE-2023-42883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42883"
},
{
"name": "CVE-2023-5344",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5344"
},
{
"name": "CVE-2023-42912",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42912"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-1013",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-12-12T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une ex\u00e9cution de code arbitraire \u00e0 distance et un\ncontournement de la politique de s\u00e9curit\u00e9.\n\nD\u0027apr\u00e8s l\u0027\u00e9diteur, les vuln\u00e9rabilit\u00e9s \u003cspan class=\"mx_EventTile_body\"\ndir=\"auto\"\u003eCVE-2023-42916 et\u00a0CVE-2023-42917 seraient activement\nexploit\u00e9es dans le cadre d\u0027attaques cibl\u00e9es sur des versions d\u0027iOS\nant\u00e9rieures \u00e0 16.7.1.\u003c/span\u003e\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214038 du 11 d\u00e9cembre 2023",
"url": "https://support.apple.com/en-us/HT214038"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214034 du 11 d\u00e9cembre 2023",
"url": "https://support.apple.com/en-us/HT214034"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214036 du 11 d\u00e9cembre 2023",
"url": "https://support.apple.com/en-us/HT214036"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214035 du 11 d\u00e9cembre 2023",
"url": "https://support.apple.com/en-us/HT214035"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214039 du 11 d\u00e9cembre 2023",
"url": "https://support.apple.com/en-us/HT214039"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214037 du 11 d\u00e9cembre 2023",
"url": "https://support.apple.com/en-us/HT214037"
}
]
}
CERTFR-2023-AVI-0987
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et une exécution de code arbitraire.
D'après l'éditeur, ces vulnérabilités sont activement exploitées.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "iOS versions ant\u00e9rieures \u00e0 17.1.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS versions ant\u00e9rieures \u00e0 14.1.2",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 17.1.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 17.1.2",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42916"
},
{
"name": "CVE-2023-42917",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42917"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0987",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-12-01T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et\nune ex\u00e9cution de code arbitraire.\n\nD\u0027apr\u00e8s l\u0027\u00e9diteur, ces vuln\u00e9rabilit\u00e9s sont\u003cspan\nclass=\"mx_EventTile_body\" dir=\"auto\"\u003e activement exploit\u00e9es.\u003c/span\u003e\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214031 du 30 novembre 2023",
"url": "https://support.apple.com/en-us/HT214031"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214032 du 30 novembre 2023",
"url": "https://support.apple.com/en-us/HT214032"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT214033 du 30 novembre 2023",
"url": "https://support.apple.com/en-us/HT214033"
}
]
}
CERTFR-2023-AVI-0890
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer un contournement de la politique de sécurité, une atteinte à la confidentialité des données et une exécution de code arbitraire à distance.
D'après l'éditeur, la vulnérabilité CVE-2023-32434 est activement exploitée.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | macOS | macOS Sonoma versions antérieures à 14.1 | ||
| Apple | N/A | iPadOS versions 16.x antérieures à 16.7.2 | ||
| Apple | N/A | iOS versions 16.x antérieures à 16.7.2 | ||
| Apple | N/A | iOS versions antérieures à iOS 15.7 | ||
| Apple | N/A | iPadOS versions 17.x antérieures à 17.1 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.6.1 | ||
| Apple | macOS | macOS Monterey versions antérieures à 12.7.1 | ||
| Apple | N/A | iOS versions 15.x antérieures à 15.8 | ||
| Apple | Safari | Safari versions antérieures à 17.1 | ||
| Apple | N/A | iOS versions 17.x antérieures à 17.1 | ||
| Apple | N/A | iPadOS versions 15.x antérieures à 15.8 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14.1",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 16.x ant\u00e9rieures \u00e0 16.7.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions 16.x ant\u00e9rieures \u00e0 16.7.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 iOS 15.7",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 17.x ant\u00e9rieures \u00e0 17.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.6.1",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Monterey versions ant\u00e9rieures \u00e0 12.7.1",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions 15.x ant\u00e9rieures \u00e0 15.8",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 17.1",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions 17.x ant\u00e9rieures \u00e0 17.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 15.x ant\u00e9rieures \u00e0 15.8",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-40447",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40447"
},
{
"name": "CVE-2023-40445",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40445"
},
{
"name": "CVE-2023-40404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40404"
},
{
"name": "CVE-2023-41989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41989"
},
{
"name": "CVE-2023-41977",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41977"
},
{
"name": "CVE-2023-4752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4752"
},
{
"name": "CVE-2023-41254",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41254"
},
{
"name": "CVE-2023-40421",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40421"
},
{
"name": "CVE-2023-42844",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42844"
},
{
"name": "CVE-2023-42849",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42849"
},
{
"name": "CVE-2023-42846",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42846"
},
{
"name": "CVE-2023-40416",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40416"
},
{
"name": "CVE-2023-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4781"
},
{
"name": "CVE-2023-38403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38403"
},
{
"name": "CVE-2023-30774",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30774"
},
{
"name": "CVE-2023-4751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4751"
},
{
"name": "CVE-2023-4738",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4738"
},
{
"name": "CVE-2023-41997",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41997"
},
{
