Action not permitted
Modal body text goes here.
wid-sec-w-2023-2454
Vulnerability from csaf_certbund
Published
2023-09-26 22:00
Modified
2024-01-22 23:00
Summary
Apple iOS und iPadOS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das Apple iOS (vormals iPhone OS) ist das Betriebssystem für das von Apple entwickelte Smartphone iPhone, iPad und iPod Touch.
Das Apple iPadOS ist das Betriebssystem für das von Apple entwickelte iPad.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Apple iOS und Apple iPadOS ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen preiszugeben, Dateien zu manipulieren oder seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- iPhoneOS
{ "document": { "aggregate_severity": { "text": "kritisch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Apple iOS (vormals iPhone OS) ist das Betriebssystem f\u00fcr das von Apple entwickelte Smartphone iPhone, iPad und iPod Touch.\r\nDas Apple iPadOS ist das Betriebssystem f\u00fcr das von Apple entwickelte iPad.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Apple iOS und Apple iPadOS ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen preiszugeben, Dateien zu manipulieren oder seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- iPhoneOS", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2454 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2454.json" }, { "category": "self", "summary": "WID-SEC-2023-2454 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2454" }, { "category": "external", "summary": "Apple Security Update vom 2023-09-26", "url": "https://support.apple.com/en-us/HT213927" }, { "category": "external", "summary": "Apple Security Update vom 2023-09-26", "url": "https://support.apple.com/en-us/HT213938" } ], "source_lang": "en-US", "title": "Apple iOS und iPadOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-22T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:45:22.942+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2454", "initial_release_date": "2023-09-26T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-26T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-09-28T22:00:00.000+00:00", "number": "2", "summary": "Korrektur" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "3", "summary": "CVE\u0027s erg\u00e4nzt" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Apple iOS \u003c 16.7", "product": { "name": "Apple iOS \u003c 16.7", "product_id": "T030084", "product_identification_helper": { "cpe": "cpe:/o:apple:iphone_os:16.7" } } }, { "category": "product_name", "name": "Apple iOS \u003c 17", "product": { "name": "Apple iOS \u003c 17", "product_id": "T030087", "product_identification_helper": { "cpe": "cpe:/o:apple:iphone_os:17" } } } ], "category": "product_name", "name": "iOS" }, { "branches": [ { "category": "product_name", "name": "Apple iPadOS \u003c 16.7", "product": { "name": "Apple iPadOS \u003c 16.7", "product_id": "T030085", "product_identification_helper": { "cpe": "cpe:/o:apple:ipados:16.7" } } }, { "category": "product_name", "name": "Apple iPadOS \u003c 17", "product": { "name": "Apple iPadOS \u003c 17", "product_id": "T030086", "product_identification_helper": { "cpe": "cpe:/o:apple:ipados:17" } } } ], "category": "product_name", "name": "iPadOS" } ], "category": "vendor", "name": "Apple" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-42934", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-42934" }, { "cve": "CVE-2023-42872", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-42872" }, { "cve": "CVE-2023-42871", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-42871" }, { "cve": "CVE-2023-42870", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-42870" }, { "cve": "CVE-2023-42833", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-42833" }, { "cve": "CVE-2023-41995", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41995" }, { "cve": "CVE-2023-41993", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41993" }, { "cve": "CVE-2023-41992", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41992" }, { "cve": "CVE-2023-41991", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41991" }, { "cve": "CVE-2023-41986", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41986" }, { "cve": "CVE-2023-41984", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41984" }, { "cve": "CVE-2023-41981", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41981" }, { "cve": "CVE-2023-41980", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41980" }, { "cve": "CVE-2023-41974", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41974" }, { "cve": "CVE-2023-41968", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41968" }, { "cve": "CVE-2023-41232", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41232" }, { "cve": "CVE-2023-41174", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41174" }, { "cve": "CVE-2023-41074", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41074" }, { "cve": "CVE-2023-41073", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41073" }, { "cve": "CVE-2023-41071", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41071" }, { "cve": "CVE-2023-41070", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41070" }, { "cve": "CVE-2023-41068", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41068" }, { "cve": "CVE-2023-41065", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41065" }, { "cve": "CVE-2023-41063", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41063" }, { "cve": "CVE-2023-41060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-41060" }, { "cve": "CVE-2023-40529", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40529" }, { "cve": "CVE-2023-40528", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40528" }, { "cve": "CVE-2023-40520", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40520" }, { "cve": "CVE-2023-40456", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40456" }, { "cve": "CVE-2023-40454", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40454" }, { "cve": "CVE-2023-40452", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40452" }, { "cve": "CVE-2023-40448", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40448" }, { "cve": "CVE-2023-40443", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40443" }, { "cve": "CVE-2023-40441", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40441" }, { "cve": "CVE-2023-40434", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40434" }, { "cve": "CVE-2023-40432", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40432" }, { "cve": "CVE-2023-40431", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40431" }, { "cve": "CVE-2023-40429", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40429" }, { "cve": "CVE-2023-40428", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40428" }, { "cve": "CVE-2023-40427", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40427" }, { "cve": "CVE-2023-40424", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40424" }, { "cve": "CVE-2023-40420", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40420" }, { "cve": "CVE-2023-40419", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40419" }, { "cve": "CVE-2023-40417", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40417" }, { "cve": "CVE-2023-40414", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40414" }, { "cve": "CVE-2023-40412", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40412" }, { "cve": "CVE-2023-40410", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40410" }, { "cve": "CVE-2023-40409", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40409" }, { "cve": "CVE-2023-40403", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40403" }, { "cve": "CVE-2023-40400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40400" }, { "cve": "CVE-2023-40399", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40399" }, { "cve": "CVE-2023-40395", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40395" }, { "cve": "CVE-2023-40391", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40391" }, { "cve": "CVE-2023-40385", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40385" }, { "cve": "CVE-2023-40384", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-40384" }, { "cve": "CVE-2023-39434", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-39434" }, { "cve": "CVE-2023-38612", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-38612" }, { "cve": "CVE-2023-38610", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-38610" }, { "cve": "CVE-2023-38596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-38596" }, { "cve": "CVE-2023-35990", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-35990" }, { "cve": "CVE-2023-35984", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-35984" }, { "cve": "CVE-2023-35074", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-35074" }, { "cve": "CVE-2023-32396", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-32396" }, { "cve": "CVE-2023-32361", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Apple