diff --git a/CVE-2023/CVE-2023-216xx/CVE-2023-21673.json b/CVE-2023/CVE-2023-216xx/CVE-2023-21673.json new file mode 100644 index 00000000000..ce32cdf549e --- /dev/null +++ b/CVE-2023/CVE-2023-216xx/CVE-2023-21673.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-21673", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:16.413", + "lastModified": "2023-10-03T06:15:16.413", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Improper Access to the VM resource manager can lead to Memory Corruption." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 8.7, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22382.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22382.json new file mode 100644 index 00000000000..49aa41107cb --- /dev/null +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22382.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22382", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:18.617", + "lastModified": "2023-10-03T06:15:18.617", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Weak configuration in Automotive while VM is processing a listener request from TEE." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 7.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 6.0 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22384.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22384.json new file mode 100644 index 00000000000..4e34a010415 --- /dev/null +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22384.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22384", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:19.860", + "lastModified": "2023-10-03T06:15:19.860", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in VR Service while sending data using Fast Message Queue (FMQ)." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22385.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22385.json new file mode 100644 index 00000000000..4602a3927ab --- /dev/null +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22385.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-22385", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:21.053", + "lastModified": "2023-10-03T06:15:21.053", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in Data Modem while making a MO call or MT VOLTE call." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.2 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-234xx/CVE-2023-23495.json b/CVE-2023/CVE-2023-234xx/CVE-2023-23495.json index f79ccab619f..5765a22fc47 100644 --- a/CVE-2023/CVE-2023-234xx/CVE-2023-23495.json +++ b/CVE-2023/CVE-2023-234xx/CVE-2023-23495.json @@ -2,12 +2,16 @@ "id": "CVE-2023-23495", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:45.577", - "lastModified": "2023-09-27T18:40:20.003", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:21.553", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de permisos con una redacci\u00f3n mejorada de la informaci\u00f3n sensible. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda acceder a datos sensibles del usuario." } ], "metrics": { @@ -65,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24843.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24843.json new file mode 100644 index 00000000000..7a642f52c0d --- /dev/null +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24843.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-24843", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:22.160", + "lastModified": "2023-10-03T06:15:22.160", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Transient DOS in Modem while triggering a camping on an 5G cell." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24844.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24844.json new file mode 100644 index 00000000000..30628aa4c44 --- /dev/null +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24844.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-24844", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:22.293", + "lastModified": "2023-10-03T06:15:22.293", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in Core while invoking a call to Access Control core library with hardware protected address range." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24847.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24847.json new file mode 100644 index 00000000000..5ccc22ffae2 --- /dev/null +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24847.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-24847", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:22.620", + "lastModified": "2023-10-03T06:15:22.620", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Transient DOS in Modem while allocating DSM items." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24848.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24848.json new file mode 100644 index 00000000000..ebe6b0fc9a9 --- /dev/null +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24848.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-24848", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:22.953", + "lastModified": "2023-10-03T06:15:22.953", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Information Disclosure in Data Modem while performing a VoLTE call with an undefined RTCP FB line value." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.2 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24849.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24849.json new file mode 100644 index 00000000000..51a0b687a5d --- /dev/null +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24849.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-24849", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:23.050", + "lastModified": "2023-10-03T06:15:23.050", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Information Disclosure in data Modem while parsing an FMTP line in an SDP message." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.2 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24850.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24850.json new file mode 100644 index 00000000000..5d0a9244cb6 --- /dev/null +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24850.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-24850", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:23.360", + "lastModified": "2023-10-03T06:15:23.360", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24853.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24853.json new file mode 100644 index 00000000000..ec373c1ca9a --- /dev/null +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24853.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-24853", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:23.710", + "lastModified": "2023-10-03T06:15:23.710", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory Corruption in HLOS while registering for key provisioning notify." