U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:apple:ipados:16.7:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 100 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2023-42937

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.7.5 and iPadOS 16.7.5, watchOS 10.2, macOS Ventura 13.6.4, macOS Sonoma 14.2, macOS Monterey 12.7.3, iOS 17.2 and iPadOS 17.2. An app may be able to access sensitive user data.

Published: January 22, 2024; 8:15:10 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-42888

The issue was addressed with improved checks. This issue is fixed in iOS 16.7.5 and iPadOS 16.7.5, watchOS 10.2, macOS Ventura 13.6.4, macOS Sonoma 14.2, macOS Monterey 12.7.3, iOS 17.2 and iPadOS 17.2. Processing a maliciously crafted image may result in disclosure of process memory.

Published: January 22, 2024; 8:15:09 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-40528

This issue was addressed by removing the vulnerable code. This issue is fixed in tvOS 17, watchOS 10, macOS Sonoma 14, iOS 17 and iPadOS 17, macOS Ventura 13.6.4. An app may be able to bypass Privacy preferences.

Published: January 22, 2024; 8:15:09 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-42941

The issue was addressed with improved checks. This issue is fixed in iOS 17.2 and iPadOS 17.2. An attacker in a privileged network position may be able to perform a denial-of-service attack using crafted Bluetooth packets.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2023-42934

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app with root privileges may be able to access private information.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 4.2 MEDIUM
V2.0:(not available)
CVE-2023-42872

The issue was addressed with additional permissions checks. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to access sensitive user data.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-42871

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-42870

A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-42833

A correctness issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. Processing web content may lead to arbitrary code execution.

Published: January 10, 2024; 5:15:50 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-41974

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges.

Published: January 10, 2024; 5:15:49 PM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-41069

This issue was addressed by improving Face ID anti-spoofing models. This issue is fixed in iOS 17 and iPadOS 17. A 3D model constructed to look like the enrolled user may authenticate via Face ID.

Published: January 10, 2024; 5:15:49 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-41060

A type confusion issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. A remote user may be able to cause kernel code execution.

Published: January 10, 2024; 5:15:49 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-40529

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 17 and iPadOS 17. A person with physical access to a device may be able to use VoiceOver to access private calendar information.

Published: January 10, 2024; 5:15:48 PM -0500
V3.1: 2.4 LOW
V2.0:(not available)
CVE-2023-40414

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution.

Published: January 10, 2024; 5:15:48 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-40385

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. A remote attacker may be able to view leaked DNS queries with Private Relay turned on.

Published: January 10, 2024; 5:15:48 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-38610

A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to cause unexpected system termination or write kernel memory.

Published: January 10, 2024; 5:15:48 PM -0500
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2023-42923

This issue was addressed through improved state management. This issue is fixed in iOS 17.2 and iPadOS 17.2. Private Browsing tabs may be accessed without authentication.

Published: December 11, 2023; 8:15:12 PM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2023-42922

This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to read sensitive location information.

Published: December 11, 2023; 8:15:12 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-42919

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to access sensitive user data.

Published: December 11, 2023; 8:15:12 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-42914

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, macOS Ventura 13.6.3, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Monterey 12.7.2. An app may be able to break out of its sandbox.

Published: December 11, 2023; 8:15:12 PM -0500
V3.1: 6.3 MEDIUM
V2.0:(not available)