mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2023-10-03T08:00:25.266976+00:00
This commit is contained in:
parent
70abf92d85
commit
6288f47953
43
CVE-2023/CVE-2023-216xx/CVE-2023-21673.json
Normal file
43
CVE-2023/CVE-2023-216xx/CVE-2023-21673.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-21673",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:16.413",
|
||||
"lastModified": "2023-10-03T06:15:16.413",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Access to the VM resource manager can lead to Memory Corruption."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.0,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-223xx/CVE-2023-22382.json
Normal file
43
CVE-2023/CVE-2023-223xx/CVE-2023-22382.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-22382",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:18.617",
|
||||
"lastModified": "2023-10-03T06:15:18.617",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Weak configuration in Automotive while VM is processing a listener request from TEE."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-223xx/CVE-2023-22384.json
Normal file
43
CVE-2023/CVE-2023-223xx/CVE-2023-22384.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-22384",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:19.860",
|
||||
"lastModified": "2023-10-03T06:15:19.860",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory Corruption in VR Service while sending data using Fast Message Queue (FMQ)."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-223xx/CVE-2023-22385.json
Normal file
43
CVE-2023/CVE-2023-223xx/CVE-2023-22385.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-22385",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:21.053",
|
||||
"lastModified": "2023-10-03T06:15:21.053",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory Corruption in Data Modem while making a MO call or MT VOLTE call."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-23495",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:45.577",
|
||||
"lastModified": "2023-09-27T18:40:20.003",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:21.553",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de permisos con una redacci\u00f3n mejorada de la informaci\u00f3n sensible. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda acceder a datos sensibles del usuario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
43
CVE-2023/CVE-2023-248xx/CVE-2023-24843.json
Normal file
43
CVE-2023/CVE-2023-248xx/CVE-2023-24843.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-24843",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:22.160",
|
||||
"lastModified": "2023-10-03T06:15:22.160",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS in Modem while triggering a camping on an 5G cell."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-248xx/CVE-2023-24844.json
Normal file
43
CVE-2023/CVE-2023-248xx/CVE-2023-24844.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-24844",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:22.293",
|
||||
"lastModified": "2023-10-03T06:15:22.293",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory Corruption in Core while invoking a call to Access Control core library with hardware protected address range."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-248xx/CVE-2023-24847.json
Normal file
43
CVE-2023/CVE-2023-248xx/CVE-2023-24847.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-24847",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:22.620",
|
||||
"lastModified": "2023-10-03T06:15:22.620",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS in Modem while allocating DSM items."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-248xx/CVE-2023-24848.json
Normal file
43
CVE-2023/CVE-2023-248xx/CVE-2023-24848.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-24848",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:22.953",
|
||||
"lastModified": "2023-10-03T06:15:22.953",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information Disclosure in Data Modem while performing a VoLTE call with an undefined RTCP FB line value."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-248xx/CVE-2023-24849.json
Normal file
43
CVE-2023/CVE-2023-248xx/CVE-2023-24849.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-24849",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:23.050",
|
||||
"lastModified": "2023-10-03T06:15:23.050",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information Disclosure in data Modem while parsing an FMTP line in an SDP message."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-248xx/CVE-2023-24850.json
Normal file
43
CVE-2023/CVE-2023-248xx/CVE-2023-24850.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-24850",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:23.360",
|
||||
"lastModified": "2023-10-03T06:15:23.360",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-248xx/CVE-2023-24853.json
Normal file
43
CVE-2023/CVE-2023-248xx/CVE-2023-24853.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-24853",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:23.710",
|
||||
"lastModified": "2023-10-03T06:15:23.710",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory Corruption in HLOS while registering for key provisioning notify."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-248xx/CVE-2023-24855.json
Normal file
43
CVE-2023/CVE-2023-248xx/CVE-2023-24855.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-24855",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:23.950",
|
||||
"lastModified": "2023-10-03T06:15:23.950",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption in Modem while processing security related configuration before AS Security Exchange."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-285xx/CVE-2023-28539.json
Normal file
43
CVE-2023/CVE-2023-285xx/CVE-2023-28539.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-28539",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:24.117",
|
||||
"lastModified": "2023-10-03T06:15:24.117",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption in WLAN Host when the firmware invokes multiple WMI Service Available command."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-285xx/CVE-2023-28540.json
Normal file
43
CVE-2023/CVE-2023-285xx/CVE-2023-28540.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-28540",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:24.370",
|
||||
"lastModified": "2023-10-03T06:15:24.370",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cryptographic issue in Data Modem due to improper authentication during TLS handshake."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-285xx/CVE-2023-28571.json
Normal file
43
CVE-2023/CVE-2023-285xx/CVE-2023-28571.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-28571",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:24.657",
|
||||
"lastModified": "2023-10-03T06:15:24.657",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information disclosure in WLAN HOST while processing the WLAN scan descriptor list during roaming scan."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-29497",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:49.990",
|
||||