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24855.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24855.json new file mode 100644 index 00000000000..9ed51c0e313 --- /dev/null +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24855.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-24855", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:23.950", + "lastModified": "2023-10-03T06:15:23.950", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory corruption in Modem while processing security related configuration before AS Security Exchange." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28539.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28539.json new file mode 100644 index 00000000000..a9c5d2eb664 --- /dev/null +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28539.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28539", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:24.117", + "lastModified": "2023-10-03T06:15:24.117", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory corruption in WLAN Host when the firmware invokes multiple WMI Service Available command." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "HIGH", + "availabilityImpact": "LOW", + "baseScore": 6.6, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 4.7 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28540.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28540.json new file mode 100644 index 00000000000..267b7fe240c --- /dev/null +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28540.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28540", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:24.370", + "lastModified": "2023-10-03T06:15:24.370", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Cryptographic issue in Data Modem due to improper authentication during TLS handshake." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28571.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28571.json new file mode 100644 index 00000000000..bd57d3cd418 --- /dev/null +++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28571.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-28571", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:24.657", + "lastModified": "2023-10-03T06:15:24.657", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Information disclosure in WLAN HOST while processing the WLAN scan descriptor list during roaming scan." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 4.2 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29497.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29497.json index 6abad4f0cc1..73252b6146f 100644 --- a/CVE-2023/CVE-2023-294xx/CVE-2023-29497.json +++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29497.json @@ -2,12 +2,16 @@ "id": "CVE-2023-29497", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:49.990", - "lastModified": "2023-09-27T20:20:36.517", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:24.947", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to access calendar data saved to a temporary directory." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de privacidad mejorando el manejo de archivos temporales. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda acceder a los datos del calendario guardados en un directorio temporal." } ], "metrics": { @@ -65,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-323xx/CVE-2023-32361.json b/CVE-2023/CVE-2023-323xx/CVE-2023-32361.json index cd7960a6476..77fb702d391 100644 --- a/CVE-2023/CVE-2023-323xx/CVE-2023-32361.json +++ b/CVE-2023/CVE-2023-323xx/CVE-2023-32361.json @@ -2,12 +2,16 @@ "id": "CVE-2023-32361", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:52.237", - "lastModified": "2023-09-27T18:48:04.810", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:25.273", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved handling of caches. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access user-sensitive data." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 mejorando el manejo de los cach\u00e9s. Este problema se solucion\u00f3 en tvOS 17, iOS 17 y iPadOS 17, watchOS 10, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda acceder a datos confidenciales del usuario." } ], "metrics": { @@ -89,6 +93,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-323xx/CVE-2023-32377.json b/CVE-2023/CVE-2023-323xx/CVE-2023-32377.json index 671b7c29880..15a5addd8a3 100644 --- a/CVE-2023/CVE-2023-323xx/CVE-2023-32377.json +++ b/CVE-2023/CVE-2023-323xx/CVE-2023-32377.json @@ -2,12 +2,16 @@ "id": "CVE-2023-32377", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:52.303", - "lastModified": "2023-09-27T18:54:01.467", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:25.773", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de desbordamiento del b\u00fafer mejorando el manejo de la memoria. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda ejecutar c\u00f3digo arbitrario con privilegios del kernel." } ], "metrics": { @@ -65,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-323xx/CVE-2023-32396.json b/CVE-2023/CVE-2023-323xx/CVE-2023-32396.json index dccd38ba02e..aba2d902e05 100644 --- a/CVE-2023/CVE-2023-323xx/CVE-2023-32396.json +++ b/CVE-2023/CVE-2023-323xx/CVE-2023-32396.json @@ -2,12 +2,16 @@ "id": "CVE-2023-32396", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:52.357", - "lastModified": "2023-09-27T18:58:25.643", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:26.083", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in Xcode 15, tvOS 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to gain elevated privileges." + }, + { + "lang": "es", + "value": "Este problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en Xcode 15, tvOS 17, watchOS 10, iOS 17 y iPadOS 17, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda obtener privilegios elevados." } ], "metrics": { @@ -95,6 +99,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/7", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-324xx/CVE-2023-32421.json b/CVE-2023/CVE-2023-324xx/CVE-2023-32421.json index 418d5c06d52..0444f38b88d 100644 --- a/CVE-2023/CVE-2023-324xx/CVE-2023-32421.json +++ b/CVE-2023/CVE-2023-324xx/CVE-2023-32421.json @@ -2,12 +2,16 @@ "id": "CVE-2023-32421", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:52.413", - "lastModified": "2023-09-27T19:01:26.557", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:26.197", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. An app may be able to observe unprotected user data." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de privacidad mejorando el manejo de archivos temporales. