Filtered by vendor Apple Subscriptions
Filtered by product Visionos Subscriptions
Total 42 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-27823 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-08-12 5.9 Medium
A race condition was addressed with improved locking. This issue is fixed in macOS Sonoma 14.5, iOS 16.7.8 and iPadOS 16.7.8, macOS Ventura 13.6.7, watchOS 10.5, visionOS 1.3, tvOS 17.5, iOS 17.5 and iPadOS 17.5, macOS Monterey 12.7.5. An attacker in a privileged network position may be able to spoof network packets.
CVE-2024-27863 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-08-12 5.5 Medium
An information disclosure issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. A local attacker may be able to determine kernel memory layout.
CVE-2024-27840 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-08-02 6.3 Medium
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5. An attacker that has already achieved kernel code execution may be able to bypass kernel memory protections.
CVE-2024-27812 1 Apple 1 Visionos 2024-08-02 6.5 Medium
The issue was addressed with improvements to the file handling protocol. This issue is fixed in visionOS 1.2. Processing web content may lead to a denial-of-service.
CVE-2024-27832 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-08-02 7.8 High
The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate privileges.
CVE-2024-27828 1 Apple 6 Ipad Os, Ipados, Iphone Os and 3 more 2024-08-02 7 High
The issue was addressed with improved memory handling. This issue is fixed in visionOS 1.2, watchOS 10.5, tvOS 17.5, iOS 17.5 and iPadOS 17.5. An app may be able to execute arbitrary code with kernel privileges.
CVE-2024-27851 1 Apple 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 8.8 High
The issue was addressed with improved bounds checks. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2024-27820 1 Apple 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 8.8 High
The issue was addressed with improved memory handling. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing web content may lead to arbitrary code execution.
CVE-2024-27844 1 Apple 3 Macos, Safari, Visionos 2024-08-02 9.1 Critical
The issue was addressed with improved checks. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, Safari 17.5. A website's permission dialog may persist after navigation away from the site.
CVE-2024-27830 1 Apple 7 Ipados, Iphone Os, Macos and 4 more 2024-08-02 6.5 Medium
This issue was addressed through improved state management. This issue is fixed in tvOS 17.5, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. A maliciously crafted webpage may be able to fingerprint the user.
CVE-2024-27811 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-08-02 7.8 High
The issue was addressed with improved checks. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to elevate privileges.
CVE-2024-27802 1 Apple 7 Ipad Os, Ipados, Iphone Os and 4 more 2024-08-02 7.8 High
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
CVE-2024-27831 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 7.8 High
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. Processing a file may lead to unexpected app termination or arbitrary code execution.
CVE-2024-27857 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 7.8 High
An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, tvOS 17.5, iOS 17.5 and iPadOS 17.5. A remote attacker may be able to cause unexpected app termination or arbitrary code execution.
CVE-2024-27817 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 7.8 High
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.
CVE-2024-27850 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 6.5 Medium
This issue was addressed with improvements to the noise injection algorithm. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, Safari 17.5, iOS 17.5 and iPadOS 17.5. A maliciously crafted webpage may be able to fingerprint the user.
CVE-2024-27800 1 Apple 8 Ios, Ipad Os, Ipados and 5 more 2024-08-02 7.1 High
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Ventura 13.6.7, macOS Monterey 12.7.5, iOS 16.7.8 and iPadOS 16.7.8, tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. Processing a maliciously crafted message may lead to a denial-of-service.
CVE-2024-27833 1 Apple 5 Ipados, Iphone Os, Safari and 2 more 2024-08-02 8.8 High
An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 17.5, iOS 16.7.8 and iPadOS 16.7.8, visionOS 1.2, Safari 17.5, iOS 17.5 and iPadOS 17.5. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2024-27836 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-08-02 7.8 High
The issue was addressed with improved checks. This issue is fixed in visionOS 1.2, macOS Sonoma 14.5, iOS 17.5 and iPadOS 17.5. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2024-27815 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2024-08-02 7.8 High
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in tvOS 17.5, visionOS 1.2, iOS 17.5 and iPadOS 17.5, watchOS 10.5, macOS Sonoma 14.5. An app may be able to execute arbitrary code with kernel privileges.