"lastModified": "2023-09-27T20:20:36.517",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:24.947",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access calendar data saved to a temporary directory."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de privacidad mejorando el manejo de archivos temporales. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda acceder a los datos del calendario guardados en un directorio temporal."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-32361",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:52.237",
|
||||
"lastModified": "2023-09-27T18:48:04.810",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:25.273",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 mejorando el manejo de los cach\u00e9s. Este problema se solucion\u00f3 en tvOS 17, iOS 17 y iPadOS 17, watchOS 10, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda acceder a datos confidenciales del usuario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -89,6 +93,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-32377",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:52.303",
|
||||
"lastModified": "2023-09-27T18:54:01.467",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:25.773",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de desbordamiento del b\u00fafer mejorando el manejo de la memoria. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda ejecutar c\u00f3digo arbitrario con privilegios del kernel."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-32396",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:52.357",
|
||||
"lastModified": "2023-09-27T18:58:25.643",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:26.083",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This issue was addressed with improved checks. This issue is fixed in Xcode 15, tvOS 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to gain elevated privileges."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Este problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en Xcode 15, tvOS 17, watchOS 10, iOS 17 y iPadOS 17, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda obtener privilegios elevados."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -95,6 +99,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/7",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-32421",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:52.413",
|
||||
"lastModified": "2023-09-27T19:01:26.557",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:26.197",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to observe unprotected user data."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de privacidad mejorando el manejo de archivos temporales. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda observar datos de usuario desprotegidos."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
43
CVE-2023/CVE-2023-330xx/CVE-2023-33026.json
Normal file
43
CVE-2023/CVE-2023-330xx/CVE-2023-33026.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-33026",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:26.620",
|
||||
"lastModified": "2023-10-03T06:15:26.620",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS in WLAN Firmware while parsing a NAN management frame."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-330xx/CVE-2023-33027.json
Normal file
43
CVE-2023/CVE-2023-330xx/CVE-2023-33027.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-33027",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:26.850",
|
||||
"lastModified": "2023-10-03T06:15:26.850",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS in WLAN Firmware while parsing rsn ies."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-330xx/CVE-2023-33028.json
Normal file
43
CVE-2023/CVE-2023-330xx/CVE-2023-33028.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-33028",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:27.103",
|
||||
"lastModified": "2023-10-03T06:15:27.103",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption in WLAN Firmware while doing a memory copy of pmk cache."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-330xx/CVE-2023-33029.json
Normal file
43
CVE-2023/CVE-2023-330xx/CVE-2023-33029.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-33029",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:27.360",
|
||||
"lastModified": "2023-10-03T06:15:27.360",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption in DSP Service during a remote call from HLOS to DSP."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-330xx/CVE-2023-33034.json
Normal file
43
CVE-2023/CVE-2023-330xx/CVE-2023-33034.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-33034",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:27.607",
|
||||
"lastModified": "2023-10-03T06:15:27.607",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while parsing the ADSP response command."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-330xx/CVE-2023-33035.json
Normal file
43
CVE-2023/CVE-2023-330xx/CVE-2023-33035.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-33035",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:27.787",
|
||||
"lastModified": "2023-10-03T06:15:27.787",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while invoking callback function of AFE from ADSP."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2023/CVE-2023-330xx/CVE-2023-33039.json
Normal file
43
CVE-2023/CVE-2023-330xx/CVE-2023-33039.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-33039",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2023-10-03T06:15:27.877",
|
||||
"lastModified": "2023-10-03T06:15:27.877",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption in Automotive Display while destroying the image handle created using connected display driver."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-35074",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:52.800",
|
||||
"lastModified": "2023-10-03T05:15:50.657",
|
||||
"lastModified": "2023-10-03T06:15:28.110",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -99,6 +99,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/2",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-35984",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:52.917",
|
||||
"lastModified": "2023-09-27T19:09:38.193",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:28.380",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An attacker in physical proximity can cause a limited out of bounds write."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en tvOS 17, iOS 17 y iPadOS 17, watchOS 10, macOS Sonoma 14. Un atacante en proximidad f\u00edsica puede provocar una escritura limitada fuera de los l\u00edmites."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -89,6 +93,22 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/9",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-35990",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:52.980",
|
||||
"lastModified": "2023-09-27T17:55:40.210",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:28.667",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en iOS 17 y iPadOS 17, watchOS 10, iOS 16.7 y iPadOS 16.7, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda identificar qu\u00e9 otras aplicaciones ha instalado un usuario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -83,6 +87,22 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/4",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/9",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-37448",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:55.120",
|