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda observar datos de usuario desprotegidos." } ], "metrics": { @@ -65,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-330xx/CVE-2023-33026.json b/CVE-2023/CVE-2023-330xx/CVE-2023-33026.json new file mode 100644 index 00000000000..8aaee8fe4d4 --- /dev/null +++ b/CVE-2023/CVE-2023-330xx/CVE-2023-33026.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-33026", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:26.620", + "lastModified": "2023-10-03T06:15:26.620", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Transient DOS in WLAN Firmware while parsing a NAN management frame." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-330xx/CVE-2023-33027.json b/CVE-2023/CVE-2023-330xx/CVE-2023-33027.json new file mode 100644 index 00000000000..33c7b2c5f8f --- /dev/null +++ b/CVE-2023/CVE-2023-330xx/CVE-2023-33027.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-33027", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:26.850", + "lastModified": "2023-10-03T06:15:26.850", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Transient DOS in WLAN Firmware while parsing rsn ies." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-330xx/CVE-2023-33028.json b/CVE-2023/CVE-2023-330xx/CVE-2023-33028.json new file mode 100644 index 00000000000..1cd1977fa66 --- /dev/null +++ b/CVE-2023/CVE-2023-330xx/CVE-2023-33028.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-33028", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:27.103", + "lastModified": "2023-10-03T06:15:27.103", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory corruption in WLAN Firmware while doing a memory copy of pmk cache." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-330xx/CVE-2023-33029.json b/CVE-2023/CVE-2023-330xx/CVE-2023-33029.json new file mode 100644 index 00000000000..14cabb94bd5 --- /dev/null +++ b/CVE-2023/CVE-2023-330xx/CVE-2023-33029.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-33029", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:27.360", + "lastModified": "2023-10-03T06:15:27.360", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory corruption in DSP Service during a remote call from HLOS to DSP." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-330xx/CVE-2023-33034.json b/CVE-2023/CVE-2023-330xx/CVE-2023-33034.json new file mode 100644 index 00000000000..b021f061af0 --- /dev/null +++ b/CVE-2023/CVE-2023-330xx/CVE-2023-33034.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-33034", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:27.607", + "lastModified": "2023-10-03T06:15:27.607", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory corruption while parsing the ADSP response command." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-330xx/CVE-2023-33035.json b/CVE-2023/CVE-2023-330xx/CVE-2023-33035.json new file mode 100644 index 00000000000..f32443e2067 --- /dev/null +++ b/CVE-2023/CVE-2023-330xx/CVE-2023-33035.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-33035", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:27.787", + "lastModified": "2023-10-03T06:15:27.787", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory corruption while invoking callback function of AFE from ADSP." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-330xx/CVE-2023-33039.json b/CVE-2023/CVE-2023-330xx/CVE-2023-33039.json new file mode 100644 index 00000000000..aae83ef2677 --- /dev/null +++ b/CVE-2023/CVE-2023-330xx/CVE-2023-33039.json @@ -0,0 +1,43 @@ +{ + "id": "CVE-2023-33039", + "sourceIdentifier": "product-security@qualcomm.com", + "published": "2023-10-03T06:15:27.877", + "lastModified": "2023-10-03T06:15:27.877", + "vulnStatus": "Received", + "descriptions": [ + { + "lang": "en", + "value": "Memory corruption in Automotive Display while destroying the image handle created using connected display driver." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "product-security@qualcomm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "references": [ + { + "url": "https://www.qualcomm.com/company/product-security/bulletins/october-2023-bulletin", + "source": "product-security@qualcomm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35074.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35074.json index a07f2f79c49..484f719e40c 100644 --- a/CVE-2023/CVE-2023-350xx/CVE-2023-35074.json +++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35074.json @@ -2,7 +2,7 @@ "id": "CVE-2023-35074", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:52.800", - "lastModified": "2023-10-03T05:15:50.657", + "lastModified": "2023-10-03T06:15:28.110", "vulnStatus": "Modified", "descriptions": [ { @@ -99,6 +99,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/2", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-359xx/CVE-2023-35984.json b/CVE-2023/CVE-2023-359xx/CVE-2023-35984.json index 32b19bd7b20..3bb02b5b266 100644 --- a/CVE-2023/CVE-2023-359xx/CVE-2023-35984.json +++ b/CVE-2023/CVE-2023-359xx/CVE-2023-35984.json @@ -2,12 +2,16 @@ "id": "CVE-2023-35984", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:52.917", - "lastModified": "2023-09-27T19:09:38.193", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:28.380", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An attacker in physical proximity can cause a limited out of bounds write." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en tvOS 17, iOS 17 y iPadOS 17, watchOS 10, macOS Sonoma 14. Un atacante en proximidad f\u00edsica puede provocar una escritura limitada fuera de los l\u00edmites." } ], "metrics": { @@ -89,6 +93,22 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/9", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-359xx/CVE-2023-35990.json b/CVE-2023/CVE-2023-359xx/CVE-2023-35990.json index f5f969f67e5..2774f6b1ce2 100644 --- a/CVE-2023/CVE-2023-359xx/CVE-2023-35990.json +++ b/CVE-2023/CVE-2023-359xx/CVE-2023-35990.json @@ -2,12 +2,16 @@ "id": "CVE-2023-35990", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:52.980", - "lastModified": "2023-09-27T17:55:40.210", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:28.667", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. An app may be able to identify what other apps a user has installed." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en iOS 17 y iPadOS 17, watchOS 10, iOS 16.7 y iPadOS 16.7, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda identificar qu\u00e9 otras aplicaciones ha instalado un usuario." } ], "metrics": { @@ -83,6 +87,22 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/4", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/9", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-374xx/CVE-2023-37448.json b/CVE-2023/CVE-2023-374xx/CVE-2023-37448.json index 956b25d5579..cf56bd3452a 100644 --- a/CVE-2023/CVE-2023-374xx/CVE-2023-37448.json +++ b/CVE-2023/CVE-2023-374xx/CVE-2023-37448.json @@ -2,12 +2,16 @@ "id": "CVE-2023-37448", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:55.120", - "lastModified": "2023-09-27T19:10:21.997", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:29.080", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A lock screen issue was addressed with improved state management. This issue is fixed in macOS Sonoma 14. A user may be able to view restricted content from the lock screen." