Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2023-1880
Vulnerability from csaf_certbund
Published
2023-07-24 22:00
Modified
2023-09-11 22:00
Summary
Apple macOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Apple macOS ist ein Betriebssystem, das auf FreeBSD und Mach basiert.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Apple macOS ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuführen und seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- MacOS X
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apple macOS ist ein Betriebssystem, das auf FreeBSD und Mach basiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Apple macOS ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- MacOS X", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1880 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1880.json" }, { "category": "self", "summary": "WID-SEC-2023-1880 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1880" }, { "category": "external", "summary": "Apple Security Advisory vom 2023-07-24", "url": "https://support.apple.com/en-us/HT213845" }, { "category": "external", "summary": "Apple Security Advisory vom 2023-07-24", "url": "https://support.apple.com/en-us/HT213844" }, { "category": "external", "summary": "Apple Security Advisory vom 2023-07-24", "url": "https://support.apple.com/en-us/HT213843" } ], "source_lang": "en-US", "title": "Apple macOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-11T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:38:13.668+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1880", "initial_release_date": "2023-07-24T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-24T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-07-27T22:00:00.000+00:00", "number": "2", "summary": "CVE\u0027s erg\u00e4nzt" }, { "date": "2023-09-06T22:00:00.000+00:00", "number": "3", "summary": "CVE erg\u00e4nzt" }, { "date": "2023-09-07T22:00:00.000+00:00", "number": "4", "summary": "CVE\u0027s erg\u00e4nzt" }, { "date": "2023-09-11T22:00:00.000+00:00", "number": "5", "summary": "CVE-2023-40440, CVE-2023-40442, CVE-2023-41990 erg\u00e4nzt" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Apple macOS Ventura \u003c 13.5", "product": { "name": "Apple macOS Ventura \u003c 13.5", "product_id": "T028880", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:ventura__13.5" } } }, { "category": "product_name", "name": "Apple macOS Monterey \u003c 12.6.8", "product": { "name": "Apple macOS Monterey \u003c 12.6.8", "product_id": "T028881", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:monterey__12.6.8" } } }, { "category": "product_name", "name": "Apple macOS Big Sur \u003c 11.7.9", "product": { "name": "Apple macOS Big Sur \u003c 11.7.9", "product_id": "T028882", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:big_sur__11.7.9" } } } ], "category": "product_name", "name": "macOS" } ], "category": "vendor", "name": "Apple" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-41990", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-41990" }, { "cve": "CVE-2023-40442", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-40442" }, { "cve": "CVE-2023-40440", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-40440" }, { "cve": "CVE-2023-40397", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-40397" }, { "cve": "CVE-2023-40392", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-40392" }, { "cve": "CVE-2023-38616", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38616" }, { "cve": "CVE-2023-38611", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38611" }, { "cve": "CVE-2023-38609", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38609" }, { "cve": "CVE-2023-38608", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38608" }, { "cve": "CVE-2023-38606", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38606" }, { "cve": "CVE-2023-38603", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38603" }, { "cve": "CVE-2023-38602", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38602" }, { "cve": "CVE-2023-38601", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38601" }, { "cve": "CVE-2023-38600", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38600" }, { "cve": "CVE-2023-38597", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38597" }, { "cve": "CVE-2023-38595", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38595" }, { "cve": "CVE-2023-38594", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38594" }, { "cve": "CVE-2023-38593", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38593" }, { "cve": "CVE-2023-38580", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38580" }, { "cve": "CVE-2023-38572", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38572" }, { "cve": "CVE-2023-38571", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38571" }, { "cve": "CVE-2023-38565", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38565" }, { "cve": "CVE-2023-38564", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38564" }, { "cve": "CVE-2023-38425", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38425" }, { "cve": "CVE-2023-38424", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38424" }, { "cve": "CVE-2023-38421", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38421" }, { "cve": "CVE-2023-38410", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38410" }, { "cve": "CVE-2023-38261", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38261" }, { "cve": "CVE-2023-38259", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38259" }, { "cve": "CVE-2023-38258", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38258" }, { "cve": "CVE-2023-38133", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-38133" }, { "cve": "CVE-2023-37450", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-37450" }, { "cve": "CVE-2023-36862", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-36862" }, { "cve": "CVE-2023-36854", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-36854" }, { "cve": "CVE-2023-35993", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-35993" }, { "cve": "CVE-2023-35983", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-35983" }, { "cve": "CVE-2023-32734", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-32734" }, { "cve": "CVE-2023-32654", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-32654" }, { "cve": "CVE-2023-32444", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-32444" }, { "cve": "CVE-2023-32443", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-32443" }, { "cve": "CVE-2023-32442", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-32442" }, { "cve": "CVE-2023-32441", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-32441" }, { "cve": "CVE-2023-32433", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-32433" }, { "cve": "CVE-2023-32429", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-32429" }, { "cve": "CVE-2023-32418", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-32418" }, { "cve": "CVE-2023-32416", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-32416" }, { "cve": "CVE-2023-32381", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-32381" }, { "cve": "CVE-2023-32364", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-32364" }, { "cve": "CVE-2023-2953", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-2953" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28319", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Der Fehler besteht in den Komponenten Apple Neural Engine, AppleMobileFileIntegrity, AppSandbox, Assets, curl, Find My, Grapher, Kernel, libxpc, Model I/O, OpenLDAP, PackageKit, Shortcuts, sips, SystemMigration, Voice Memos, Webkit, WebKit Process Model und WebKit Web Inspector u. a. aufgrund von Out-of-bounds-Reads, Puffer\u00fcberl\u00e4ufen und Use-after-free-Fehlern. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und seine Privilegien zu erweitern. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2023-07-24T22:00:00Z", "title": "CVE-2023-28319" } ] }
cve-2023-32418
Vulnerability from cvelistv5
Published
2023-07-27 00:31
Modified
2024-10-23 13:48
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:18:36.714Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "12.6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "13.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-32418", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T13:44:59.385796Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T13:48:12.437Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a file may lead to unexpected app termination or arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:47:40.649Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32418", "datePublished": "2023-07-27T00:31:36.227Z", "dateReserved": "2023-05-08T22:31:41.832Z", "dateUpdated": "2024-10-23T13:48:12.437Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38602
Vulnerability from cvelistv5
Published
2023-07-27 00:30
Modified
2024-10-22 20:38
Severity ?