||||
"lastModified": "2023-09-27T19:10:21.997",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:29.080",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A lock screen issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. A user may be able to view restricted content from the lock screen."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de la pantalla de bloqueo con una gesti\u00f3n de estado mejorada. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que un usuario pueda ver contenido restringido desde la pantalla de bloqueo."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-38586",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:55.420",
|
||||
"lastModified": "2023-09-27T18:03:39.553",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:29.317",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Sonoma 14. A sandboxed process may be able to circumvent sandbox restrictions."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de acceso con restricciones adicionales de la sandbox. Este problema se solucion\u00f3 en macOS Sonoma 14. Un proceso de la zona protegida puede eludir las restricciones de la sandbox."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-38596",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:55.537",
|
||||
"lastModified": "2023-09-27T17:58:47.487",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:29.560",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may fail to enforce App Transport Security."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se abord\u00f3 mejorando el manejo de los protocolos. Este problema se solucion\u00f3 en tvOS 17, iOS 17 y iPadOS 17, watchOS 10, macOS Sonoma 14. Es posible que una aplicaci\u00f3n no aplique el App Transport Security."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -89,6 +93,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-38615",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:55.627",
|
||||
"lastModified": "2023-09-27T17:52:20.690",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:29.760",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda ejecutar c\u00f3digo arbitrario con privilegios del kernel."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-39233",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:55.687",
|
||||
"lastModified": "2023-09-27T17:43:18.280",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:30.017",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may disclose sensitive information."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en macOS Sonoma 14. El procesamiento de contenido web puede revelar informaci\u00f3n confidencial."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-39434",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:18:56.317",
|
||||
"lastModified": "2023-09-28T15:15:11.177",
|
||||
"lastModified": "2023-10-03T06:15:30.287",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Processing web content may lead to arbitrary code execution."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de Use-After-Free con una gesti\u00f3n de memoria mejorada. Este problema se solucion\u00f3 en iOS 17 y iPadOS 17, watchOS 10, macOS Sonoma 14. El procesamiento de contenido web puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -83,6 +87,18 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/9",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/09/28/3",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40384",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:04.630",
|
||||
"lastModified": "2023-09-29T18:12:45.870",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:30.507",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -87,6 +87,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40386",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:05.067",
|
||||
"lastModified": "2023-09-28T21:08:14.443",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:30.823",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -69,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40388",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:05.547",
|
||||
"lastModified": "2023-09-28T21:39:31.380",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:31.063",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -69,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40391",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:05.977",
|
||||
"lastModified": "2023-09-29T17:43:11.557",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:31.353",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -93,6 +93,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/7",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40395",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:06.457",
|
||||
"lastModified": "2023-09-28T17:34:04.817",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:31.603",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -101,6 +101,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40399",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:06.927",
|
||||
"lastModified": "2023-09-28T17:34:13.687",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:31.873",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -93,6 +93,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40400",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:07.467",
|
||||
"lastModified": "2023-09-28T17:34:55.413",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:32.190",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -93,6 +93,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-40402",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:07.937",
|
||||
"lastModified": "2023-09-28T15:54:40.410",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:32.437",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de permisos con restricciones adicionales. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda acceder a datos confidenciales del usuario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40403",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:08.120",
|
||||
"lastModified": "2023-09-28T17:35:06.773",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:32.693",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -101,6 +101,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40406",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:08.360",
|
||||
"lastModified": "2023-09-28T17:35:13.743",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:33.000",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -77,6 +77,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213931",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40407",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:08.597",
|
||||
"lastModified": "2023-09-28T15:55:05.400",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:33.207",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -69,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40409",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:08.793",
|
||||
"lastModified": "2023-09-29T04:28:38.197",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:33.430",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -101,6 +101,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213931",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40410",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:08.987",
|
||||