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de la pantalla de bloqueo con una gesti\u00f3n de estado mejorada. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que un usuario pueda ver contenido restringido desde la pantalla de bloqueo." } ], "metrics": { @@ -65,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-385xx/CVE-2023-38586.json b/CVE-2023/CVE-2023-385xx/CVE-2023-38586.json index e72a9a99f3c..7e107baa6c8 100644 --- a/CVE-2023/CVE-2023-385xx/CVE-2023-38586.json +++ b/CVE-2023/CVE-2023-385xx/CVE-2023-38586.json @@ -2,12 +2,16 @@ "id": "CVE-2023-38586", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:55.420", - "lastModified": "2023-09-27T18:03:39.553", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:29.317", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Sonoma 14. A sandboxed process may be able to circumvent sandbox restrictions." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de acceso con restricciones adicionales de la sandbox. Este problema se solucion\u00f3 en macOS Sonoma 14. Un proceso de la zona protegida puede eludir las restricciones de la sandbox." } ], "metrics": { @@ -65,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-385xx/CVE-2023-38596.json b/CVE-2023/CVE-2023-385xx/CVE-2023-38596.json index 62253a4d9dc..c3e362a34fa 100644 --- a/CVE-2023/CVE-2023-385xx/CVE-2023-38596.json +++ b/CVE-2023/CVE-2023-385xx/CVE-2023-38596.json @@ -2,12 +2,16 @@ "id": "CVE-2023-38596", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:55.537", - "lastModified": "2023-09-27T17:58:47.487", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:29.560", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved handling of protocols. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may fail to enforce App Transport Security." + }, + { + "lang": "es", + "value": "El problema se abord\u00f3 mejorando el manejo de los protocolos. Este problema se solucion\u00f3 en tvOS 17, iOS 17 y iPadOS 17, watchOS 10, macOS Sonoma 14. Es posible que una aplicaci\u00f3n no aplique el App Transport Security." } ], "metrics": { @@ -89,6 +93,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-386xx/CVE-2023-38615.json b/CVE-2023/CVE-2023-386xx/CVE-2023-38615.json index f300b78f524..778190a70a0 100644 --- a/CVE-2023/CVE-2023-386xx/CVE-2023-38615.json +++ b/CVE-2023/CVE-2023-386xx/CVE-2023-38615.json @@ -2,12 +2,16 @@ "id": "CVE-2023-38615", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:55.627", - "lastModified": "2023-09-27T17:52:20.690", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:29.760", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda ejecutar c\u00f3digo arbitrario con privilegios del kernel." } ], "metrics": { @@ -65,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-392xx/CVE-2023-39233.json b/CVE-2023/CVE-2023-392xx/CVE-2023-39233.json index 590aecb9ef7..7045edb442a 100644 --- a/CVE-2023/CVE-2023-392xx/CVE-2023-39233.json +++ b/CVE-2023/CVE-2023-392xx/CVE-2023-39233.json @@ -2,12 +2,16 @@ "id": "CVE-2023-39233", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:55.687", - "lastModified": "2023-09-27T17:43:18.280", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:30.017", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may disclose sensitive information." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en macOS Sonoma 14. El procesamiento de contenido web puede revelar informaci\u00f3n confidencial." } ], "metrics": { @@ -65,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39434.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39434.json index c5b1c7d5ad6..56be823c01f 100644 --- a/CVE-2023/CVE-2023-394xx/CVE-2023-39434.json +++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39434.json @@ -2,12 +2,16 @@ "id": "CVE-2023-39434", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:18:56.317", - "lastModified": "2023-09-28T15:15:11.177", + "lastModified": "2023-10-03T06:15:30.287", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Processing web content may lead to arbitrary code execution." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de Use-After-Free con una gesti\u00f3n de memoria mejorada. Este problema se solucion\u00f3 en iOS 17 y iPadOS 17, watchOS 10, macOS Sonoma 14. El procesamiento de contenido web puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], "metrics": { @@ -83,6 +87,18 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/9", + "source": "product-security@apple.com" + }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/3", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-403xx/CVE-2023-40384.json b/CVE-2023/CVE-2023-403xx/CVE-2023-40384.json index 70eebe13ef8..3d271f64ff4 100644 --- a/CVE-2023/CVE-2023-403xx/CVE-2023-40384.json +++ b/CVE-2023/CVE-2023-403xx/CVE-2023-40384.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40384", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:04.630", - "lastModified": "2023-09-29T18:12:45.870", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:30.507", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -87,6 +87,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-403xx/CVE-2023-40386.json b/CVE-2023/CVE-2023-403xx/CVE-2023-40386.json index b5a3f327701..cecc4e32083 100644 --- a/CVE-2023/CVE-2023-403xx/CVE-2023-40386.json +++ b/CVE-2023/CVE-2023-403xx/CVE-2023-40386.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40386", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:05.067", - "lastModified": "2023-09-28T21:08:14.443", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:30.823", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-403xx/CVE-2023-40388.json b/CVE-2023/CVE-2023-403xx/CVE-2023-40388.json index 869eda256b7..09f6c6a5bd6 100644 --- a/CVE-2023/CVE-2023-403xx/CVE-2023-40388.json +++ b/CVE-2023/CVE-2023-403xx/CVE-2023-40388.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40388", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:05.547", - "lastModified": "2023-09-28T21:39:31.380", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:31.063", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-403xx/CVE-2023-40391.json b/CVE-2023/CVE-2023-403xx/CVE-2023-40391.json index 753928f1ba5..a25f6c84ed4 100644 --- a/CVE-2023/CVE-2023-403xx/CVE-2023-40391.json +++ b/CVE-2023/CVE-2023-403xx/CVE-2023-40391.