EPSS score ?
Summary
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to modify protected parts of the file system.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38602", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T20:38:17.816144Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T20:38:26.590Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to modify protected parts of the file system." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to modify protected parts of the file system", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:46:07.608Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38602", "datePublished": "2023-07-27T00:30:52.396Z", "dateReserved": "2023-07-20T15:04:44.408Z", "dateUpdated": "2024-10-22T20:38:26.590Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38608
Vulnerability from cvelistv5
Published
2023-07-27 00:31
Modified
2024-10-22 20:32
Severity ?
EPSS score ?
Summary
The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.5. An app may be able to access user-sensitive data.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38608", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T20:32:06.687079Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T20:32:15.246Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with additional permissions checks. This issue is fixed in macOS Ventura 13.5. An app may be able to access user-sensitive data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access user-sensitive data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:47:27.112Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38608", "datePublished": "2023-07-27T00:31:21.187Z", "dateReserved": "2023-07-20T15:04:44.408Z", "dateUpdated": "2024-10-22T20:32:15.246Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38597
Vulnerability from cvelistv5
Published
2023-07-26 23:55
Modified
2024-08-02 17:46
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, Safari 16.6. Processing web content may lead to arbitrary code execution.
References
Impacted products
Vendor | Product | Version | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Apple | Safari |
Version: unspecified < 16.6 |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.067Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213847" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213842" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5468" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "15.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, Safari 16.6. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:22.171Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213847" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213842" }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "url": "https://www.debian.org/security/2023/dsa-5468" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "url": "https://security.gentoo.org/glsa/202401-04" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38597", "datePublished": "2023-07-26T23:55:02.370Z", "dateReserved": "2023-07-20T15:04:44.407Z", "dateUpdated": "2024-08-02T17:46:56.067Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36862
Vulnerability from cvelistv5
Published
2023-07-26 23:55
Modified
2024-10-23 14:07
Severity ?
EPSS score ?
Summary
A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user’s current location.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:01:09.686Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-36862", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:07:28.254575Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:07:35.618Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.5. An app may be able to determine a user\u2019s current location." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to determine a user\u2019s current location", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:23.604Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-36862", "datePublished": "2023-07-26T23:55:03.820Z", "dateReserved": "2023-07-20T15:03:50.121Z", "dateUpdated": "2024-10-23T14:07:35.618Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32416
Vulnerability from cvelistv5
Published
2023-07-27 00:22
Modified
2024-10-23 14:02
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to read sensitive location information.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Apple | iOS and iPadOS |
Version: unspecified < 16.6 |
||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:18:36.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213842" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32416", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:02:36.634986Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:02:53.103Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "15.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to read sensitive location information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to read sensitive location information", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:35.673Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213842" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/en-us/HT213848" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32416", "datePublished": "2023-07-27T00:22:14.185Z", "dateReserved": "2023-05-08T22:31:41.827Z", "dateUpdated": "2024-10-23T14:02:53.103Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40440
Vulnerability from cvelistv5
Published
2023-09-11 23:29
Modified
2024-08-02 18:31
Severity ?
EPSS score ?
Summary
This issue was addressed with improved state management of S/MIME encrypted emails. This issue is fixed in macOS Monterey 12.6.8. A S/MIME encrypted email may be inadvertently sent unencrypted.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.795Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://blog.aegrel.ee/apple-mail-smime.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved state management of S/MIME encrypted emails. This issue is fixed in macOS Monterey 12.6.8. A S/MIME encrypted email may be inadvertently sent unencrypted." } ], "problemTypes": [ { "descriptions": [ { "description": "A S/MIME encrypted email may be inadvertently sent unencrypted", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-11T23:29:25.854Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://blog.aegrel.ee/apple-mail-smime.html" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40440", "datePublished": "2023-09-11T23:29:25.854Z", "dateReserved": "2023-08-14T20:26:36.261Z", "dateUpdated": "2024-08-02T18:31:53.795Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38601
Vulnerability from cvelistv5
Published
2023-07-28 04:30
Modified
2024-10-22 18:21
Severity ?
EPSS score ?
Summary
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to modify protected parts of the file system.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.424Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213845" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38601", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T18:20:52.764658Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T18:21:00.808Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to modify protected parts of the file system." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to modify protected parts of the file system", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-28T04:30:40.061Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/kb/HT213843" }, { "url": "https://support.apple.com/kb/HT213844" }, { "url": "https://support.apple.com/kb/HT213845" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38601", "datePublished": "2023-07-28T04:30:40.061Z", "dateReserved": "2023-07-20T15:04:44.408Z", "dateUpdated": "2024-10-22T18:21:00.808Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38259
Vulnerability from cvelistv5
Published
2023-07-27 00:31
Modified
2024-10-23 13:43
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to access user-sensitive data.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:39:12.074Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38259", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T13:43:25.584929Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T13:43:38.175Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to access user-sensitive data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access user-sensitive data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:47:42.084Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38259", "datePublished": "2023-07-27T00:31:37.779Z", "dateReserved": "2023-07-20T15:04:25.844Z", "dateUpdated": "2024-10-23T13:43:38.175Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-35993
Vulnerability from cvelistv5
Published
2023-07-27 00:22
Modified
2024-10-22 20:41
Severity ?