iOS und Apple iPadOS. Diese Fehler bestehen unter anderem in den Komponenten App Store, Biometric Authentication, CoreAnimation, Game Center, Kernel, libxpc, libxslt, MobileStorageMounter, Pro Res, Safari, Security, Share Sheet, WebKit aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Protokollen, einem Out-of-bounds-Read und mehreren unsachgem\u00e4\u00dfen Behandlungen von Speicher oder Cache. Ein Angreifer kann diese Schwachstellen ausnutzen, um vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen oder seine Privilegien zu erweitern." } ], "release_date": "2023-09-26T22:00:00Z", "title": "CVE-2023-32361" } ] }
cve-2023-39434
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-08-29 13:17
Severity ?
EPSS score ?
Summary
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-29T13:17:26.280Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/28/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-33" }, { "url": "https://webkitgtk.org/security/WSA-2023-0009.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:45.109Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "https://security.gentoo.org/glsa/202401-33" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-39434", "datePublished": "2023-09-26T20:14:45.109Z", "dateReserved": "2023-09-14T19:03:36.093Z", "dateUpdated": "2024-08-29T13:17:26.280Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38596
Vulnerability from cvelistv5
Published
2023-09-26 20:12
Modified
2024-09-24 13:52
Severity ?
EPSS score ?
Summary
The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may fail to enforce App Transport Security.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.389Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-38596", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:52:12.679167Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T13:52:24.393Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may fail to enforce App Transport Security." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may fail to enforce App Transport Security", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:12:07.189Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38596", "datePublished": "2023-09-26T20:12:07.189Z", "dateReserved": "2023-07-20T15:04:44.407Z", "dateUpdated": "2024-09-24T13:52:24.393Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40391
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:36
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14, Xcode 15. An app may be able to disclose kernel memory.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.839Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213939" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/7" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40391", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:36:28.626277Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:36:35.677Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Xcode", "vendor": "Apple", "versions": [ { "lessThan": "15", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14, Xcode 15. An app may be able to disclose kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to disclose kernel memory", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:37.580Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213939" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/7" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40391", "datePublished": "2023-09-26T20:14:37.580Z", "dateReserved": "2023-08-14T20:26:36.253Z", "dateUpdated": "2024-09-24T14:36:35.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40443
Vulnerability from cvelistv5
Published
2023-09-26 20:15
Modified
2024-08-02 18:31
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to gain root privileges.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.796Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213940" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to gain root privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to gain root privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:15:02.234Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/kb/HT213940" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40443", "datePublished": "2023-09-26T20:15:02.234Z", "dateReserved": "2023-08-14T20:26:36.262Z", "dateUpdated": "2024-08-02T18:31:53.796Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40456
Vulnerability from cvelistv5
Published
2023-09-26 20:12
Modified
2024-09-24 13:56
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.800Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40456", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:56:03.629943Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T13:56:10.314Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access edited photos saved to a temporary directory", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:12:02.005Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40456", "datePublished": "2023-09-26T20:12:02.005Z", "dateReserved": "2023-08-14T20:56:40.724Z", "dateUpdated": "2024-09-24T13:56:10.314Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41063
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-08-02 18:46
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | iOS and iPadOS | |
Apple | macOS | |
Apple | tvOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:46:11.811Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:52.612Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41063", "datePublished": "2023-09-26T20:14:52.612Z", "dateReserved": "2023-08-22T18:10:00.329Z", "dateUpdated": "2024-08-02T18:46:11.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41984
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:26
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:49.456Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:apple:ios_and_ipados:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios_and_ipados", "vendor": "apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "17", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "13.6", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThan": "14", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:tvos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "tvos", "vendor": "apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:watchos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "watchos", "vendor": "apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41984", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:19:05.086890Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:26:06.636Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:56.129Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41984", "datePublished": "2023-09-26T20:14:56.129Z", "dateReserved": "2023-09-06T17:40:06.141Z", "dateUpdated": "2024-09-24T14:26:06.636Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40428
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:47
Severity ?