"name": "CVE-2023-42845",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42845"
},
{
"name": "CVE-2023-40423",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40423"
},
{
"name": "CVE-2023-42841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42841"
},
{
"name": "CVE-2023-42438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42438"
},
{
"name": "CVE-2023-40401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40401"
},
{
"name": "CVE-2023-40408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40408"
},
{
"name": "CVE-2023-42850",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42850"
},
{
"name": "CVE-2023-4750",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4750"
},
{
"name": "CVE-2023-40413",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40413"
},
{
"name": "CVE-2023-41077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41077"
},
{
"name": "CVE-2023-42847",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42847"
},
{
"name": "CVE-2023-42861",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42861"
},
{
"name": "CVE-2023-32359",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32359"
},
{
"name": "CVE-2023-42852",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42852"
},
{
"name": "CVE-2023-41072",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41072"
},
{
"name": "CVE-2023-40405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40405"
},
{
"name": "CVE-2023-40449",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40449"
},
{
"name": "CVE-2023-4735",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4735"
},
{
"name": "CVE-2023-4734",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4734"
},
{
"name": "CVE-2023-42842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42842"
},
{
"name": "CVE-2023-4733",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4733"
},
{
"name": "CVE-2023-4736",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4736"
},
{
"name": "CVE-2023-42857",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42857"
},
{
"name": "CVE-2023-40444",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40444"
},
{
"name": "CVE-2023-41982",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41982"
},
{
"name": "CVE-2023-42854",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42854"
},
{
"name": "CVE-2023-42856",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42856"
},
{
"name": "CVE-2023-40425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40425"
},
{
"name": "CVE-2023-41975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41975"
},
{
"name": "CVE-2023-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32434"
},
{
"name": "CVE-2023-41983",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41983"
},
{
"name": "CVE-2023-41988",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41988"
},
{
"name": "CVE-2023-41976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41976"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0890",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-26T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un contournement de la politique\nde s\u00e9curit\u00e9, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\nex\u00e9cution de code arbitraire \u00e0 distance.\n\nD\u0027apr\u00e8s l\u0027\u00e9diteur, la vuln\u00e9rabilit\u00e9 C\u003cspan class=\"mx_EventTile_body\"\ndir=\"auto\"\u003eVE-2023-32434 est activement exploit\u00e9e.\u003c/span\u003e\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213982 du 25 octobre 2023",
"url": "https://support.apple.com/en-us/HT213982"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213990 du 25 octobre 2023",
"url": "https://support.apple.com/en-us/HT213990"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213983 du 25 octobre 2023",
"url": "https://support.apple.com/en-us/HT213983"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213981 du 25 octobre 2023",
"url": "https://support.apple.com/en-us/HT213981"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213984 du 25 octobre 2023",
"url": "https://support.apple.com/en-us/HT213984"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213986 du 25 octobre 2023",
"url": "https://support.apple.com/en-us/HT213986"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213985 du 25 octobre 2023",
"url": "https://support.apple.com/en-us/HT213985"
}
]
}
CERTFR-2023-AVI-0838
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer une exécution de code arbitraire et une élévation de privilèges.
L'éditeur mentionne avoir connaissance de l'exploitation de la vulnérabilité, CVE-2023-42824, sur les versions d'iOS 16.6 et antérieures.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "iOS versions ant\u00e9rieures \u00e0 16.7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 16.7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-42824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42824"
},
{
"name": "CVE-2023-5217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5217"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0838",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-12T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "\u00c9 l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire et une \u00e9l\u00e9vation\nde privil\u00e8ges.\n\nL\u0027\u00e9diteur mentionne avoir connaissance de l\u0027exploitation de la\nvuln\u00e9rabilit\u00e9, CVE-2023-42824, sur les versions d\u0027iOS 16.6 et\nant\u00e9rieures.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213972 du 10 octobre 2023",
"url": "https://support.apple.com/en-us/HT213972"
}
]
}
CERTFR-2023-AVI-0806
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer une élévation de privilèges et une exécution de code arbitraire.
L'éditeur a connaissance d'un rapport indiquant que la vulnérabilité est activement exploitée.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "iOS 17.0.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS 17.0.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-42824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42824"
},
{
"name": "CVE-2023-5217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5217"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0806",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges et une ex\u00e9cution de\ncode arbitraire.\n\nL\u0027\u00e9diteur a connaissance d\u0027un rapport indiquant que la vuln\u00e9rabilit\u00e9 est\nactivement exploit\u00e9e.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213961 du 04 octobre 2023",
"url": "https://support.apple.com/en-us/HT213961"
}
]
}
CERTFR-2023-AVI-0784
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une exécution de code arbitraire à distance.