"lastModified": "2023-09-28T17:36:35.503",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:33.507",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -101,6 +101,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213931",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40412",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:09.060",
|
||||
"lastModified": "2023-09-28T17:36:43.513",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:33.757",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -101,6 +101,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213931",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-40417",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:09.143",
|
||||
"lastModified": "2023-10-03T05:15:50.827",
|
||||
"lastModified": "2023-10-03T06:15:34.090",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -97,6 +97,18 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/2",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/9",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213937",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40418",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:09.213",
|
||||
"lastModified": "2023-09-28T17:38:02.403",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:34.477",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -86,6 +86,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/9",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213937",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40419",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:09.297",
|
||||
"lastModified": "2023-09-28T17:38:11.293",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:34.580",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -87,6 +87,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40420",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:09.533",
|
||||
"lastModified": "2023-09-28T17:38:19.547",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:34.853",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -101,6 +101,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40422",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:10.417",
|
||||
"lastModified": "2023-09-28T17:38:25.017",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:35.140",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -69,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40424",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:11.160",
|
||||
"lastModified": "2023-09-28T17:38:30.720",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:35.383",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -87,6 +87,18 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/9",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213937",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-40426",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:11.620",
|
||||
"lastModified": "2023-09-27T18:43:17.657",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:35.653",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. An app may be able to bypass certain Privacy preferences."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de permisos con restricciones adicionales. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda omitir ciertas configuraciones de Privacidad."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40427",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:12.040",
|
||||
"lastModified": "2023-09-28T21:35:34.613",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:36.003",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -101,6 +101,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213931",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-40428",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:12.527",
|
||||
"lastModified": "2023-09-27T18:41:35.330",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:36.287",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved handling of caches. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to access sensitive user data."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 mejorando el manejo de las cach\u00e9s. Este problema se solucion\u00f3 en iOS 17 y iPadOS 17. Es posible que una aplicaci\u00f3n pueda acceder a datos sensibles del usuario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -71,6 +75,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213938",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-40429",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:13.107",
|
||||
"lastModified": "2023-09-27T18:41:20.947",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:36.543",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A permissions issue was addressed with improved validation. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access sensitive user data."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de permisos con una validaci\u00f3n mejorada. Este problema se solucion\u00f3 en tvOS 17, iOS 17 y iPadOS 17, watchOS 10, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda acceder a datos sensibles del usuario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -89,6 +93,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-40431",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:13.910",
|
||||
"lastModified": "2023-09-27T18:40:32.970",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:36.900",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en iOS 17 y iPadOS 17. Es posible que una aplicaci\u00f3n pueda ejecutar c\u00f3digo arbitrario con privilegios del kernel."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -71,6 +75,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213938",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-40432",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:14.660",
|
||||
"lastModified": "2023-09-27T18:39:35.760",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:37.127",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en tvOS 17, iOS 17 y iPadOS 17, watchOS 10, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda ejecutar c\u00f3digo arbitrario con privilegios del kernel."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -89,6 +93,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40434",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:15.147",
|
||||
"lastModified": "2023-09-29T04:28:58.020",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:37.453",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -81,6 +81,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213938",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40435",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:15.613",
|
||||
"lastModified": "2023-09-28T16:57:04.277",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:37.903",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -69,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/7",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213939",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-40436",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:15.910",
|
||||
"lastModified": "2023-09-27T18:39:40.030",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:38.337",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14. An attacker may be able to cause unexpected system termination or read kernel memory."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 con comprobaciones de los l\u00edmites mejoradas. Este problema se solucion\u00f3 en macOS Sonoma 14. Un atacante puede provocar la terminaci\u00f3n inesperada del sistema o leer la memoria del kernel."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40441",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:16.137",