EPSS score ?
Summary
A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Apple | tvOS |
Version: unspecified < 16.6 |
||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:40.667Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213842" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-35993", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T20:41:44.272614Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T20:41:55.052Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "15.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:48.399Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213842" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/en-us/HT213848" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-35993", "datePublished": "2023-07-27T00:22:30.186Z", "dateReserved": "2023-07-20T15:03:50.136Z", "dateUpdated": "2024-10-22T20:41:55.052Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38616
Vulnerability from cvelistv5
Published
2023-09-06 20:48
Modified
2024-09-26 17:44
Severity ?
EPSS score ?
Summary
A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38616", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-26T17:43:53.896039Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-26T17:44:11.764Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A race condition was addressed with improved state handling. This issue is fixed in macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-06T20:48:07.521Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38616", "datePublished": "2023-09-06T20:48:07.521Z", "dateReserved": "2023-07-20T15:04:44.409Z", "dateUpdated": "2024-09-26T17:44:11.764Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32654
Vulnerability from cvelistv5
Published
2023-07-28 04:30
Modified
2024-10-22 18:10
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.5. A user may be able to read information belonging to another user.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:25:36.264Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213843" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32654", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T18:10:09.873039Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T18:10:19.281Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.5. A user may be able to read information belonging to another user." } ], "problemTypes": [ { "descriptions": [ { "description": "A user may be able to read information belonging to another user", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-28T04:30:45.707Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/kb/HT213843" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32654", "datePublished": "2023-07-28T04:30:45.707Z", "dateReserved": "2023-07-20T15:04:25.839Z", "dateUpdated": "2024-10-22T18:10:19.281Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28321
Vulnerability from cvelistv5
Published
2023-05-26 00:00
Modified
2024-08-02 12:38
Severity ?
EPSS score ?
Summary
An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as "Subject Alternative Name" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS library. This private wildcard matching function would match IDN (International Domain Name) hosts incorrectly and could as a result accept patterns that otherwise should mismatch. IDN hostnames are converted to puny code before used for certificate checks. Puny coded names always start with `xn--` and should not be allowed to pattern match, but the wildcard check in curl could still check for `x*`, which would match even though the IDN name most likely contained nothing even resembling an `x`.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | https://github.com/curl/curl |
Version: Fixed in 8.1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:38:24.939Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://hackerone.com/reports/1950627" }, { "name": "FEDORA-2023-37eac50e9b", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/" }, { "name": "FEDORA-2023-8ed627bb04", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230609-0009/" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213845" }, { "name": "20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/52" }, { "name": "20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/48" }, { "name": "20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/47" }, { "name": "GLSA-202310-12", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202310-12" }, { "name": "[debian-lts-announce] 20231011 [SECURITY] [DLA 3613-1] curl security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00016.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "https://github.com/curl/curl", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixed in 8.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper certificate validation vulnerability exists in curl \u003cv8.1.0 in the way it supports matching of wildcard patterns when listed as \"Subject Alternative Name\" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS library. This private wildcard matching function would match IDN (International Domain Name) hosts incorrectly and could as a result accept patterns that otherwise should mismatch. IDN hostnames are converted to puny code before used for certificate checks. Puny coded names always start with `xn--` and should not be allowed to pattern match, but the wildcard check in curl could still check for `x*`, which would match even though the IDN name most likely contained nothing even resembling an `x`." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-295", "description": "Improper Certificate Validation (CWE-295)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-11T14:06:17.325081", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://hackerone.com/reports/1950627" }, { "name": "FEDORA-2023-37eac50e9b", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/" }, { "name": "FEDORA-2023-8ed627bb04", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/" }, { "url": "https://security.netapp.com/advisory/ntap-20230609-0009/" }, { "url": "https://support.apple.com/kb/HT213843" }, { "url": "https://support.apple.com/kb/HT213844" }, { "url": "https://support.apple.com/kb/HT213845" }, { "name": "20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/52" }, { "name": "20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/48" }, { "name": "20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/47" }, { "name": "GLSA-202310-12", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202310-12" }, { "name": "[debian-lts-announce] 20231011 [SECURITY] [DLA 3613-1] curl security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/10/msg00016.html" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-28321", "datePublished": "2023-05-26T00:00:00", "dateReserved": "2023-03-14T00:00:00", "dateUpdated": "2024-08-02T12:38:24.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38593
Vulnerability from cvelistv5
Published
2023-07-27 00:30
Modified
2024-10-22 20:36
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to cause a denial-of-service.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.366Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213842" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38593", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T20:36:36.410636Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T20:36:49.204Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to cause a denial-of-service." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to cause a denial-of-service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:46:10.072Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/en-us/HT213848" }, { "url": "https://support.apple.com/kb/HT213846" }, { "url": "https://support.apple.com/kb/HT213842" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38593", "datePublished": "2023-07-27T00:30:54.782Z", "dateReserved": "2023-07-20T15:04:44.407Z", "dateUpdated": "2024-10-22T20:36:49.204Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32364
Vulnerability from cvelistv5
Published
2023-07-27 00:22
Modified
2024-10-23 13:49
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.5. A sandboxed process may be able to circumvent sandbox restrictions.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:10:24.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213845" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-32364", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T13:48:52.620636Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T13:49:56.067Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.5. A sandboxed process may be able to circumvent sandbox restrictions." } ], "problemTypes": [ { "descriptions": [ { "description": "A sandboxed process may be able to circumvent sandbox restrictions", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:44.976Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/kb/HT213844" }, { "url": "https://support.apple.com/kb/HT213845" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32364", "datePublished": "2023-07-27T00:22:25.801Z", "dateReserved": "2023-05-08T22:31:41.817Z", "dateUpdated": "2024-10-23T13:49:56.067Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38594
Vulnerability from cvelistv5
Published
2023-07-26 23:46
Modified
2024-08-02 17:46
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.394Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213847" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213842" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5468" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "15.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:47:36.325Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213847" }, { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213842" }, { "url": "https://support.apple.com/en-us/HT213848" }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "url": "https://www.debian.org/security/2023/dsa-5468" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "url": "https://security.gentoo.org/glsa/202401-04" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38594", "datePublished": "2023-07-26T23:46:22.932Z", "dateReserved": "2023-07-20T15:04:44.407Z", "dateUpdated": "2024-08-02T17:46:56.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38606
Vulnerability from cvelistv5
Published
2023-07-26 23:55
Modified
2024-10-23 13:56
Severity ?