Apple indique que la vulnérabilité CVE-2023-41993 est activement exploitée dans le cadre d 'attaques ciblées sur des versions d'iOS antérieures à 16.7.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | watchOS versions antérieures à 10 | ||
| Apple | N/A | tvOS versions antérieures à 17 | ||
| Apple | N/A | iOS et iPadOS versions antérieures à 16.7 ou 17 | ||
| Apple | N/A | Xcode versions antérieures à 15 | ||
| Apple | macOS | macOS Sonoma versions antérieures à 14 | ||
| Apple | Safari | Safari versions antérieures à 17 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "watchOS versions ant\u00e9rieures \u00e0 10",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "tvOS versions ant\u00e9rieures \u00e0 17",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions ant\u00e9rieures \u00e0 16.7 ou 17",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Xcode versions ant\u00e9rieures \u00e0 15",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sonoma versions ant\u00e9rieures \u00e0 14",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 17",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-40454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40454"
},
{
"name": "CVE-2023-38596",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38596"
},
{
"name": "CVE-2023-23495",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23495"
},
{
"name": "CVE-2023-40434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40434"
},
{
"name": "CVE-2023-40384",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40384"
},
{
"name": "CVE-2023-40429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40429"
},
{
"name": "CVE-2023-40432",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40432"
},
{
"name": "CVE-2023-35074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35074"
},
{
"name": "CVE-2023-41078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41078"
},
{
"name": "CVE-2023-40406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40406"
},
{
"name": "CVE-2023-39233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39233"
},
{
"name": "CVE-2023-40448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40448"
},
{
"name": "CVE-2023-29497",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29497"
},
{
"name": "CVE-2023-41980",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41980"
},
{
"name": "CVE-2023-41068",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41068"
},
{
"name": "CVE-2023-40435",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40435"
},
{
"name": "CVE-2023-40427",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40427"
},
{
"name": "CVE-2023-40391",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40391"
},
{
"name": "CVE-2023-40451",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40451"
},
{
"name": "CVE-2023-38615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38615"
},
{
"name": "CVE-2023-40400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40400"
},
{
"name": "CVE-2023-40395",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40395"
},
{
"name": "CVE-2023-40452",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40452"
},
{
"name": "CVE-2023-40431",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40431"
},
{
"name": "CVE-2023-40418",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40418"
},
{
"name": "CVE-2023-41071",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41071"
},
{
"name": "CVE-2023-40443",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40443"
},
{
"name": "CVE-2023-41079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41079"
},
{
"name": "CVE-2023-40455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40455"
},
{
"name": "CVE-2023-41981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41981"
},
{
"name": "CVE-2023-41066",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41066"
},
{
"name": "CVE-2023-40456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40456"
},
{
"name": "CVE-2023-40402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40402"
},
{
"name": "CVE-2023-32361",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32361"
},
{
"name": "CVE-2023-41073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41073"
},
{
"name": "CVE-2023-40422",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40422"
},
{
"name": "CVE-2023-35984",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35984"
},
{
"name": "CVE-2023-37448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37448"
},
{
"name": "CVE-2023-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41232"
},
{
"name": "CVE-2023-41993",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41993"
},
{
"name": "CVE-2023-41067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41067"
},
{
"name": "CVE-2023-40399",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40399"
},
{
"name": "CVE-2023-35990",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35990"
},
{
"name": "CVE-2023-40407",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40407"
},
{
"name": "CVE-2023-40410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40410"
},
{
"name": "CVE-2023-32377",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32377"
},
{
"name": "CVE-2023-40541",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40541"
},
{
"name": "CVE-2023-40386",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40386"
},
{
"name": "CVE-2023-32396",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32396"
},
{
"name": "CVE-2023-39434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39434"
},
{
"name": "CVE-2023-32421",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32421"
},
{
"name": "CVE-2023-41968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41968"
},
{
"name": "CVE-2023-40419",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40419"
},
{
"name": "CVE-2023-41063",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41063"
},
{
"name": "CVE-2023-40409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40409"
},
{
"name": "CVE-2023-40424",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40424"
},
{
"name": "CVE-2023-41984",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41984"
},
{
"name": "CVE-2023-40426",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40426"
},
{
"name": "CVE-2023-40412",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40412"
},
{
"name": "CVE-2023-40520",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40520"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2023-40428",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40428"
},
{
"name": "CVE-2023-40450",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40450"
},
{
"name": "CVE-2023-41986",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41986"
},
{
"name": "CVE-2023-40417",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40417"
},
{
"name": "CVE-2023-40441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40441"
},
{
"name": "CVE-2023-38586",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38586"
},
{
"name": "CVE-2023-40388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40388"
},
{
"name": "CVE-2023-40436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40436"
},
{
"name": "CVE-2023-41065",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41065"
},
{
"name": "CVE-2023-40420",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40420"
},
{
"name": "CVE-2023-41070",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41070"
},
{
"name": "CVE-2023-41979",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41979"
},
{
"name": "CVE-2023-41174",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41174"
},
{
"name": "CVE-2023-41074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41074"
},
{