EPSS score ?
Summary
The issue was addressed with improved handling of caches. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to access sensitive user data.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.799Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40428", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:40.494191Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:47:38.180Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved handling of caches. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to access sensitive user data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access sensitive user data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:46.089Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40428", "datePublished": "2023-09-26T20:14:46.089Z", "dateReserved": "2023-08-14T20:26:36.259Z", "dateUpdated": "2024-09-24T14:47:38.180Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41986
Vulnerability from cvelistv5
Published
2023-09-26 20:12
Modified
2024-09-24 13:56
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to modify protected parts of the file system.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:49.383Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41986", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:56:33.799912Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T13:56:45.256Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to modify protected parts of the file system." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to modify protected parts of the file system", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:12:01.498Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41986", "datePublished": "2023-09-26T20:12:01.498Z", "dateReserved": "2023-09-06T17:40:06.141Z", "dateUpdated": "2024-09-24T13:56:45.256Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41992
Vulnerability from cvelistv5
Published
2023-09-21 18:23
Modified
2024-08-02 19:16
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, macOS Ventura 13.6. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:16:49.345Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, macOS Ventura 13.6. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7." } ], "problemTypes": [ { "descriptions": [ { "description": "A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:38.115Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213931" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41992", "datePublished": "2023-09-21T18:23:49.779Z", "dateReserved": "2023-09-06T17:40:06.142Z", "dateUpdated": "2024-08-02T19:16:49.345Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40448
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 15:00
Severity ?
EPSS score ?
Summary
The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. A remote attacker may be able to break out of Web Content sandbox.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | iOS and iPadOS | |
Apple | tvOS | |
Apple | macOS | |
Apple | watchOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40448", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:59:48.355554Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T15:00:05.103Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. A remote attacker may be able to break out of Web Content sandbox." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to break out of Web Content sandbox", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:43.581Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40448", "datePublished": "2023-09-26T20:14:43.581Z", "dateReserved": "2023-08-14T20:26:36.267Z", "dateUpdated": "2024-09-24T15:00:05.103Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40432
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-08-02 18:31
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.846Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:51.119Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40432", "datePublished": "2023-09-26T20:14:51.119Z", "dateReserved": "2023-08-14T20:26:36.260Z", "dateUpdated": "2024-08-02T18:31:53.846Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41995
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-08-02 19:16
Severity ?
EPSS score ?
Summary
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:16:49.681Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213841" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:49.645Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/kb/HT213841" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41995", "datePublished": "2023-09-26T20:14:49.645Z", "dateReserved": "2023-09-06T17:40:06.142Z", "dateUpdated": "2024-08-02T19:16:49.681Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40395
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 13:59
Severity ?
EPSS score ?
Summary
The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access contacts.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.769Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40395", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:58:51.187390Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T13:59:00.270Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access contacts." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access contacts", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:53.746Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40395", "datePublished": "2023-09-26T20:14:53.746Z", "dateReserved": "2023-08-14T20:26:36.253Z", "dateUpdated": "2024-09-24T13:59:00.270Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40424
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:33
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.900Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40424", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:33:50.373008Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:33:58.074Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access user-sensitive data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:50.127Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40424", "datePublished": "2023-09-26T20:14:50.127Z", "dateReserved": "2023-08-14T20:26:36.259Z", "dateUpdated": "2024-09-24T14:33:58.074Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40384
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:27
Severity ?
EPSS score ?
Summary
A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40384", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:27:08.225843Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:27:16.215Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to read sensitive location information", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:48.111Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40384", "datePublished": "2023-09-26T20:14:48.111Z", "dateReserved": "2023-08-14T20:26:36.252Z", "dateUpdated": "2024-09-24T14:27:16.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40410
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:35
Severity ?
EPSS score ?
Summary
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to disclose kernel memory.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.850Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40410", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:35:42.864200Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:35:51.956Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to disclose kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to disclose kernel memory", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:40.088Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40410", "datePublished": "2023-09-26T20:14:40.088Z", "dateReserved": "2023-08-14T20:26:36.255Z", "dateUpdated": "2024-09-24T14:35:51.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40452
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:47
Severity ?
EPSS score ?
Summary
The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to overwrite arbitrary files.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.794Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40452", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:42.882843Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:47:54.788Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to overwrite arbitrary files." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to overwrite arbitrary files", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:44.552Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40452", "datePublished": "2023-09-26T20:14:44.552Z", "dateReserved": "2023-08-14T20:26:36.268Z", "dateUpdated": "2024-09-24T14:47:54.788Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40520
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:33
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:38:50.451Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40520", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:33:06.195714Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:33:15.781Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to access edited photos saved to a temporary directory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access edited photos saved to a temporary directory", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:51.609Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40520", "datePublished": "2023-09-26T20:14:51.609Z", "dateReserved": "2023-08-14T21:26:18.710Z", "dateUpdated": "2024-09-24T14:33:15.781Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41968
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:48
Severity ?
EPSS score ?
Summary
This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read arbitrary files.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:49.401Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41968", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:48.542792Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:48:30.306Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read arbitrary files." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to read arbitrary files", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:32.105Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41968", "datePublished": "2023-09-26T20:14:32.105Z", "dateReserved": "2023-09-14T19:03:36.103Z", "dateUpdated": "2024-09-24T14:48:30.306Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40454
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:47
Severity ?