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40391", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:05.977", - "lastModified": "2023-09-29T17:43:11.557", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:31.353", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -93,6 +93,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/7", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-403xx/CVE-2023-40395.json b/CVE-2023/CVE-2023-403xx/CVE-2023-40395.json index 9927425c22b..93f09b47fbe 100644 --- a/CVE-2023/CVE-2023-403xx/CVE-2023-40395.json +++ b/CVE-2023/CVE-2023-403xx/CVE-2023-40395.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40395", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:06.457", - "lastModified": "2023-09-28T17:34:04.817", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:31.603", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -101,6 +101,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-403xx/CVE-2023-40399.json b/CVE-2023/CVE-2023-403xx/CVE-2023-40399.json index 86d04486047..500dfa26ff5 100644 --- a/CVE-2023/CVE-2023-403xx/CVE-2023-40399.json +++ b/CVE-2023/CVE-2023-403xx/CVE-2023-40399.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40399", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:06.927", - "lastModified": "2023-09-28T17:34:13.687", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:31.873", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -93,6 +93,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40400.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40400.json index 85a38558d28..9b8d44f1990 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40400.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40400.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40400", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:07.467", - "lastModified": "2023-09-28T17:34:55.413", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:32.190", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -93,6 +93,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40402.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40402.json index f093a9b9183..3b53f041a85 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40402.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40402.json @@ -2,12 +2,16 @@ "id": "CVE-2023-40402", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:07.937", - "lastModified": "2023-09-28T15:54:40.410", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:32.437", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. An app may be able to access sensitive user data." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de permisos con restricciones adicionales. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda acceder a datos confidenciales del usuario." } ], "metrics": { @@ -65,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40403.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40403.json index 0cbe8615d59..8f3835b2bcf 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40403.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40403.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40403", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:08.120", - "lastModified": "2023-09-28T17:35:06.773", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:32.693", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -101,6 +101,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40406.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40406.json index cec314b3c47..f1bbc901d74 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40406.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40406.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40406", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:08.360", - "lastModified": "2023-09-28T17:35:13.743", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:33.000", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -77,6 +77,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213931", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40407.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40407.json index e12ea297291..738833aa30d 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40407.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40407.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40407", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:08.597", - "lastModified": "2023-09-28T15:55:05.400", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:33.207", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40409.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40409.json index bc45a0dfd6a..bc51a0ded32 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40409.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40409.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40409", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:08.793", - "lastModified": "2023-09-29T04:28:38.197", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:33.430", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -101,6 +101,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213931", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40410.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40410.json index 5a1a8b1adbf..ea83ba8d424 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40410.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40410.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40410", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:08.987", - "lastModified": "2023-09-28T17:36:35.503", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:33.507", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -101,6 +101,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213931", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40412.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40412.json index 1a7220936f2..4d88169200d 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40412.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40412.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40412", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:09.060", - "lastModified": "2023-09-28T17:36:43.513", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:33.757", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -101,6 +101,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213931", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40417.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40417.json index c21cd2b7ff3..dfe97f38e17 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40417.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40417.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40417", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:09.143", - "lastModified": "2023-10-03T05:15:50.827", + "lastModified": "2023-10-03T06:15:34.090", "vulnStatus": "Modified", "descriptions": [ { @@ -97,6 +97,18 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/2", "source": "product-security@apple.com" }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/9", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213937", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40418.