"name": "CVE-2023-41995",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41995"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0784",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-27T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n\nApple indique que la vuln\u00e9rabilit\u00e9 CVE-2023-41993 est activement\nexploit\u00e9e dans le cadre d \u0027attaques cibl\u00e9es sur des versions d\u0027iOS\nant\u00e9rieures \u00e0 16.7.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213936 du 18 septembre 2023",
"url": "https://support.apple.com/en-us/HT213936"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213939 du 18 septembre 2023",
"url": "https://support.apple.com/en-us/HT213939"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213941 du 26 septembre 2023",
"url": "https://support.apple.com/en-us/HT213941"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213940 du 26 septembre 2023",
"url": "https://support.apple.com/en-us/HT213940"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213937 du 18 septembre 2023",
"url": "https://support.apple.com/en-us/HT213937"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213938 du 18 septembre 2023",
"url": "https://support.apple.com/en-us/HT213938"
}
]
}
CERTFR-2023-AVI-0772
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité, une atteinte à la confidentialité des données et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | iOS versions 16.x antérieures à 16.7 | ||
| Apple | Safari | Safari versions antérieures à 16.6.1 | ||
| Apple | macOS | macOS Monterey versions antérieures à 12.7 | ||
| Apple | N/A | watchOS versions antérieures à 10.0.1 | ||
| Apple | N/A | iPadOS versions 16.x antérieures à 16.7 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.6 | ||
| Apple | N/A | watchOS versions antérieures à 9.6.3 | ||
| Apple | N/A | iPadOS versions 17.x antérieures à 17.0.1 | ||
| Apple | N/A | iOS versions 17.x antérieures à 17.0.1 |
| Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "iOS versions 16.x ant\u00e9rieures \u00e0 16.7",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 16.6.1",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Monterey versions ant\u00e9rieures \u00e0 12.7",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS versions ant\u00e9rieures \u00e0 10.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 16.x ant\u00e9rieures \u00e0 16.7",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.6",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS versions ant\u00e9rieures \u00e0 9.6.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions 17.x ant\u00e9rieures \u00e0 17.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions 17.x ant\u00e9rieures \u00e0 17.0.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-41993",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41993"
},
{
"name": "CVE-2023-41991",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41991"
},
{
"name": "CVE-2023-41992",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41992"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0772",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-22T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un contournement de la politique de s\u00e9curit\u00e9, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une ex\u00e9cution de code\narbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213932 du 21 septembre 2023",
"url": "https://support.apple.com/en-us/HT213932"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213929 du 21 septembre 2023",
"url": "https://support.apple.com/en-us/HT213929"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213927 du 21 septembre 2023",
"url": "https://support.apple.com/en-us/HT213927"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213931 du 21 septembre 2023",
"url": "https://support.apple.com/en-us/HT213931"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213930 du 21 septembre 2023",
"url": "https://support.apple.com/en-us/HT213930"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213926 du 21 septembre 2023",
"url": "https://support.apple.com/en-us/HT213926"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213928 du 21 septembre 2023",
"url": "https://support.apple.com/en-us/HT213928"
}
]
}
CERTFR-2023-AVI-0729
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été découverte dans les produits Apple. Elle permet à un attaquant de provoquer une exécution de code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "macOS Monterey 12.6.9",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Big Sur 11.7.10",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS 15.7.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS 15.7.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-41064",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41064"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0729",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-12T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans \u003cspan class=\"textit\"\u003eles\nproduits Apple\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213913 du 11 septembre 2023",
"url": "https://support.apple.com/en-us/HT213913"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213914 du 11 septembre 2023",
"url": "https://support.apple.com/en-us/HT213914"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213915 du 11 septembre 2023",
"url": "https://support.apple.com/en-us/HT213915"
}
]
}
CERTFR-2023-AVI-0720
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données et une exécution de code arbitraire.
L'éditeur a connaissance de rapports indiquant que les vulnérabilités CVE-2023-41061 et CVE-2023-41064 sont activement exploitées.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.5.2",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 16.6.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 16.6.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-41061",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41061"
},
{
"name": "CVE-2023-41064",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41064"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0720",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-09-08T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et\nune ex\u00e9cution de code arbitraire.\n\nL\u0027\u00e9diteur a connaissance de rapports indiquant que les vuln\u00e9rabilit\u00e9s\nCVE-2023-41061 et CVE-2023-41064 sont activement exploit\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213906 du 07 septembre 2023",
"url": "https://support.apple.com/en-us/HT213906"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213905 du 07 septembre 2023",
"url": "https://support.apple.com/en-us/HT213905"
}
]
}
CERTFR-2023-AVI-0581
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Apple. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire à distance et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | Apple iOS versions antérieures à 15.7.8 | ||
| Apple | N/A | Apple iPadOS versions antérieures à 16.6 | ||
| Apple | N/A | Apple iOS versions antérieures à 16.6 | ||
| Apple | N/A | Apple iPadOS versions antérieures à 15.7.8 | ||
| Apple | Safari | Apple Safari versions antérieures à 16.6 | ||
| Apple | macOS | Apple macOS Big Sur versions antérieures à 11.7.9 | ||
| Apple | macOS | Apple macOS Monterey versions antérieures à 12.6.8 | ||
| Apple | macOS | Apple macOS Ventura versions antérieures à 13.5 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Apple iOS versions ant\u00e9rieures \u00e0 15.7.8",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iPadOS versions ant\u00e9rieures \u00e0 16.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iOS versions ant\u00e9rieures \u00e0 16.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iPadOS versions ant\u00e9rieures \u00e0 15.7.8",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple Safari versions ant\u00e9rieures \u00e0 16.6",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple macOS Big Sur versions ant\u00e9rieures \u00e0 11.7.9",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple macOS Monterey versions ant\u00e9rieures \u00e0 12.6.8",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple macOS Ventura versions ant\u00e9rieures \u00e0 13.5",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-38595",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38595"