|
||||
"lastModified": "2023-09-29T04:29:16.200",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:38.593",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -81,6 +81,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213938",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40443",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:16.337",
|
||||
"lastModified": "2023-09-28T21:30:29.613",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:38.897",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -75,6 +75,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213938",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40448",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:16.493",
|
||||
"lastModified": "2023-09-28T15:08:43.610",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:39.170",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -93,6 +93,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40450",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:16.797",
|
||||
"lastModified": "2023-09-28T14:57:37.367",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:39.597",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -69,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40452",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:17.413",
|
||||
"lastModified": "2023-09-28T15:21:42.617",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:39.687",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -101,6 +101,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213931",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-40454",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:18.070",
|
||||
"lastModified": "2023-09-28T14:52:43.483",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:40.023",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to delete files for which it does not have permission."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de permisos con restricciones adicionales. Este problema se solucion\u00f3 en macOS Ventura 13.6, tvOS 17, iOS 16.7 y iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 y iPadOS 17, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda eliminar archivos para los que no tiene permiso."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -97,6 +101,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40455",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:18.590",
|
||||
"lastModified": "2023-09-29T04:29:27.077",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:40.267",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -69,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40456",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:18.883",
|
||||
"lastModified": "2023-09-28T15:11:28.173",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:40.530",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -87,6 +87,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40520",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:19.293",
|
||||
"lastModified": "2023-09-28T17:43:32.067",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:40.837",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -87,6 +87,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40541",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:19.907",
|
||||
"lastModified": "2023-09-28T14:27:20.730",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:41.200",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -69,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41063",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:24.917",
|
||||
"lastModified": "2023-09-28T16:16:01.637",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:41.463",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -82,6 +82,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41065",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:25.397",
|
||||
"lastModified": "2023-09-28T16:15:51.503",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:41.593",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -93,6 +93,22 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/9",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41066",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:25.900",
|
||||
"lastModified": "2023-09-28T16:15:20.133",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:41.870",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -69,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41067",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:26.023",
|
||||
"lastModified": "2023-09-28T16:15:02.027",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:42.317",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -69,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41068",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:26.157",
|
||||
"lastModified": "2023-09-28T16:14:49.750",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:43.013",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -87,6 +87,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41070",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:26.273",
|
||||
"lastModified": "2023-09-28T16:14:34.887",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:43.233",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -88,6 +88,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41071",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:26.373",
|
||||
"lastModified": "2023-09-28T16:13:52.910",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:43.443",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -94,6 +94,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213931",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41073",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:26.463",
|
||||
"lastModified": "2023-09-28T16:13:38.317",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:43.807",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -101,6 +101,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-41074",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:26.570",
|
||||
"lastModified": "2023-10-03T05:15:50.993",
|
||||
"lastModified": "2023-10-03T06:15:44.263",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -99,10 +99,26 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/2",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/9",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/09/28/3",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41078",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:26.683",
|
||||
"lastModified": "2023-09-28T17:28:17.487",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:44.393",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -69,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41079",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:26.773",
|
||||
"lastModified": "2023-09-28T13:18:16.230",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:44.543",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -69,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41174",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:26.867",
|
||||