EPSS score ?
Summary
This issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to modify sensitive kernel state. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Apple | tvOS |
Version: unspecified < 16.6 |
||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.344Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213842" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38606", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T13:55:33.346211Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2023-07-26", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-38606" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T13:56:03.332Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "15.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to modify sensitive kernel state. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to modify sensitive kernel state. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1.", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:25.227Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213842" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/en-us/HT213848" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38606", "datePublished": "2023-07-26T23:55:05.346Z", "dateReserved": "2023-07-20T15:04:44.408Z", "dateUpdated": "2024-10-23T13:56:03.332Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38571
Vulnerability from cvelistv5
Published
2023-07-28 04:30
Modified
2024-10-22 18:17
Severity ?
EPSS score ?
Summary
This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to bypass Privacy preferences.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.100Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213845" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38571", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T18:17:38.218088Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T18:17:45.123Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to bypass Privacy preferences." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to bypass Privacy preferences", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-28T04:30:41.447Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/kb/HT213843" }, { "url": "https://support.apple.com/kb/HT213844" }, { "url": "https://support.apple.com/kb/HT213845" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38571", "datePublished": "2023-07-28T04:30:41.447Z", "dateReserved": "2023-07-20T15:04:15.885Z", "dateUpdated": "2024-10-22T18:17:45.123Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38611
Vulnerability from cvelistv5
Published
2023-07-27 00:22
Modified
2024-08-02 17:46
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213847" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5468" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:33.654Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213847" }, { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213848" }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "url": "https://www.debian.org/security/2023/dsa-5468" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "url": "https://security.gentoo.org/glsa/202401-04" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38611", "datePublished": "2023-07-27T00:22:12.030Z", "dateReserved": "2023-07-20T15:04:44.409Z", "dateUpdated": "2024-08-02T17:46:56.334Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38258
Vulnerability from cvelistv5
Published
2023-07-27 00:31
Modified
2024-10-22 20:30
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. Processing a 3D model may result in disclosure of process memory.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:39:12.053Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38258", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T20:29:34.301235Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T20:30:31.526Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. Processing a 3D model may result in disclosure of process memory." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a 3D model may result in disclosure of process memory", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:47:27.636Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213844" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38258", "datePublished": "2023-07-27T00:31:21.811Z", "dateReserved": "2023-07-20T15:04:15.897Z", "dateUpdated": "2024-10-22T20:30:31.526Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-37450
Vulnerability from cvelistv5
Published
2023-07-26 23:21
Modified
2024-08-02 17:16
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:16:30.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213826" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "16.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, Safari 16.5.2, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:46:17.260Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213826" }, { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213848" }, { "url": "https://security.gentoo.org/glsa/202401-04" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-37450", "datePublished": "2023-07-26T23:21:56.324Z", "dateReserved": "2023-07-05T20:47:01.012Z", "dateUpdated": "2024-08-02T17:16:30.475Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40442
Vulnerability from cvelistv5
Published
2023-09-11 23:29
Modified
2024-11-20 18:33
Severity ?
EPSS score ?
Summary
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8. An app may be able to read sensitive location information.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.801Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213842" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213841" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40442", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-01-05T16:17:58.251232Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-20T18:33:41.583Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "15.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8. An app may be able to read sensitive location information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to read sensitive location information", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-21T18:23:50.586Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213842" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/kb/HT213841" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40442", "datePublished": "2023-09-11T23:29:27.492Z", "dateReserved": "2023-08-14T20:26:36.261Z", "dateUpdated": "2024-11-20T18:33:41.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38261
Vulnerability from cvelistv5
Published
2023-07-27 00:22
Modified
2024-10-23 13:53
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Apple | iOS and iPadOS |
Version: unspecified < 16.6 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:39:12.051Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38261", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T13:52:47.305515Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T13:53:25.448Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:38.148Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38261", "datePublished": "2023-07-27T00:22:17.886Z", "dateReserved": "2023-07-20T15:03:50.166Z", "dateUpdated": "2024-10-23T13:53:25.448Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32734
Vulnerability from cvelistv5
Published
2023-07-27 00:22
Modified
2024-10-22 20:43
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:25:37.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32734", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T20:43:48.127235Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T20:43:54.723Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:45.509Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213848" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32734", "datePublished": "2023-07-27T00:22:26.298Z", "dateReserved": "2023-07-20T15:04:15.862Z", "dateUpdated": "2024-10-22T20:43:54.723Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38609
Vulnerability from cvelistv5
Published
2023-07-28 04:30
Modified
2024-10-22 18:11
Severity ?
EPSS score ?