},
{
"name": "CVE-2023-32381",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32381"
},
{
"name": "CVE-2023-38421",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38421"
},
{
"name": "CVE-2023-36862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36862"
},
{
"name": "CVE-2023-35983",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35983"
},
{
"name": "CVE-2023-38603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38603"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-38611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38611"
},
{
"name": "CVE-2023-38602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38602"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-36854",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36854"
},
{
"name": "CVE-2023-35993",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35993"
},
{
"name": "CVE-2023-38259",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38259"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2023-38594",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38594"
},
{
"name": "CVE-2023-32443",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32443"
},
{
"name": "CVE-2023-32418",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32418"
},
{
"name": "CVE-2023-38593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38593"
},
{
"name": "CVE-2023-32441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32441"
},
{
"name": "CVE-2023-32409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32409"
},
{
"name": "CVE-2023-38597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38597"
},
{
"name": "CVE-2023-32364",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32364"
},
{
"name": "CVE-2023-32442",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32442"
},
{
"name": "CVE-2023-38564",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38564"
},
{
"name": "CVE-2023-38425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38425"
},
{
"name": "CVE-2023-38572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38572"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-32416",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32416"
},
{
"name": "CVE-2023-38410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38410"
},
{
"name": "CVE-2023-38258",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38258"
},
{
"name": "CVE-2023-32734",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32734"
},
{
"name": "CVE-2023-38608",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38608"
},
{
"name": "CVE-2023-38136",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38136"
},
{
"name": "CVE-2023-37450",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37450"
},
{
"name": "CVE-2023-32437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32437"
},
{
"name": "CVE-2023-38565",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38565"
},
{
"name": "CVE-2023-38606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38606"
},
{
"name": "CVE-2023-38133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38133"
},
{
"name": "CVE-2023-38424",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38424"
},
{
"name": "CVE-2023-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2953"
},
{
"name": "CVE-2023-32429",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32429"
},
{
"name": "CVE-2023-38600",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38600"
},
{
"name": "CVE-2023-38261",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38261"
},
{
"name": "CVE-2023-38580",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38580"
},
{
"name": "CVE-2023-23540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23540"
},
{
"name": "CVE-2023-32433",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32433"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0581",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-25T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eApple\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0 un\nattaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par\nl\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire \u00e0 distance et un d\u00e9ni de\nservice \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213844 du 24 juillet 2023",
"url": "https://support.apple.com/en-us/HT213844"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213843 du 24 juillet 2023",
"url": "https://support.apple.com/en-us/HT213843"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213845 du 24 juillet 2023",
"url": "https://support.apple.com/en-us/HT213845"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213842 du 24 juillet 2023",
"url": "https://support.apple.com/en-us/HT213842"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213847 du 24 juillet 2023",
"url": "https://support.apple.com/en-us/HT213847"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213841 du 24 juillet 2023",
"url": "https://support.apple.com/en-us/HT213841"
}
]
}
CERTFR-2023-AVI-0538
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été découverte dans les produits Apple. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 16.5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 16.5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.4.1",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-37450",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37450"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0538",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-13T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans \u003cspan class=\"textit\"\u003eles\nproduits Apple\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213823 du 12 juillet 2023",
"url": "https://support.apple.com/en-us/HT213823"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213825 du 12 juillet 2023",
"url": "https://support.apple.com/en-us/HT213825"
}
]
}
CERTFR-2023-AVI-0524
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été découverte dans les produits Apple. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance.
Par ailleurs, l'éditeur indique que la vulnérabilité référencée CVE-2023-37450 est activement exploitée.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Safari versions ant\u00e9rieures \u00e0 16.5.2",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 16.5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 16.5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.4.1",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-37450",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37450"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0524",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-11T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans \u003cspan class=\"textit\"\u003eles\nproduits Apple\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance.\n\nPar ailleurs, l\u0027\u00e9diteur indique que la vuln\u00e9rabilit\u00e9 r\u00e9f\u00e9renc\u00e9e\u00a0\u003cspan\nclass=\"css-901oao css-16my406 r-poiln3 r-bcqeeo r-qvutc0\"\u003e\u003cspan\nclass=\"r-b88u0q\"\u003eCVE-2023-37450\u003c/span\u003e\u003c/span\u003e est activement exploit\u00e9e.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213826 du 10 juillet 2023",
"url": "https://support.apple.com/en-us/HT213826"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213825 du 10 juillet 2023",
"url": "https://support.apple.com/en-us/HT213825"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213823 du 10 juillet 2023",
"url": "https://support.apple.com/en-us/HT213823"
}
]
}
CERTFR-2023-AVI-0480
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une exécution de code arbitraire à distance et un contournement de la politique de sécurité.