EPSS score ?
Summary
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to delete files for which it does not have permission.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.786Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40454", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:37.994425Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:47:21.953Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to delete files for which it does not have permission." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to delete files for which it does not have permission", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:55.171Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40454", "datePublished": "2023-09-26T20:14:55.171Z", "dateReserved": "2023-08-14T20:43:13.546Z", "dateUpdated": "2024-09-24T14:47:21.953Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-42871
Vulnerability from cvelistv5
Published
2024-01-10 22:03
Modified
2024-08-02 19:30
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:30:25.111Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:12.860Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-42871", "datePublished": "2024-01-10T22:03:12.860Z", "dateReserved": "2023-09-14T19:05:11.453Z", "dateUpdated": "2024-08-02T19:30:25.111Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41074
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-08-29 13:17
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-29T13:17:27.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213941" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/28/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/2" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5527" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4EEMDC5TQAANFH5D77QM34ZTUKXPFGVL/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-33" }, { "url": "https://webkitgtk.org/security/WSA-2023-0009.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:43.087Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213941" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/2" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "https://www.debian.org/security/2023/dsa-5527" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4EEMDC5TQAANFH5D77QM34ZTUKXPFGVL/" }, { "url": "https://security.gentoo.org/glsa/202401-33" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41074", "datePublished": "2023-09-26T20:14:43.087Z", "dateReserved": "2023-08-22T18:10:00.331Z", "dateUpdated": "2024-08-29T13:17:27.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32361
Vulnerability from cvelistv5
Published
2023-09-26 20:15
Modified
2024-09-24 13:29
Severity ?
EPSS score ?
Summary
The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:10:24.868Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-32361", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:28:59.094627Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T13:29:07.978Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access user-sensitive data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:15:01.727Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32361", "datePublished": "2023-09-26T20:15:01.727Z", "dateReserved": "2023-05-08T22:31:41.817Z", "dateUpdated": "2024-09-24T13:29:07.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32396
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-08-02 15:18
Severity ?
EPSS score ?
Summary
This issue was addressed with improved checks. This issue is fixed in Xcode 15, tvOS 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to gain elevated privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:18:36.228Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213939" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/7" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Xcode", "vendor": "Apple", "versions": [ { "lessThan": "15", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in Xcode 15, tvOS 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to gain elevated privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to gain elevated privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:32.595Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213939" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/7" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-32396", "datePublished": "2023-09-26T20:14:32.595Z", "dateReserved": "2023-05-08T22:31:41.824Z", "dateUpdated": "2024-08-02T15:18:36.228Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40529
Vulnerability from cvelistv5
Published
2024-01-10 22:03
Modified
2024-08-02 18:38
Severity ?
EPSS score ?
Summary
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 17 and iPadOS 17. A person with physical access to a device may be able to use VoiceOver to access private calendar information.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:38:49.319Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 17 and iPadOS 17. A person with physical access to a device may be able to use VoiceOver to access private calendar information." } ], "problemTypes": [ { "descriptions": [ { "description": "A person with physical access to a device may be able to use VoiceOver to access private calendar information", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:07.433Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40529", "datePublished": "2024-01-10T22:03:07.433Z", "dateReserved": "2023-08-14T21:54:53.723Z", "dateUpdated": "2024-08-02T18:38:49.319Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41060
Vulnerability from cvelistv5
Published
2024-01-10 22:03
Modified
2024-08-02 18:46
Severity ?
EPSS score ?
Summary
A type confusion issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. A remote user may be able to cause kernel code execution.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:46:11.662Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A type confusion issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. A remote user may be able to cause kernel code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote user may be able to cause kernel code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:20.492Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41060", "datePublished": "2024-01-10T22:03:20.492Z", "dateReserved": "2023-08-22T18:10:00.329Z", "dateUpdated": "2024-08-02T18:46:11.662Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38610
Vulnerability from cvelistv5
Published
2024-01-10 22:03
Modified
2024-08-02 17:46
Severity ?
EPSS score ?
Summary
A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to cause unexpected system termination or write kernel memory.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to cause unexpected system termination or write kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to cause unexpected system termination or write kernel memory", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:11.487Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38610", "datePublished": "2024-01-10T22:03:11.487Z", "dateReserved": "2023-07-20T15:04:44.409Z", "dateUpdated": "2024-08-02T17:46:56.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40399
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:40
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to disclose kernel memory.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.787Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40399", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:36.952300Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:40:49.004Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to disclose kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to disclose kernel memory", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:56.634Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40399", "datePublished": "2023-09-26T20:14:56.634Z", "dateReserved": "2023-08-14T20:26:36.254Z", "dateUpdated": "2024-09-24T14:40:49.004Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40429
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:47
Severity ?
EPSS score ?
Summary
A permissions issue was addressed with improved validation. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access sensitive user data.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.795Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40429", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:41.576315Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:47:47.302Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with improved validation. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access sensitive user data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access sensitive user data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:45.604Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40429", "datePublished": "2023-09-26T20:14:45.604Z", "dateReserved": "2023-08-14T20:26:36.260Z", "dateUpdated": "2024-09-24T14:47:47.302Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40385
Vulnerability from cvelistv5
Published
2024-01-10 22:03
Modified
2024-09-03 19:51
Severity ?