"lastModified": "2023-09-28T17:29:44.467",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:44.887",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -87,6 +87,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213936",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41232",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:26.957",
|
||||
"lastModified": "2023-09-28T17:47:02.787",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:45.157",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -89,6 +89,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41968",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:31.653",
|
||||
"lastModified": "2023-09-28T15:35:22.463",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:45.570",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -101,6 +101,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213931",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-41979",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:31.757",
|
||||
"lastModified": "2023-09-28T15:36:09.860",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:46.010",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A race condition was addressed with improved locking. This issue is fixed in macOS Sonoma 14. An app may be able to modify protected parts of the file system."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 una condici\u00f3n de ejecuci\u00f3n con un bloqueo mejorado. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda modificar partes protegidas del sistema de archivos."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -65,6 +69,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213940",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-41980",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:31.840",
|
||||
"lastModified": "2023-09-28T15:40:48.690",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:46.110",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to bypass Privacy preferences."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de permisos con restricciones adicionales. Este problema se solucion\u00f3 en iOS 17 y iPadOS 17, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda omitir las preferencias de privacidad."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -77,6 +81,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213938",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41981",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:31.913",
|
||||
"lastModified": "2023-09-28T15:41:34.647",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:46.307",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -94,6 +94,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41984",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:31.973",
|
||||
"lastModified": "2023-09-28T15:42:04.943",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:46.577",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -101,6 +101,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/10",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41986",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:32.027",
|
||||
"lastModified": "2023-09-28T15:42:29.787",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:46.933",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -81,6 +81,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213938",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-41991",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-21T19:15:11.283",
|
||||
"lastModified": "2023-09-27T15:19:32.083",
|
||||
"lastModified": "2023-10-03T06:15:47.193",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2023-09-25",
|
||||
"cisaActionDue": "2023-10-16",
|
||||
@ -15,7 +15,7 @@
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 un problema de validaci\u00f3n de certificados. Este problema se solucion\u00f3 en iOS 16.7 y iPadOS 16.7, OS 17.0.1 y iPadOS 17.0.1, watchOS 9.6.3, macOS Ventura 13.6, watchOS 10.0.1. Es posible que una aplicaci\u00f3n maliciosa pueda omitir la validaci\u00f3n de firmas. Apple tiene conocimiento de un informe que indica que este problema puede haber sido explotado activamente en versiones de iOS anteriores a iOS 16.7."
|
||||
"value": "Se solucion\u00f3 un problema de validaci\u00f3n de certificados. Este problema se solucion\u00f3 en macOS Ventura 13.6, iOS 16.7 y iPadOS 16.7. Es posible que una aplicaci\u00f3n maliciosa pueda eludir la validaci\u00f3n de firmas. Apple tiene conocimiento de un informe que indica que este problema puede haber sido explotado activamente en versiones de iOS anteriores a iOS 16.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -107,6 +107,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-41992",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-21T19:15:11.520",
|
||||
"lastModified": "2023-09-27T15:19:32.190",
|
||||
"lastModified": "2023-10-03T06:15:47.630",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2023-09-25",
|
||||
"cisaActionDue": "2023-10-16",
|
||||
@ -15,7 +15,7 @@
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en iOS 16.7 y iPadOS 16.7, OS 17.0.1 y iPadOS 17.0.1, watchOS 9.6.3, macOS Ventura 13.6, macOS Monterey 12.7, watchOS 10.0.1. Un atacante local podr\u00eda aumentar sus privilegios. Apple tiene conocimiento de un informe que indica que este problema puede haber sido explotado activamente en versiones de iOS anteriores a iOS 16.7."
|
||||
"value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en macOS Monterey 12.7, macOS Ventura 13.6, iOS 16.7 y iPadOS 16.7. Un atacante local podr\u00eda aumentar sus privilegios. Apple tiene conocimiento de un informe que indica que este problema puede haber sido explotado activamente en versiones de iOS anteriores a iOS 16.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -114,6 +114,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213927",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-41993",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-21T19:15:11.660",
|
||||
"lastModified": "2023-10-03T05:15:51.083",
|
||||
"lastModified": "2023-10-03T06:15:47.883",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2023-09-25",
|
||||
"cisaActionDue": "2023-10-16",
|
||||
@ -99,6 +99,14 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/2",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/4",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/09/28/3",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41995",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:32.353",
|
||||
"lastModified": "2023-09-28T15:42:57.613",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:48.117",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -81,6 +81,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/3",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/8",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213938",
|
||||
"source": "product-security@apple.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-41996",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2023-09-27T15:19:32.400",
|
||||
"lastModified": "2023-09-28T15:43:17.947",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2023-10-03T06:15:48.337",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -70,6 +70,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2023/Oct/5",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT213931",
|
||||
"source": "product-security@apple.com",
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
x
Reference in New Issue
Block a user