Summary
An injection issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.5. An app may be able to bypass certain Privacy preferences.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:55.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213843" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38609", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T18:11:15.873686Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T18:11:26.899Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An injection issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.5. An app may be able to bypass certain Privacy preferences." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to bypass certain Privacy preferences", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-28T04:30:45.223Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/kb/HT213843" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38609", "datePublished": "2023-07-28T04:30:45.223Z", "dateReserved": "2023-07-20T15:04:44.409Z", "dateUpdated": "2024-10-22T18:11:26.899Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32381
Vulnerability from cvelistv5
Published
2023-07-26 23:52
Modified
2024-10-23 14:07
Severity ?
EPSS score ?
Summary
A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:10:25.044Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32381", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:07:50.454540Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:07:57.496Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:21.070Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/en-us/HT213848" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32381", "datePublished": "2023-07-26T23:52:36.301Z", "dateReserved": "2023-05-08T22:31:41.819Z", "dateUpdated": "2024-10-23T14:07:57.496Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40392
Vulnerability from cvelistv5
Published
2023-09-06 20:48
Modified
2024-08-02 18:31
Severity ?
EPSS score ?
Summary
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.5. An app may be able to read sensitive location information.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.680Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213842" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.5. An app may be able to read sensitive location information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to read sensitive location information", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-06T20:48:08.684Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/kb/HT213844" }, { "url": "https://support.apple.com/kb/HT213841" }, { "url": "https://support.apple.com/kb/HT213845" }, { "url": "https://support.apple.com/kb/HT213842" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40392", "datePublished": "2023-09-06T20:48:08.684Z", "dateReserved": "2023-08-14T20:26:36.253Z", "dateUpdated": "2024-08-02T18:31:53.680Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40397
Vulnerability from cvelistv5
Published
2023-09-06 20:48
Modified
2024-08-02 18:31
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.770Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/11/1" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to cause arbitrary javascript code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-06T20:48:06.383Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/11/1" }, { "url": "https://security.gentoo.org/glsa/202401-04" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40397", "datePublished": "2023-09-06T20:48:06.383Z", "dateReserved": "2023-08-14T20:26:36.254Z", "dateUpdated": "2024-08-02T18:31:53.770Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38421
Vulnerability from cvelistv5
Published
2023-07-27 00:30
Modified
2024-10-22 20:39
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. Processing a 3D model may result in disclosure of process memory.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:39:13.510Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38421", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T20:39:31.928778Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T20:39:46.269Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. Processing a 3D model may result in disclosure of process memory." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a 3D model may result in disclosure of process memory", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:50.334Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213844" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38421", "datePublished": "2023-07-27T00:30:33.653Z", "dateReserved": "2023-07-20T15:03:50.148Z", "dateUpdated": "2024-10-22T20:39:46.269Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-35983
Vulnerability from cvelistv5
Published
2023-07-26 23:52
Modified
2024-10-29 18:14
Severity ?
EPSS score ?
Summary
This issue was addressed with improved data protection. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to modify protected parts of the file system.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:40.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-35983", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:41:25.010022Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-29T18:14:31.944Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved data protection. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. An app may be able to modify protected parts of the file system." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to modify protected parts of the file system", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:16.817Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-35983", "datePublished": "2023-07-26T23:52:30.789Z", "dateReserved": "2023-07-20T15:04:25.800Z", "dateUpdated": "2024-10-29T18:14:31.944Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38572
Vulnerability from cvelistv5
Published
2023-07-27 00:22
Modified
2024-08-02 17:46
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.567Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213847" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213842" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5468" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "15.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy." } ], "problemTypes": [ { "descriptions": [ { "description": "A website may be able to bypass Same Origin Policy", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:46.978Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213847" }, { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213842" }, { "url": "https://support.apple.com/en-us/HT213848" }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "url": "https://www.debian.org/security/2023/dsa-5468" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "url": "https://security.gentoo.org/glsa/202401-04" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38572", "datePublished": "2023-07-27T00:22:27.903Z", "dateReserved": "2023-07-20T15:04:25.828Z", "dateUpdated": "2024-08-02T17:46:56.567Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38580
Vulnerability from cvelistv5
Published
2023-07-27 00:22
Modified
2024-10-23 14:06
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.228Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38580", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:03:41.803434Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:06:20.805Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:33.078Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213848" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38580", "datePublished": "2023-07-27T00:22:11.442Z", "dateReserved": "2023-07-20T15:04:25.791Z", "dateUpdated": "2024-10-23T14:06:20.805Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32443
Vulnerability from cvelistv5
Published
2023-07-27 00:31
Modified
2024-10-23 13:37
Severity ?
EPSS score ?
Summary
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to a denial-of-service or potentially disclose memory contents.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:18:37.096Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "12.6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "13.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-32443", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T13:35:24.674344Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T13:37:51.047Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to a denial-of-service or potentially disclose memory contents." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a file may lead to a denial-of-service or potentially disclose memory contents", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:47:47.019Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32443", "datePublished": "2023-07-27T00:31:43.140Z", "dateReserved": "2023-05-08T22:31:41.836Z", "dateUpdated": "2024-10-23T13:37:51.047Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41990
Vulnerability from cvelistv5
Published
2023-09-11 23:29
Modified
2024-08-02 19:16
Severity ?
EPSS score ?
Summary
The issue was addressed with improved handling of caches. This issue is fixed in tvOS 16.3, iOS 16.3 and iPadOS 16.3, macOS Monterey 12.6.8, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Ventura 13.2, watchOS 9.3. Processing a font file may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Apple | iOS and iPadOS |
Version: unspecified < 16.3 |
||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:16:49.589Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213606" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213601" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213842" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213605" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213599" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "15.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved handling of caches. This issue is fixed in tvOS 16.3, iOS 16.3 and iPadOS 16.3, macOS Monterey 12.6.8, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Ventura 13.2, watchOS 9.3. Processing a font file may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a font file may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.1.", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-21T18:23:48.181Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213606" }, { "url": "https://support.apple.com/en-us/HT213601" }, { "url": "https://support.apple.com/en-us/HT213842" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213605" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/en-us/HT213599" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41990", "datePublished": "2023-09-11T23:29:26.660Z", "dateReserved": "2023-09-06T17:40:06.142Z", "dateUpdated": "2024-08-02T19:16:49.589Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32433
Vulnerability from cvelistv5
Published
2023-07-26 23:49
Modified
2024-10-23 14:41
Severity ?