EPSS score ?
Summary
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. A remote attacker may be able to view leaked DNS queries with Private Relay turned on.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.687Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213941" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40385", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-27T15:25:17.647470Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-03T19:51:05.535Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. A remote attacker may be able to view leaked DNS queries with Private Relay turned on." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to view leaked DNS queries with Private Relay turned on", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:31.999Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213941" }, { "url": "https://support.apple.com/en-us/HT213940" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40385", "datePublished": "2024-01-10T22:03:31.999Z", "dateReserved": "2023-08-14T20:26:36.252Z", "dateUpdated": "2024-09-03T19:51:05.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41071
Vulnerability from cvelistv5
Published
2023-09-26 20:12
Modified
2024-08-02 18:46
Severity ?
EPSS score ?
Summary
A use-after-free issue was addressed with improved memory management. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Ventura 13.6. An app may be able to execute arbitrary code with kernel privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:46:11.883Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free issue was addressed with improved memory management. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Ventura 13.6. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:12:04.756Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41071", "datePublished": "2023-09-26T20:12:04.756Z", "dateReserved": "2023-08-22T18:10:00.331Z", "dateUpdated": "2024-08-02T18:46:11.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-42833
Vulnerability from cvelistv5
Published
2024-01-10 22:03
Modified
2024-11-06 19:21
Severity ?
EPSS score ?
Summary
A correctness issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. Processing web content may lead to arbitrary code execution.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:30:24.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213941" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/05/8" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-42833", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T19:20:09.099533Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T19:21:00.354Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A correctness issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:47.742Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213941" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "http://www.openwall.com/lists/oss-security/2024/02/05/8" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-42833", "datePublished": "2024-01-10T22:03:47.742Z", "dateReserved": "2023-09-14T19:05:11.448Z", "dateUpdated": "2024-11-06T19:21:00.354Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41070
Vulnerability from cvelistv5
Published
2023-09-26 20:12
Modified
2024-09-24 14:49
Severity ?
EPSS score ?
Summary
A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access sensitive data logged when a user shares a link.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | iOS and iPadOS | |
Apple | macOS | |
Apple | macOS | |
Apple | watchOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:46:11.740Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41070", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:50.923703Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:49:06.197Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access sensitive data logged when a user shares a link." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access sensitive data logged when a user shares a link", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:12:04.256Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41070", "datePublished": "2023-09-26T20:12:04.256Z", "dateReserved": "2023-08-22T18:10:00.331Z", "dateUpdated": "2024-09-24T14:49:06.197Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41174
Vulnerability from cvelistv5
Published
2023-09-26 20:12
Modified
2024-09-24 14:59
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to execute arbitrary code with kernel privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.421Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41174", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:55:55.761935Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:59:24.830Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:12:03.609Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41174", "datePublished": "2023-09-26T20:12:03.609Z", "dateReserved": "2023-09-14T19:03:36.122Z", "dateUpdated": "2024-09-24T14:59:24.830Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40409
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-08-02 18:31
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.776Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:42.541Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40409", "datePublished": "2023-09-26T20:14:42.541Z", "dateReserved": "2023-08-14T20:26:36.255Z", "dateUpdated": "2024-08-02T18:31:53.776Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-35074
Vulnerability from cvelistv5
Published
2023-09-26 20:12
Modified
2024-08-29 13:17
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-29T13:17:25.776Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213941" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/28/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/2" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4EEMDC5TQAANFH5D77QM34ZTUKXPFGVL/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-33" }, { "url": "https://webkitgtk.org/security/WSA-2023-0009.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:12:05.743Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213941" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/2" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4EEMDC5TQAANFH5D77QM34ZTUKXPFGVL/" }, { "url": "https://security.gentoo.org/glsa/202401-33" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-35074", "datePublished": "2023-09-26T20:12:05.743Z", "dateReserved": "2023-07-20T15:03:50.114Z", "dateUpdated": "2024-08-29T13:17:25.776Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41991
Vulnerability from cvelistv5
Published
2023-09-21 18:23
Modified
2024-08-02 19:16
Severity ?
EPSS score ?
Summary
A certificate validation issue was addressed. This issue is fixed in macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. A malicious app may be able to bypass signature validation. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:16:49.649Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A certificate validation issue was addressed. This issue is fixed in macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. A malicious app may be able to bypass signature validation. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious app may be able to bypass signature validation. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:18.435Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213931" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41991", "datePublished": "2023-09-21T18:23:48.974Z", "dateReserved": "2023-09-06T17:40:06.142Z", "dateUpdated": "2024-08-02T19:16:49.649Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40434
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 13:30
Severity ?
EPSS score ?
Summary
A configuration issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access a user's Photos Library.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.801Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40434", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:30:13.700036Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T13:30:23.080Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A configuration issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access a user\u0027s Photos Library." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access a user\u0027s Photos Library", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:59.137Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40434", "datePublished": "2023-09-26T20:14:59.137Z", "dateReserved": "2023-08-14T20:26:36.260Z", "dateUpdated": "2024-09-24T13:30:23.080Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-42934
Vulnerability from cvelistv5
Published
2024-01-10 22:03
Modified
2024-08-02 19:30
Severity ?
