Vulnerabilities (CVE)

Filtered by vendor Apple Subscribe
Filtered by product Tvos
Total 1633 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-38596 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 5.5 MEDIUM
The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may fail to enforce App Transport Security.
CVE-2023-32389 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 5.5 MEDIUM
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to disclose kernel memory.
CVE-2023-27937 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 7.8 HIGH
An integer overflow was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. Parsing a maliciously crafted plist may lead to an unexpected app termination or arbitrary code execution.
CVE-2023-27942 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 5.5 MEDIUM
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app may be able to access user-sensitive data.
CVE-2023-27969 1 Apple 5 Ipad Os, Iphone Os, Macos and 2 more 2023-12-10 N/A 7.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-27933 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 6.7 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app with root privileges may be able to execute arbitrary code with kernel privileges.
CVE-2023-32412 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 9.8 CRITICAL
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to cause unexpected app termination or arbitrary code execution.
CVE-2023-23535 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 5.5 MEDIUM
The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.6, tvOS 16.4, watchOS 9.4. Processing a maliciously crafted image may result in disclosure of process memory.
CVE-2023-32407 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to bypass Privacy preferences.
CVE-2023-32423 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2023-12-10 N/A 6.5 MEDIUM
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information.
CVE-2023-32422 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2023-12-10 N/A 5.5 MEDIUM
This issue was addressed by adding additional SQLite logging restrictions. This issue is fixed in iOS 16.5 and iPadOS 16.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to bypass Privacy preferences.
CVE-2023-32402 1 Apple 6 Ipados, Iphone Os, Macos and 3 more 2023-12-10 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information.
CVE-2023-32372 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 5.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. Processing an image may result in disclosure of process memory.
CVE-2023-23528 1 Apple 3 Ipados, Iphone Os, Tvos 2023-12-10 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 16.4, iOS 16.4 and iPadOS 16.4. Processing a maliciously crafted Bluetooth packet may result in disclosure of process memory.
CVE-2023-27931 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 5.5 MEDIUM
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.3, tvOS 16.4, watchOS 9.4. An app may be able to access user-sensitive data.
CVE-2023-32368 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 5.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. Processing a 3D model may result in disclosure of process memory.
CVE-2023-32394 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 2.4 LOW
The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. A person with physical access to a device may be able to view contact information from the lock screen.
CVE-2023-27930 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 7.8 HIGH
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-32384 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 7.8 HIGH
A buffer overflow was addressed with improved bounds checking. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. Processing an image may lead to arbitrary code execution.
CVE-2023-32357 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2023-12-10 N/A 7.1 HIGH
An authorization issue was addressed with improved state management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. An app may be able to retain access to system configuration files even after its permission is revoked.