EPSS score ?
Summary
A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Apple | tvOS |
Version: unspecified < 16.6 |
||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:18:37.131Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213842" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32433", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:41:49.879176Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:41:58.983Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "15.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:46:08.544Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213842" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/en-us/HT213848" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32433", "datePublished": "2023-07-26T23:49:10.513Z", "dateReserved": "2023-05-08T22:31:41.835Z", "dateUpdated": "2024-10-23T14:41:58.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32441
Vulnerability from cvelistv5
Published
2023-07-27 00:22
Modified
2024-10-23 14:00
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Apple | tvOS |
Version: unspecified < 16.6 |
||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:18:37.112Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213842" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:apple:tvos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ios_and_ipados:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios_and_ipados", "vendor": "apple", "versions": [ { "lessThan": "15.7", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "16.6", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "12.06", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "13.5", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-32441", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T13:54:17.941528Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:00:48.028Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "15.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:36.690Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213842" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/en-us/HT213848" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32441", "datePublished": "2023-07-27T00:22:15.227Z", "dateReserved": "2023-05-08T22:31:41.836Z", "dateUpdated": "2024-10-23T14:00:48.028Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38133
Vulnerability from cvelistv5
Published
2023-07-26 23:42
Modified
2024-08-02 17:30
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:30:14.050Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213847" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213842" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5468" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "15.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may disclose sensitive information", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:38.645Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213847" }, { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213842" }, { "url": "https://support.apple.com/en-us/HT213848" }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "url": "https://www.debian.org/security/2023/dsa-5468" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "url": "https://security.gentoo.org/glsa/202401-04" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38133", "datePublished": "2023-07-26T23:42:26.023Z", "dateReserved": "2023-07-20T15:04:15.856Z", "dateUpdated": "2024-08-02T17:30:14.050Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28322
Vulnerability from cvelistv5
Published
2023-05-26 00:00
Modified
2024-08-02 12:38
Severity ?
EPSS score ?
Summary
An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously wasused to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the second transfer. The problem exists in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | https://github.com/curl/curl |
Version: Fixed in 8.1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:38:25.091Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://hackerone.com/reports/1954658" }, { "name": "FEDORA-2023-37eac50e9b", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/" }, { "name": "FEDORA-2023-8ed627bb04", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230609-0009/" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213845" }, { "name": "20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/52" }, { "name": "20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/48" }, { "name": "20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/47" }, { "name": "GLSA-202310-12", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202310-12" }, { "name": "[debian-lts-announce] 20231222 [SECURITY] [DLA 3692-1] curl security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "https://github.com/curl/curl", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixed in 8.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability exists in curl \u003cv8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (`CURLOPT_READFUNCTION`) to ask for data to send, even when the `CURLOPT_POSTFIELDS` option has been set, if the same handle previously wasused to issue a `PUT` request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the second transfer. The problem exists in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "Information Disclosure (CWE-200)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-22T16:06:14.746366", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://hackerone.com/reports/1954658" }, { "name": "FEDORA-2023-37eac50e9b", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F4I75RDGX5ULSSCBE5BF3P5I5SFO7ULQ/" }, { "name": "FEDORA-2023-8ed627bb04", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z2LIWHWKOVH24COGGBCVOWDXXIUPKOMK/" }, { "url": "https://security.netapp.com/advisory/ntap-20230609-0009/" }, { "url": "https://support.apple.com/kb/HT213843" }, { "url": "https://support.apple.com/kb/HT213844" }, { "url": "https://support.apple.com/kb/HT213845" }, { "name": "20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/52" }, { "name": "20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/48" }, { "name": "20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/47" }, { "name": "GLSA-202310-12", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202310-12" }, { "name": "[debian-lts-announce] 20231222 [SECURITY] [DLA 3692-1] curl security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00015.html" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-28322", "datePublished": "2023-05-26T00:00:00", "dateReserved": "2023-03-14T00:00:00", "dateUpdated": "2024-08-02T12:38:25.091Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38600
Vulnerability from cvelistv5
Published
2023-07-27 00:22
Modified
2024-08-02 17:46
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213847" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5468" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:41.043Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213847" }, { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213848" }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "url": "https://www.debian.org/security/2023/dsa-5468" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "url": "https://security.gentoo.org/glsa/202401-04" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38600", "datePublished": "2023-07-27T00:22:21.257Z", "dateReserved": "2023-07-20T15:04:44.408Z", "dateUpdated": "2024-08-02T17:46:56.334Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32429
Vulnerability from cvelistv5
Published
2023-07-27 00:30
Modified
2024-10-23 12:59
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. An app may be able to bypass Privacy preferences.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:18:37.214Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213845" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32429", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T12:59:09.633894Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T12:59:19.341Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. An app may be able to bypass Privacy preferences." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to bypass Privacy preferences", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:46:14.442Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/kb/HT213844" }, { "url": "https://support.apple.com/kb/HT213845" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32429", "datePublished": "2023-07-27T00:30:59.969Z", "dateReserved": "2023-05-08T22:31:41.834Z", "dateUpdated": "2024-10-23T12:59:19.341Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38425
Vulnerability from cvelistv5
Published
2023-07-27 00:31
Modified
2024-10-22 20:33
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Apple | iOS and iPadOS |
Version: unspecified < 16.6 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:39:13.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38425", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T20:32:49.751837Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T20:33:31.301Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:47:25.026Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38425", "datePublished": "2023-07-27T00:31:19.027Z", "dateReserved": "2023-07-20T15:03:50.172Z", "dateUpdated": "2024-10-22T20:33:31.301Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38595
Vulnerability from cvelistv5
Published
2023-07-27 00:31
Modified
2024-08-02 17:46
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.461Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213847" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5468" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:47:35.857Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213847" }, { "url": "https://support.apple.com/en-us/HT213846" }, { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213848" }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/02/1" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/" }, { "url": "https://www.debian.org/security/2023/dsa-5468" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/" }, { "url": "https://security.gentoo.org/glsa/202401-04" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38595", "datePublished": "2023-07-27T00:31:30.328Z", "dateReserved": "2023-07-20T15:04:44.407Z", "dateUpdated": "2024-08-02T17:46:56.461Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-2953
Vulnerability from cvelistv5
Published
2023-05-30 00:00
Modified
2024-08-02 06:41
Severity ?