L'éditeur indique que les vulnérabilités référencées CVE-2023-32434, CVE-2023-32435 et CVE-2023-32439 sont activement exploitées.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | watchOS versions 8.x.x antérieures à 8.8.1 | ||
| Apple | N/A | iOS et iPadOS versions 16.x.x antérieures à 16.5.1 | ||
| Apple | macOS | macOS Monterey versions antérieures à 12.6.7 | ||
| Apple | N/A | iOS et iPadOS versions 15.x.x antérieures à 15.7.7 | ||
| Apple | Safari | Safari versions antérieures à 16.5.1 | ||
| Apple | macOS | macOS Big Sur versions antérieures à 11.7.8 | ||
| Apple | N/A | watchOS versions 9.x.x antérieures à 9.5.2 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.4.1 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "watchOS versions 8.x.x ant\u00e9rieures \u00e0 8.8.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions 16.x.x ant\u00e9rieures \u00e0 16.5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Monterey versions ant\u00e9rieures \u00e0 12.6.7",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS et iPadOS versions 15.x.x ant\u00e9rieures \u00e0 15.7.7",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 16.5.1",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Big Sur versions ant\u00e9rieures \u00e0 11.7.8",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS versions 9.x.x ant\u00e9rieures \u00e0 9.5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.4.1",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-32435",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32435"
},
{
"name": "CVE-2023-32439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32439"
},
{
"name": "CVE-2023-32434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32434"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0480",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-06-22T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es,\nune ex\u00e9cution de code arbitraire \u00e0 distance et un contournement de la\npolitique de s\u00e9curit\u00e9.\n\nL\u0027\u00e9diteur indique que les vuln\u00e9rabilit\u00e9s r\u00e9f\u00e9renc\u00e9es CVE-2023-32434,\nCVE-2023-32435 et CVE-2023-32439 sont activement exploit\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213813 du 21 juin 2023",
"url": "https://support.apple.com/en-us/HT213813"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213816 du 21 juin 2023",
"url": "https://support.apple.com/en-us/HT213816"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213808 du 21 juin 2023",
"url": "https://support.apple.com/en-us/HT213808"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213814 du 21 juin 2023",
"url": "https://support.apple.com/en-us/HT213814"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213812 du 21 juin 2023",
"url": "https://support.apple.com/en-us/HT213812"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213810 du 21 juin 2023",
"url": "https://support.apple.com/en-us/HT213810"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213811 du 21 juin 2023",
"url": "https://support.apple.com/en-us/HT213811"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213809 du 21 juin 2023",
"url": "https://support.apple.com/en-us/HT213809"
}
]
}
CERTFR-2023-AVI-0408
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans Apple iTunes. Elles permettent à un attaquant de provoquer une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Apple iTunes pour Windows versions ant\u00e9rieures \u00e0 12.12.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-32353",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32353"
},
{
"name": "CVE-2023-32351",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32351"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0408",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-05-24T00:00:00.000000"
}
],
"risks": [
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Apple iTunes. Elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple iTunes",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213763 du 23 mai 2023",
"url": "https://support.apple.com/en-us/HT213763"
}
]
}
CERTFR-2023-AVI-0390
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données, une exécution de code arbitraire à distance, une atteinte à l'intégrité des données, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | macOS | Apple macOS Big Sur versions antérieures à 11.7.7 | ||
| Apple | Safari | Apple Safari versions antérieures à 16.5 | ||
| Apple | N/A | Apple iOS versions antérieures à 16.5 | ||
| Apple | N/A | Apple iPadOS versions antérieures à 16.5 | ||
| Apple | N/A | Apple iPadOS versions antérieures à 15.7.6 | ||
| Apple | N/A | Apple iOS versions antérieures à 15.7.6 | ||
| Apple | macOS | Apple macOS Ventura versions antérieures à 13.4 | ||
| Apple | macOS | Apple macOS Monterey versions antérieures à 12.6.6 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Apple macOS Big Sur versions ant\u00e9rieures \u00e0 11.7.7",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple Safari versions ant\u00e9rieures \u00e0 16.5",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iOS versions ant\u00e9rieures \u00e0 16.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iPadOS versions ant\u00e9rieures \u00e0 16.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iPadOS versions ant\u00e9rieures \u00e0 15.7.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iOS versions ant\u00e9rieures \u00e0 15.7.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple macOS Ventura versions ant\u00e9rieures \u00e0 13.4",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple macOS Monterey versions ant\u00e9rieures \u00e0 12.6.6",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-32389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32389"
},
{
"name": "CVE-2023-32407",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32407"
},
{
"name": "CVE-2023-32388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32388"
},
{
"name": "CVE-2023-32368",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32368"
},
{
"name": "CVE-2023-32375",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32375"
},
{
"name": "CVE-2023-32373",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32373"
},
{
"name": "CVE-2023-32402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32402"
},
{
"name": "CVE-2023-32399",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32399"
},
{
"name": "CVE-2023-32410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32410"
},
{
"name": "CVE-2023-32382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32382"
},
{
"name": "CVE-2023-32411",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32411"
},
{
"name": "CVE-2023-32371",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32371"
},
{
"name": "CVE-2023-32413",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32413"
},
{
"name": "CVE-2023-32357",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32357"
},
{
"name": "CVE-2023-32398",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32398"
},
{
"name": "CVE-2023-32395",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32395"
},
{
"name": "CVE-2023-32390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32390"
},
{
"name": "CVE-2023-23532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23532"
},
{
"name": "CVE-2023-32391",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32391"
},
{
"name": "CVE-2023-32412",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32412"
},
{
"name": "CVE-2023-32376",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32376"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-32394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32394"
},
{
"name": "CVE-2023-32372",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32372"
},
{
"name": "CVE-2023-32408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32408"
},
{
"name": "CVE-2023-23535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23535"
},
{
"name": "CVE-2023-32367",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32367"
},
{
"name": "CVE-2023-27930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27930"
},
{
"name": "CVE-2023-32385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32385"