EPSS score ?
Summary
An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app with root privileges may be able to access private information.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:30:25.225Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app with root privileges may be able to access private information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app with root privileges may be able to access private information", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:13.542Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-42934", "datePublished": "2024-01-10T22:03:13.542Z", "dateReserved": "2023-09-14T19:05:11.470Z", "dateUpdated": "2024-08-02T19:30:25.225Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41065
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 13:29
Severity ?
EPSS score ?
Summary
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to read sensitive location information.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:46:11.737Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41065", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:29:51.790800Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T13:29:59.381Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to read sensitive location information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to read sensitive location information", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:59.637Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41065", "datePublished": "2023-09-26T20:14:59.637Z", "dateReserved": "2023-08-22T18:10:00.330Z", "dateUpdated": "2024-09-24T13:29:59.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-42870
Vulnerability from cvelistv5
Published
2024-01-10 22:03
Modified
2024-08-30 19:24
Severity ?
EPSS score ?
Summary
A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:30:25.058Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-42870", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-14T19:52:31.468170Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-30T19:24:44.071Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:14.901Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-42870", "datePublished": "2024-01-10T22:03:14.901Z", "dateReserved": "2023-09-14T19:05:11.453Z", "dateUpdated": "2024-08-30T19:24:44.071Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-35990
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-10-29 18:20
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | iOS and iPadOS | |
Apple | macOS | |
Apple | watchOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:40.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-35990", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:05.384564Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-29T18:20:12.787Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to identify what other apps a user has installed", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:46.575Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-35990", "datePublished": "2023-09-26T20:14:46.575Z", "dateReserved": "2023-07-20T15:03:50.160Z", "dateUpdated": "2024-10-29T18:20:12.787Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40412
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-08-02 18:31
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.743Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:47.601Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40412", "datePublished": "2023-09-26T20:14:47.601Z", "dateReserved": "2023-08-14T20:26:36.256Z", "dateUpdated": "2024-08-02T18:31:53.743Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41068
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-08-02 18:46
Severity ?
EPSS score ?
Summary
An access issue was addressed with improved access restrictions. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7. A user may be able to elevate privileges.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | iOS and iPadOS | |
Apple | tvOS | |
Apple | watchOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:46:11.661Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An access issue was addressed with improved access restrictions. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7. A user may be able to elevate privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "A user may be able to elevate privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:55.664Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41068", "datePublished": "2023-09-26T20:14:55.664Z", "dateReserved": "2023-08-22T18:10:00.330Z", "dateUpdated": "2024-08-02T18:46:11.661Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41232
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:37
Severity ?
EPSS score ?
Summary
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.7, iOS 17 and iPadOS 17, macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. An app may be able to disclose kernel memory.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS | |
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:54:04.566Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41232", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:35.894654Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:37:09.979Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.7, iOS 17 and iPadOS 17, macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. An app may be able to disclose kernel memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to disclose kernel memory", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:58.142Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41232", "datePublished": "2023-09-26T20:14:58.142Z", "dateReserved": "2023-09-14T19:03:36.068Z", "dateUpdated": "2024-09-24T14:37:09.979Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40441
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 13:51
Severity ?
EPSS score ?
Summary
A resource exhaustion issue was addressed with improved input validation. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a denial-of-service.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.795Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40441", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:51:47.202651Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T13:51:55.931Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A resource exhaustion issue was addressed with improved input validation. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a denial-of-service." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to a denial-of-service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:31.110Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40441", "datePublished": "2023-09-26T20:14:31.110Z", "dateReserved": "2023-08-14T20:26:36.261Z", "dateUpdated": "2024-09-24T13:51:55.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40417
Vulnerability from cvelistv5
Published
2023-09-26 20:12
Modified
2024-09-24 14:49
Severity ?
EPSS score ?
Summary
A window management issue was addressed with improved state management. This issue is fixed in Safari 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Visiting a website that frames malicious content may lead to UI spoofing.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.763Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213941" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/2" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40417", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:52.314862Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:49:17.914Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A window management issue was addressed with improved state management. This issue is fixed in Safari 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Visiting a website that frames malicious content may lead to UI spoofing." } ], "problemTypes": [ { "descriptions": [ { "description": "Visiting a website that frames malicious content may lead to UI spoofing", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:12:00.979Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213941" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/2" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40417", "datePublished": "2023-09-26T20:12:00.979Z", "dateReserved": "2023-08-14T20:26:36.258Z", "dateUpdated": "2024-09-24T14:49:17.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38612
Vulnerability from cvelistv5
Published
2024-01-10 22:03
Modified
2024-08-02 17:46
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14, macOS Ventura 13.6. An app may be able to access protected user data.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS | |
Apple | iOS and iPadOS | |
Apple | macOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:46:56.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.7, iOS 16.7 and iPadOS 16.7, iOS 17 and iPadOS 17, macOS Sonoma 14, macOS Ventura 13.6. An app may be able to access protected user data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access protected user data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:45.130Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213940" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-38612", "datePublished": "2024-01-10T22:03:45.130Z", "dateReserved": "2023-07-20T15:04:44.409Z", "dateUpdated": "2024-08-02T17:46:56.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40528
Vulnerability from cvelistv5
Published
2024-01-23 00:25
Modified
2024-10-21 10:27
Severity ?