EPSS score ?
Summary
A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:41:04.071Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugs.openldap.org/show_bug.cgi?id=9904" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-2953" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230703-0005/" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213845" }, { "name": "20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/52" }, { "name": "20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/48" }, { "name": "20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/47" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "openldap", "vendor": "n/a", "versions": [ { "status": "affected", "version": "openldap-2.4" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-25T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugs.openldap.org/show_bug.cgi?id=9904" }, { "url": "https://access.redhat.com/security/cve/CVE-2023-2953" }, { "url": "https://security.netapp.com/advisory/ntap-20230703-0005/" }, { "url": "https://support.apple.com/kb/HT213843" }, { "url": "https://support.apple.com/kb/HT213844" }, { "url": "https://support.apple.com/kb/HT213845" }, { "name": "20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/52" }, { "name": "20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/48" }, { "name": "20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/47" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-2953", "datePublished": "2023-05-30T00:00:00", "dateReserved": "2023-05-29T00:00:00", "dateUpdated": "2024-08-02T06:41:04.071Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28319
Vulnerability from cvelistv5
Published
2023-05-26 00:00
Modified
2024-08-02 12:38
Severity ?
EPSS score ?
Summary
A use after free vulnerability exists in curl <v8.1.0 in the way libcurl offers a feature to verify an SSH server's public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the (now freed) hash. This flaw risks inserting sensitive heap-based data into the error message that might be shown to users or otherwise get leaked and revealed.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | https://github.com/curl/curl |
Version: Fixed in 8.1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:38:24.827Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://hackerone.com/reports/1913733" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230609-0009/" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213845" }, { "name": "20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/52" }, { "name": "20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/48" }, { "name": "20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/47" }, { "name": "GLSA-202310-12", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202310-12" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "https://github.com/curl/curl", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixed in 8.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A use after free vulnerability exists in curl \u003cv8.1.0 in the way libcurl offers a feature to verify an SSH server\u0027s public key using a SHA 256 hash. When this check fails, libcurl would free the memory for the fingerprint before it returns an error message containing the (now freed) hash. This flaw risks inserting sensitive heap-based data into the error message that might be shown to users or otherwise get leaked and revealed." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use After Free (CWE-416)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-11T10:06:29.880561", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://hackerone.com/reports/1913733" }, { "url": "https://security.netapp.com/advisory/ntap-20230609-0009/" }, { "url": "https://support.apple.com/kb/HT213843" }, { "url": "https://support.apple.com/kb/HT213844" }, { "url": "https://support.apple.com/kb/HT213845" }, { "name": "20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/52" }, { "name": "20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/48" }, { "name": "20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/47" }, { "name": "GLSA-202310-12", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202310-12" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-28319", "datePublished": "2023-05-26T00:00:00", "dateReserved": "2023-03-14T00:00:00", "dateUpdated": "2024-08-02T12:38:24.827Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38410
Vulnerability from cvelistv5
Published
2023-07-26 23:55
Modified
2024-10-23 14:23
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A user may be able to elevate privileges.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Apple | iOS and iPadOS |
Version: unspecified < 16.6 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:39:13.424Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38410", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:18:35.189862Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276 Incorrect Default Permissions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:23:29.697Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A user may be able to elevate privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "A user may be able to elevate privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:29.915Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38410", "datePublished": "2023-07-26T23:55:10.127Z", "dateReserved": "2023-07-20T15:04:15.867Z", "dateUpdated": "2024-10-23T14:23:29.697Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38565
Vulnerability from cvelistv5
Published
2023-07-27 00:30
Modified
2024-10-22 20:39
Severity ?
EPSS score ?
Summary
A path handling issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to gain root privileges.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:55.861Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213848" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213846" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213842" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38565", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T20:38:53.180226Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T20:39:02.980Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A path handling issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to gain root privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:56.424Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/en-us/HT213848" }, { "url": "https://support.apple.com/kb/HT213846" }, { "url": "https://support.apple.com/kb/HT213842" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38565", "datePublished": "2023-07-27T00:30:39.809Z", "dateReserved": "2023-07-20T15:04:25.824Z", "dateUpdated": "2024-10-22T20:39:02.980Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-28320
Vulnerability from cvelistv5
Published
2023-05-26 00:00
Modified
2024-08-02 12:38
Severity ?
EPSS score ?