},
{
"name": "CVE-2023-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32414"
},
{
"name": "CVE-2023-32392",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32392"
},
{
"name": "CVE-2023-32409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32409"
},
{
"name": "CVE-2023-32405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32405"
},
{
"name": "CVE-2023-32423",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32423"
},
{
"name": "CVE-2023-32419",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32419"
},
{
"name": "CVE-2023-27945",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27945"
},
{
"name": "CVE-2023-32384",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32384"
},
{
"name": "CVE-2023-32369",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32369"
},
{
"name": "CVE-2023-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32415"
},
{
"name": "CVE-2023-32387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32387"
},
{
"name": "CVE-2023-32397",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32397"
},
{
"name": "CVE-2023-32354",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32354"
},
{
"name": "CVE-2023-32420",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32420"
},
{
"name": "CVE-2023-32380",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32380"
},
{
"name": "CVE-2023-32355",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32355"
},
{
"name": "CVE-2023-32365",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32365"
},
{
"name": "CVE-2023-27940",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27940"
},
{
"name": "CVE-2023-32352",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32352"
},
{
"name": "CVE-2023-32422",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32422"
},
{
"name": "CVE-2023-32363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32363"
},
{
"name": "CVE-2023-28204",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28204"
},
{
"name": "CVE-2023-28202",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28202"
},
{
"name": "CVE-2023-32386",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32386"
},
{
"name": "CVE-2023-28181",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28181"
},
{
"name": "CVE-2023-32404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32404"
},
{
"name": "CVE-2023-32403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32403"
},
{
"name": "CVE-2023-32400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32400"
},
{
"name": "CVE-2023-28191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28191"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0390",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-05-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits \u003cspan\nclass=\"textit\"\u003eApple\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, une ex\u00e9cution de code arbitraire \u00e0 distance, une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es, un d\u00e9ni de service et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213757 du 18 mai 2023",
"url": "https://support.apple.com/en-us/HT213757"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213758 du 18 mai 2023",
"url": "https://support.apple.com/en-us/HT213758"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213760 du 18 mai 2023",
"url": "https://support.apple.com/en-us/HT213760"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213762 du 18 mai 2023",
"url": "https://support.apple.com/en-us/HT213762"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213759 du 18 mai 2023",
"url": "https://support.apple.com/en-us/HT213759"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213765 du 18 mai 2023",
"url": "https://support.apple.com/en-us/HT213765"
}
]
}
CERTFR-2023-AVI-0296
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance et une élévation de privilèges.
Apple indique que ces vulnérabilités sont activement exploitées.
De plus, une preuve de concept est disponible publiquement pour la vulnérabilité CVE-2023-28206.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | iOS versions antérieures à 15.7.5 | ||
| Apple | N/A | iOS versions antérieures à 16.4.1 | ||
| Apple | Safari | Safari versions antérieures à 16.4.1 | ||
| Apple | macOS | macOS Monterey versions antérieures à 12.6.5 | ||
| Apple | macOS | macOS Big Sur versions antérieures à 11.7.6 | ||
| Apple | N/A | iPadOS versions antérieures à 15.7.5 | ||
| Apple | N/A | iPadOS versions antérieures à 16.4.1 | ||
| Apple | macOS | macOS Ventura versions antérieures à 13.3.1 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "iOS versions ant\u00e9rieures \u00e0 15.7.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 16.4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 16.4.1",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Monterey versions ant\u00e9rieures \u00e0 12.6.5",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Big Sur versions ant\u00e9rieures \u00e0 11.7.6",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 15.7.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iPadOS versions ant\u00e9rieures \u00e0 16.4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Ventura versions ant\u00e9rieures \u00e0 13.3.1",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-28206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28206"
},
{
"name": "CVE-2023-28205",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28205"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0296",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-04-11T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple.\nElles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire \u00e0 distance et une \u00e9l\u00e9vation de privil\u00e8ges.\n\nApple indique que ces vuln\u00e9rabilit\u00e9s sont activement exploit\u00e9es.\n\nDe plus, une preuve de concept est disponible publiquement pour la\nvuln\u00e9rabilit\u00e9 C\u003cspan class=\"pl-c\"\u003eVE-2023-28206.\u003c/span\u003e\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213725 du 10 avril 2023",
"url": "https://support.apple.com/en-us/HT213725"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213724 du 10 avril 2023",
"url": "https://support.apple.com/en-us/HT213724"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213720 du 07 avril 2023",
"url": "https://support.apple.com/en-us/HT213720"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213721 du 07 avril 2023",
"url": "https://support.apple.com/en-us/HT213721"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213722 du 07 avril 2023",
"url": "https://support.apple.com/en-us/HT213722"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213723 du 10 avril 2023",
"url": "https://support.apple.com/en-us/HT213723"
}
]
}
CERTFR-2023-AVI-0265
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Apple. Elles permettent à un attaquant de provoquer un déni de service à distance, une atteinte à la confidentialité des données, une exécution de code arbitraire à distance, une élévation de privilèges, un contournement de la politique de sécurité, un problème de sécurité non spécifié par l'éditeur et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | Apple iOS et iPadOS versions 16.x antérieures à 16.4 | ||
| Apple | N/A | Apple watchOS versions antérieures à 9.4 | ||
| Apple | N/A | Apple Studio Display Firmware versions antérieures à 16.4 | ||
| Apple | macOS | Apple macOS Ventura versions antérieures à 13.3 | ||
| Apple | macOS | Apple macOS Big Sur versions antérieures à 11.7.5 | ||
| Apple | N/A | Apple iOS et iPadOS versions 15.x.x antérieures à 15.7.4 | ||
| Apple | Safari | Apple Safari versions antérieures à 16.4 | ||
| Apple | N/A | Apple tvOS versions antérieures à 16.4 | ||