EPSS score ?
Summary
This issue was addressed by removing the vulnerable code. This issue is fixed in tvOS 17, watchOS 10, macOS Sonoma 14, iOS 17 and iPadOS 17, macOS Ventura 13.6.4. An app may be able to bypass Privacy preferences.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:38:50.249Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT214058" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213937" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213936" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2024/Jan/37" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40528", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-21T10:26:32.063715Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-21T10:27:08.932Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed by removing the vulnerable code. This issue is fixed in tvOS 17, watchOS 10, macOS Sonoma 14, iOS 17 and iPadOS 17, macOS Ventura 13.6.4. An app may be able to bypass Privacy preferences." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to bypass Privacy preferences", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-23T00:25:18.752Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT214058" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "https://support.apple.com/kb/HT213940" }, { "url": "https://support.apple.com/kb/HT213937" }, { "url": "https://support.apple.com/kb/HT213938" }, { "url": "https://support.apple.com/kb/HT213936" }, { "url": "http://seclists.org/fulldisclosure/2024/Jan/37" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40528", "datePublished": "2024-01-23T00:25:18.752Z", "dateReserved": "2023-08-14T21:54:53.723Z", "dateUpdated": "2024-10-21T10:27:08.932Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-35984
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:35
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An attacker in physical proximity can cause a limited out of bounds write.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:37:41.166Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-35984", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:35:18.525900Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:35:27.861Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An attacker in physical proximity can cause a limited out of bounds write." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker in physical proximity can cause a limited out of bounds write", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:40.561Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-35984", "datePublished": "2023-09-26T20:14:40.561Z", "dateReserved": "2023-07-20T15:03:50.127Z", "dateUpdated": "2024-09-24T14:35:27.861Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41073
Vulnerability from cvelistv5
Published
2023-09-26 20:15
Modified
2024-09-24 13:29
Severity ?
EPSS score ?
Summary
An authorization issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access protected user data.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:46:11.648Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41073", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:29:23.312697Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T13:29:34.469Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An authorization issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access protected user data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access protected user data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:15:01.181Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41073", "datePublished": "2023-09-26T20:15:01.181Z", "dateReserved": "2023-08-22T18:10:00.331Z", "dateUpdated": "2024-09-24T13:29:34.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41974
Vulnerability from cvelistv5
Published
2024-01-10 22:03
Modified
2024-08-02 19:09
Severity ?
EPSS score ?
Summary
A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:49.500Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:23.430Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41974", "datePublished": "2024-01-10T22:03:23.430Z", "dateReserved": "2023-09-06T17:40:06.138Z", "dateUpdated": "2024-08-02T19:09:49.500Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-42872
Vulnerability from cvelistv5
Published
2024-01-10 22:03
Modified
2024-08-02 19:30
Severity ?
EPSS score ?
Summary
The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to access sensitive user data.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:30:24.955Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to access sensitive user data." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to access sensitive user data", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:48.609Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-42872", "datePublished": "2024-01-10T22:03:48.609Z", "dateReserved": "2023-09-14T19:05:11.453Z", "dateUpdated": "2024-08-02T19:30:24.955Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40403
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:47
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may disclose sensitive information.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.743Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40403", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:39.479611Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:47:30.567Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may disclose sensitive information." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may disclose sensitive information", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:54.697Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40403", "datePublished": "2023-09-26T20:14:54.697Z", "dateReserved": "2023-08-14T20:26:36.254Z", "dateUpdated": "2024-09-24T14:47:30.567Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41980
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:48
Severity ?
EPSS score ?
Summary
A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to bypass Privacy preferences.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS | |
Apple | macOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:49.549Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41980", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:45.931589Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:48:11.192Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to bypass Privacy preferences." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to bypass Privacy preferences", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:35.102Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41980", "datePublished": "2023-09-26T20:14:35.102Z", "dateReserved": "2023-09-06T17:40:06.139Z", "dateUpdated": "2024-09-24T14:48:11.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40419
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-08-02 18:31
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to gain elevated privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.778Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10. An app may be able to gain elevated privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to gain elevated privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:57.130Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40419", "datePublished": "2023-09-26T20:14:57.130Z", "dateReserved": "2023-08-14T20:26:36.258Z", "dateUpdated": "2024-08-02T18:31:53.778Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40420
Vulnerability from cvelistv5
Published
2023-09-26 20:12
Modified
2024-09-24 13:52
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a denial-of-service.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.858Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40420", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:52:46.040188Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T13:52:55.381Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to a denial-of-service." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to a denial-of-service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:12:06.706Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40420", "datePublished": "2023-09-26T20:12:06.706Z", "dateReserved": "2023-08-14T20:26:36.258Z", "dateUpdated": "2024-09-24T13:52:55.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41993
Vulnerability from cvelistv5
Published
2023-09-21 18:23
Modified
2024-08-29 16:19
Severity ?
EPSS score ?