Summary
A denial of service vulnerability exists in curl <v8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using `alarm()` and `siglongjmp()`. When doing this, libcurl used a global buffer that was not mutex protected and a multi-threaded application might therefore crash or otherwise misbehave.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | https://github.com/curl/curl |
Version: Fixed in 8.1.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:38:24.752Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://hackerone.com/reports/1929597" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230609-0009/" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213845" }, { "name": "20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/52" }, { "name": "20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/48" }, { "name": "20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/47" }, { "name": "GLSA-202310-12", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202310-12" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "https://github.com/curl/curl", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixed in 8.1.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability exists in curl \u003cv8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using `alarm()` and `siglongjmp()`. When doing this, libcurl used a global buffer that was not mutex protected and a multi-threaded application might therefore crash or otherwise misbehave." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "Denial of Service (CWE-400)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-11T10:06:23.211995", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://hackerone.com/reports/1929597" }, { "url": "https://security.netapp.com/advisory/ntap-20230609-0009/" }, { "url": "https://support.apple.com/kb/HT213843" }, { "url": "https://support.apple.com/kb/HT213844" }, { "url": "https://support.apple.com/kb/HT213845" }, { "name": "20230725 APPLE-SA-2023-07-24-6 macOS Big Sur 11.7.9", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/52" }, { "name": "20230725 APPLE-SA-2023-07-24-5 macOS Monterey 12.6.8", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/48" }, { "name": "20230725 APPLE-SA-2023-07-24-4 macOS Ventura 13.5", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Jul/47" }, { "name": "GLSA-202310-12", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202310-12" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2023-28320", "datePublished": "2023-05-26T00:00:00", "dateReserved": "2023-03-14T00:00:00", "dateUpdated": "2024-08-02T12:38:24.752Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-36854
Vulnerability from cvelistv5
Published
2023-07-26 23:52
Modified
2024-10-23 14:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:01:09.855Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-36854", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:40:59.603324Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:41:09.048Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a file may lead to unexpected app termination or arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:19.616Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-36854", "datePublished": "2023-07-26T23:52:34.729Z", "dateReserved": "2023-07-20T15:04:15.893Z", "dateUpdated": "2024-10-23T14:41:09.048Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38564
Vulnerability from cvelistv5
Published
2023-07-27 00:22
Modified
2024-10-22 20:41
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. An app may be able to modify protected parts of the file system.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38564", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T20:41:04.675385Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T20:41:19.365Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. An app may be able to modify protected parts of the file system." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to modify protected parts of the file system", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:45:49.834Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38564", "datePublished": "2023-07-27T00:22:32.074Z", "dateReserved": "2023-07-20T15:04:25.814Z", "dateUpdated": "2024-10-22T20:41:19.365Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38603
Vulnerability from cvelistv5
Published
2023-07-27 00:31
Modified
2024-10-22 20:34
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A remote user may be able to cause a denial-of-service.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Apple | iOS and iPadOS |
Version: unspecified < 16.6 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.495Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213842" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38603", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T20:34:42.388260Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T20:34:53.898Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A remote user may be able to cause a denial-of-service." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote user may be able to cause a denial-of-service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:46:22.565Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/kb/HT213844" }, { "url": "https://support.apple.com/kb/HT213845" }, { "url": "https://support.apple.com/kb/HT213842" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38603", "datePublished": "2023-07-27T00:31:09.910Z", "dateReserved": "2023-07-20T15:04:44.408Z", "dateUpdated": "2024-10-22T20:34:53.898Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32444
Vulnerability from cvelistv5
Published
2023-07-28 04:30
Modified
2024-10-22 18:18
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. A sandboxed process may be able to circumvent sandbox restrictions.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:18:37.198Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213845" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213844" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213845" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32444", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T18:18:05.494767Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T18:18:12.313Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "11.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.7.9, macOS Monterey 12.6.8, macOS Ventura 13.5. A sandboxed process may be able to circumvent sandbox restrictions." } ], "problemTypes": [ { "descriptions": [ { "description": "A sandboxed process may be able to circumvent sandbox restrictions", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-28T04:30:40.978Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213845" }, { "url": "https://support.apple.com/en-us/HT213844" }, { "url": "https://support.apple.com/kb/HT213843" }, { "url": "https://support.apple.com/kb/HT213844" }, { "url": "https://support.apple.com/kb/HT213845" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32444", "datePublished": "2023-07-28T04:30:40.978Z", "dateReserved": "2023-05-08T22:31:41.836Z", "dateUpdated": "2024-10-22T18:18:12.313Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38424
Vulnerability from cvelistv5
Published
2023-07-27 00:31
Modified
2024-10-23 13:42
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | Apple | iOS and iPadOS |
Version: unspecified < 16.6 |
||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:39:13.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213841" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38424", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T13:39:32.972974Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T13:42:12.832Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:47:44.511Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213841" }, { "url": "https://support.apple.com/en-us/HT213843" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38424", "datePublished": "2023-07-27T00:31:40.481Z", "dateReserved": "2023-07-20T15:04:15.871Z", "dateUpdated": "2024-10-23T13:42:12.832Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32442
Vulnerability from cvelistv5
Published
2023-07-27 00:31
Modified
2024-10-22 20:34
Severity ?
EPSS score ?
Summary
An access issue was addressed with improved access restrictions. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. A shortcut may be able to modify sensitive Shortcuts app settings.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:18:37.025Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213843" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213844" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32442", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T20:33:59.275334Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T20:34:10.696Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An access issue was addressed with improved access restrictions. This issue is fixed in macOS Ventura 13.5, macOS Monterey 12.6.8. A shortcut may be able to modify sensitive Shortcuts app settings." } ], "problemTypes": [ { "descriptions": [ { "description": "A shortcut may be able to modify sensitive Shortcuts app settings", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T03:47:22.321Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213843" }, { "url": "https://support.apple.com/en-us/HT213844" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32442", "datePublished": "2023-07-27T00:31:16.306Z", "dateReserved": "2023-05-08T22:31:41.836Z", "dateUpdated": "2024-10-22T20:34:10.696Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.