| Apple | macOS | Apple macOS Monterey antérieures à 12.6.4 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Apple iOS et iPadOS versions 16.x ant\u00e9rieures \u00e0 16.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple watchOS versions ant\u00e9rieures \u00e0 9.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple Studio Display Firmware versions ant\u00e9rieures \u00e0 16.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple macOS Ventura versions ant\u00e9rieures \u00e0 13.3",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple macOS Big Sur versions ant\u00e9rieures \u00e0 11.7.5",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple iOS et iPadOS versions 15.x.x ant\u00e9rieures \u00e0 15.7.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple Safari versions ant\u00e9rieures \u00e0 16.4",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple tvOS versions ant\u00e9rieures \u00e0 16.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Apple macOS Monterey ant\u00e9rieures \u00e0 12.6.4",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-27952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27952"
},
{
"name": "CVE-2023-27937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27937"
},
{
"name": "CVE-2023-27941",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27941"
},
{
"name": "CVE-2023-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28182"
},
{
"name": "CVE-2023-23538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23538"
},
{
"name": "CVE-2022-26702",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26702"
},
{
"name": "CVE-2023-23514",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23514"
},
{
"name": "CVE-2023-27942",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27942"
},
{
"name": "CVE-2023-23541",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23541"
},
{
"name": "CVE-2023-27931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27931"
},
{
"name": "CVE-2023-27933",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27933"
},
{
"name": "CVE-2023-27963",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27963"
},
{
"name": "CVE-2023-0051",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0051"
},
{
"name": "CVE-2023-23533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23533"
},
{
"name": "CVE-2023-23542",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23542"
},
{
"name": "CVE-2023-27970",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27970"
},
{
"name": "CVE-2023-27944",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27944"
},
{
"name": "CVE-2023-23534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23534"
},
{
"name": "CVE-2023-23525",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23525"
},
{
"name": "CVE-2023-27965",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27965"
},
{
"name": "CVE-2023-23528",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23528"
},
{
"name": "CVE-2023-27936",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27936"
},
{
"name": "CVE-2023-23532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23532"
},
{
"name": "CVE-2023-28190",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28190"
},
{
"name": "CVE-2023-27961",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27961"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2023-23535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23535"
},
{
"name": "CVE-2023-23537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23537"
},
{
"name": "CVE-2023-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28180"
},
{
"name": "CVE-2023-27957",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27957"
},
{
"name": "CVE-2023-27935",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27935"
},
{
"name": "CVE-2023-23526",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23526"
},
{
"name": "CVE-2023-0512",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0512"
},
{
"name": "CVE-2023-27953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27953"
},
{
"name": "CVE-2023-23494",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23494"
},
{
"name": "CVE-2023-0054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0054"
},
{
"name": "CVE-2023-27958",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27958"
},
{
"name": "CVE-2023-28192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28192"
},
{
"name": "CVE-2023-27969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27969"
},
{
"name": "CVE-2023-28178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28178"
},
{
"name": "CVE-2023-0433",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0433"
},
{
"name": "CVE-2023-23543",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23543"
},
{
"name": "CVE-2023-28200",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28200"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2023-27932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27932"
},
{
"name": "CVE-2023-27951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27951"
},
{
"name": "CVE-2023-27955",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27955"
},
{
"name": "CVE-2023-27934",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27934"
},
{
"name": "CVE-2023-23529",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23529"
},
{
"name": "CVE-2023-27943",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27943"
},
{
"name": "CVE-2023-27959",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27959"
},
{
"name": "CVE-2023-0288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0288"
},
{
"name": "CVE-2023-27949",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27949"
},
{
"name": "CVE-2023-27968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27968"
},
{
"name": "CVE-2023-27946",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27946"
},
{
"name": "CVE-2023-27962",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27962"
},
{
"name": "CVE-2023-27956",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27956"
},
{
"name": "CVE-2023-28194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28194"
},
{
"name": "CVE-2023-23527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23527"
},
{
"name": "CVE-2023-27928",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27928"
},
{
"name": "CVE-2023-27929",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27929"
},
{
"name": "CVE-2023-27954",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27954"
},
{
"name": "CVE-2023-23540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23540"
},
{
"name": "CVE-2023-0049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0049"
},
{
"name": "CVE-2023-23523",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23523"
},
{
"name": "CVE-2023-28181",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28181"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0265",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-03-28T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits \u003cspan\nclass=\"textit\"\u003eApple\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un d\u00e9ni de service \u00e0 distance, une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es, une ex\u00e9cution de code arbitraire \u00e0\ndistance, une \u00e9l\u00e9vation de privil\u00e8ges, un contournement de la politique\nde s\u00e9curit\u00e9, un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur et une\natteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213674 du 27 mars 2023",
"url": "https://support.apple.com/en-us/HT213674"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213673 du 27 mars 2023",
"url": "https://support.apple.com/en-us/HT213673"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213678 du 27 mars 2023",
"url": "https://support.apple.com/en-us/HT213678"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213675 du 27 mars 2023",
"url": "https://support.apple.com/en-us/HT213675"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213677 du 27 mars 2023",
"url": "https://support.apple.com/en-us/HT213677"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213671 du 27 mars 2023",
"url": "https://support.apple.com/en-us/HT213671"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213672 du 27 mars 2023",
"url": "https://support.apple.com/en-us/HT213672"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213676 du 27 mars 2023",
"url": "https://support.apple.com/en-us/HT213676"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT213670 du 27 mars 2023",
"url": "https://support.apple.com/en-us/HT213670"
}
]
}