Filtered by vendor Apple Subscriptions
Filtered by product Macos Subscriptions
Total 3427 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-42903 1 Apple 1 Macos 2024-08-02 7.8 High
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-42866 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-08-02 8.8 High
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.5, iOS 16.6 and iPadOS 16.6, tvOS 16.6, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
CVE-2023-42914 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 6.3 Medium
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to break out of its sandbox.
CVE-2023-42933 1 Apple 1 Macos 2024-08-02 7.8 High
This issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to gain elevated privileges.
CVE-2023-42869 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-02 7.5 High
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, iOS 16.5 and iPadOS 16.5. Multiple issues in libxml2.
CVE-2023-42899 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 7.8 High
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. Processing an image may lead to arbitrary code execution.
CVE-2023-42905 1 Apple 1 Macos 2024-08-02 7.8 High
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-42876 1 Apple 1 Macos 2024-08-02 7.1 High
The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14. Processing a file may lead to a denial-of-service or potentially disclose memory contents.
CVE-2023-42930 1 Apple 1 Macos 2024-08-02 5.5 Medium
This issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. An app may be able to modify protected parts of the file system.
CVE-2023-42865 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 6.5 Medium
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. Processing an image may result in disclosure of process memory.
CVE-2023-42908 1 Apple 1 Macos 2024-08-02 7.8 High
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-42862 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 6.5 Medium
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. Processing an image may result in disclosure of process memory.
CVE-2023-42888 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-08-02 5.5 Medium
The issue was addressed with improved checks. This issue is fixed in iOS 16.7.5 and iPadOS 16.7.5, watchOS 10.2, macOS Ventura 13.6.4, macOS Sonoma 14.2, macOS Monterey 12.7.3, iOS 17.2 and iPadOS 17.2. Processing a maliciously crafted image may result in disclosure of process memory.
CVE-2023-42909 1 Apple 1 Macos 2024-08-02 7.8 High
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-42917 5 Apple, Debian, Fedoraproject and 2 more 8 Ipados, Iphone Os, Macos and 5 more 2024-08-02 8.8 High
A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.
CVE-2023-42898 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 5.5 Medium
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, watchOS 10.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2. Processing an image may lead to arbitrary code execution.
CVE-2023-42913 1 Apple 1 Macos 2024-08-02 8.8 High
This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.2. Remote Login sessions may be able to obtain full disk access permissions.
CVE-2023-42882 1 Apple 1 Macos 2024-08-02 7.8 High
The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2. Processing an image may lead to arbitrary code execution.
CVE-2023-42910 1 Apple 1 Macos 2024-08-02 8.8 High
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2023-42919 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-02 5.5 Medium
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to access sensitive user data.