Summary
The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "iphone_os", "vendor": "apple", "versions": [ { "lessThan": "17.0.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:ipad_os:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ipad_os", "vendor": "apple", "versions": [ { "lessThan": "17.0.1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "macos", "vendor": "apple", "versions": [ { "lessThan": "14.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "37" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "38" } ] }, { "cpes": [ "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fedora", "vendor": "fedoraproject", "versions": [ { "status": "affected", "version": "39" } ] }, { "cpes": [ "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "debian_linux", "vendor": "debian", "versions": [ { "status": "affected", "version": "11.0" }, { "status": "affected", "version": "12.0" } ] }, { "cpes": [ "cpe:2.3:a:oracle:graalvm:21.3.9:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "graalvm", "vendor": "oracle", "versions": [ { "status": "affected", "version": "20.3.13" } ] }, { "cpes": [ "cpe:2.3:a:oracle:graalvm:21.3.9:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "graalvm", "vendor": "oracle", "versions": [ { "status": "affected", "version": "21.3.9" } ] }, { "cpes": [ "cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jdk", "vendor": "oracle", "versions": [ { "status": "affected", "version": "1.8.0" } ] }, { "cpes": [ "cpe:2.3:a:oracle:jre:1.8.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "jre", "vendor": "oracle", "versions": [ { "status": "affected", "version": "1.8.0" } ] }, { "cpes": [ "cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "cloud_insights_acquisition_unit", "vendor": "netapp", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "cloud_insights_storage_workload_security_agent", "vendor": "netapp", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "oncommand_insight", "vendor": "netapp", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "oncommand_workflow_automation", "vendor": "netapp", "versions": [ { "lessThanOrEqual": "*", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-41993", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-01-11T02:17:52.028515Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2023-09-25", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-41993" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-754", "description": "CWE-754 Improper Check for Unusual or Exceptional Conditions", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-29T16:19:32.611Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-29T13:17:27.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-33" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240426-0004/" }, { "url": "https://webkitgtk.org/security/WSA-2023-0009.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-23T00:25:39.867Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://security.gentoo.org/glsa/202401-33" }, { "url": "https://security.netapp.com/advisory/ntap-20240426-0004/" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41993", "datePublished": "2023-09-21T18:23:52.197Z", "dateReserved": "2023-09-06T17:40:06.142Z", "dateUpdated": "2024-08-29T16:19:32.611Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40431
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-08-02 18:31
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apple | iOS and iPadOS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.770Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to execute arbitrary code with kernel privileges", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:33.583Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40431", "datePublished": "2023-09-26T20:14:33.583Z", "dateReserved": "2023-08-14T20:26:36.260Z", "dateUpdated": "2024-08-02T18:31:53.770Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40400
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-08-02 18:31
Severity ?
EPSS score ?
Summary
This issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. A remote user may cause an unexpected app termination or arbitrary code execution.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.728Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT213841" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. A remote user may cause an unexpected app termination or arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote user may cause an unexpected app termination or arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:30.575Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "https://support.apple.com/kb/HT213841" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40400", "datePublished": "2023-09-26T20:14:30.575Z", "dateReserved": "2023-08-14T20:26:36.254Z", "dateUpdated": "2024-08-02T18:31:53.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40414
Vulnerability from cvelistv5
Published
2024-01-10 22:03
Modified
2024-08-02 18:31
Severity ?
EPSS score ?
Summary
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.797Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213941" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/05/8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing web content may lead to arbitrary code execution", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T22:03:51.215Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213941" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://www.openwall.com/lists/oss-security/2024/02/05/8" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40414", "datePublished": "2024-01-10T22:03:51.215Z", "dateReserved": "2023-08-14T20:26:36.257Z", "dateUpdated": "2024-08-02T18:31:53.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41981
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 13:51
Severity ?
EPSS score ?
Summary
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:49.379Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213927" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41981", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T13:51:20.851071Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T13:51:29.299Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "16.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:39.091Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213927" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/4" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-41981", "datePublished": "2023-09-26T20:14:39.091Z", "dateReserved": "2023-09-06T17:40:06.139Z", "dateUpdated": "2024-09-24T13:51:29.299Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40427
Vulnerability from cvelistv5
Published
2023-09-26 20:14
Modified
2024-09-24 14:48
Severity ?
EPSS score ?
Summary
The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213938" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213932" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213931" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213936" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213940" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213937" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40427", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:28:47.206828Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:48:19.890Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "iOS and iPadOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.7", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "13.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "17", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13.6, tvOS 17, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to read sensitive location information." } ], "problemTypes": [ { "descriptions": [ { "description": "An app may be able to read sensitive location information", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-26T20:14:33.099Z", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213938" }, { "url": "https://support.apple.com/en-us/HT213932" }, { "url": "https://support.apple.com/en-us/HT213931" }, { "url": "https://support.apple.com/en-us/HT213936" }, { "url": "https://support.apple.com/en-us/HT213940" }, { "url": "https://support.apple.com/en-us/HT213937" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/5" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/10" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/6" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/8" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/9" }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/3" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2023-40427", "datePublished": "2023-09-26T20:14:33.099Z", "dateReserved": "2023-08-14T20:26:36.259Z", "dateUpdated": "2024-09-24T14:48:19.890Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.