Filtered by vendor Apple Subscriptions
Filtered by product Macos Subscriptions
Total 3427 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-32379 1 Apple 1 Macos 2024-08-02 7.8 High
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.4. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-32376 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 5.5 Medium
This issue was addressed with improved entitlements. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to modify protected parts of the file system.
CVE-2023-32377 1 Apple 1 Macos 2024-08-02 7.8 High
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-32383 1 Apple 1 Macos 2024-08-02 7.8 High
This issue was addressed by forcing hardened runtime on the affected binaries at the system level. This issue is fixed in macOS Monterey 12.6.6, macOS Big Sur 11.7.7, macOS Ventura 13.4. An app may be able to inject code into sensitive binaries bundled with Xcode.
CVE-2023-32378 1 Apple 1 Macos 2024-08-02 7.8 High
A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.3, macOS Big Sur 11.7.5, macOS Monterey 12.6.4. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-32381 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 7.8 High
A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-32371 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-02 6.3 Medium
The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. An app may be able to break out of its sandbox.
CVE-2023-32369 1 Apple 1 Macos 2024-08-02 6.0 Medium
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to modify protected parts of the file system.
CVE-2023-32363 1 Apple 1 Macos 2024-08-02 5.5 Medium
A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Ventura 13.4. An app may be able to bypass Privacy preferences.
CVE-2023-32375 1 Apple 1 Macos 2024-08-02 5.5 Medium
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.6, macOS Ventura 13.4. Processing a 3D model may result in disclosure of process memory.
CVE-2023-32368 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 5.5 Medium
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. Processing a 3D model may result in disclosure of process memory.
CVE-2023-32372 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 5.5 Medium
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. Processing an image may result in disclosure of process memory.
CVE-2023-32360 2 Apple, Redhat 6 Macos, Enterprise Linux, Rhel Aus and 3 more 2024-08-02 5.5 Medium
An authentication issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An unauthenticated user may be able to access recently printed documents.
CVE-2023-32358 1 Apple 3 Ipados, Iphone Os, Macos 2024-08-02 8.8 High
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution.
CVE-2023-32364 1 Apple 1 Macos 2024-08-02 8.6 High
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.5. A sandboxed process may be able to circumvent sandbox restrictions.
CVE-2023-32362 1 Apple 1 Macos 2024-08-02 6.5 Medium
Error handling was changed to not reveal sensitive information. This issue is fixed in macOS Ventura 13.3. A website may be able to track sensitive user information.
CVE-2023-32370 4 Apple, Redhat, Webkitgtk and 1 more 4 Macos, Enterprise Linux, Webkitgtk and 1 more 2024-08-02 5.3 Medium
A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. Content Security Policy to block domains with wildcards may fail.
CVE-2023-32356 1 Apple 1 Macos 2024-08-02 7.8 High
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3. An app may be able to cause unexpected system termination or write kernel memory.
CVE-2023-32355 1 Apple 1 Macos 2024-08-02 5.5 Medium
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7.7, macOS Monterey 12.6.6, macOS Ventura 13.4. An app may be able to modify protected parts of the file system.
CVE-2023-32352 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-08-02 5.5 Medium
A logic issue was addressed with improved checks. This issue is fixed in watchOS 9.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may bypass Gatekeeper checks.