U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:apple:ipados:13.6:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 856 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-23223

A privacy issue was addressed with improved handling of files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to access sensitive user data.

Published: January 22, 2024; 8:15:11 PM -0500
V3.1: 6.2 MEDIUM
V2.0:(not available)
CVE-2024-23219

The issue was addressed with improved authentication. This issue is fixed in iOS 17.3 and iPadOS 17.3. Stolen Device Protection may be unexpectedly disabled.

Published: January 22, 2024; 8:15:11 PM -0500
V3.1: 6.2 MEDIUM
V2.0:(not available)
CVE-2024-23218

A timing side-channel issue was addressed with improvements to constant-time computation in cryptographic functions. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An attacker may be able to decrypt legacy RSA PKCS#1 v1.5 ciphertexts without having the private key.

Published: January 22, 2024; 8:15:11 PM -0500
V3.1: 5.9 MEDIUM
V2.0:(not available)
CVE-2024-23217

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, iOS 17.3 and iPadOS 17.3. An app may be able to bypass certain Privacy preferences.

Published: January 22, 2024; 8:15:11 PM -0500
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2024-23215

An issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to access user-sensitive data.

Published: January 22, 2024; 8:15:11 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2024-23210

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to view a user's phone number in system logs.

Published: January 22, 2024; 8:15:11 PM -0500
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2024-23208

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to execute arbitrary code with kernel privileges.

Published: January 22, 2024; 8:15:10 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-40528

This issue was addressed by removing the vulnerable code. This issue is fixed in tvOS 17, watchOS 10, macOS Sonoma 14, iOS 17 and iPadOS 17, macOS Ventura 13.6.4. An app may be able to bypass Privacy preferences.

Published: January 22, 2024; 8:15:09 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-42941

The issue was addressed with improved checks. This issue is fixed in iOS 17.2 and iPadOS 17.2. An attacker in a privileged network position may be able to perform a denial-of-service attack using crafted Bluetooth packets.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2023-42934

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app with root privileges may be able to access private information.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 4.2 MEDIUM
V2.0:(not available)
CVE-2023-42872

The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to access sensitive user data.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-42871

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-42870

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-42869

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Ventura 13.4, iOS 16.5 and iPadOS 16.5. Multiple issues in libxml2.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-42866

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.5, iOS 16.6 and iPadOS 16.6, tvOS 16.6, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-42865

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. Processing an image may result in disclosure of process memory.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-42862

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, watchOS 9.4. Processing an image may result in disclosure of process memory.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-42833

A correctness issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. Processing web content may lead to arbitrary code execution.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-42831

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8, macOS Ventura 13.5. An app may be able to fingerprint the user.

Published: January 10, 2024; 5:15:49 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-42830

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4. An app may be able to read sensitive location information.

Published: January 10, 2024; 5:15:49 PM -0500
V3.1: 3.3 LOW
V2.0:(not available)