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40418.json index c8d9e00b55f..ba3120c5265 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40418.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40418.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40418", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:09.213", - "lastModified": "2023-09-28T17:38:02.403", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:34.477", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -86,6 +86,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/9", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213937", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40419.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40419.json index cbad5ad229d..4bc266a7b59 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40419.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40419.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40419", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:09.297", - "lastModified": "2023-09-28T17:38:11.293", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:34.580", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -87,6 +87,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40420.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40420.json index 0050e0bf803..01ed9910988 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40420.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40420.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40420", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:09.533", - "lastModified": "2023-09-28T17:38:19.547", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:34.853", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -101,6 +101,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40422.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40422.json index 4a3ec874510..d371d41f03e 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40422.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40422.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40422", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:10.417", - "lastModified": "2023-09-28T17:38:25.017", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:35.140", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40424.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40424.json index baff7797ac8..3be0559bddc 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40424.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40424.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40424", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:11.160", - "lastModified": "2023-09-28T17:38:30.720", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:35.383", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -87,6 +87,18 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/9", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213937", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40426.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40426.json index ad007946fe8..4477bbdd81f 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40426.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40426.json @@ -2,12 +2,16 @@ "id": "CVE-2023-40426", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:11.620", - "lastModified": "2023-09-27T18:43:17.657", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:35.653", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. An app may be able to bypass certain Privacy preferences." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de permisos con restricciones adicionales. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda omitir ciertas configuraciones de Privacidad." } ], "metrics": { @@ -65,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40427.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40427.json index e7ba7d75ce5..a5b1afd5d42 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40427.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40427.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40427", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:12.040", - "lastModified": "2023-09-28T21:35:34.613", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:36.003", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -101,6 +101,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213931", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40428.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40428.json index 37dbb20bea9..d4102a9ee16 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40428.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40428.json @@ -2,12 +2,16 @@ "id": "CVE-2023-40428", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:12.527", - "lastModified": "2023-09-27T18:41:35.330", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:36.287", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved handling of caches. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to access sensitive user data." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 mejorando el manejo de las cach\u00e9s. Este problema se solucion\u00f3 en iOS 17 y iPadOS 17. Es posible que una aplicaci\u00f3n pueda acceder a datos sensibles del usuario." } ], "metrics": { @@ -71,6 +75,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213938", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40429.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40429.json index e5f1db58da8..956472ef724 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40429.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40429.json @@ -2,12 +2,16 @@ "id": "CVE-2023-40429", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:13.107", - "lastModified": "2023-09-27T18:41:20.947", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:36.543", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with improved validation. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to access sensitive user data." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de permisos con una validaci\u00f3n mejorada. Este problema se solucion\u00f3 en tvOS 17, iOS 17 y iPadOS 17, watchOS 10, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda acceder a datos sensibles del usuario." } ], "metrics": { @@ -89,6 +93,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40431.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40431.json index 4808dc107cd..32d69305f3d 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40431.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40431.json @@ -2,12 +2,16 @@ "id": "CVE-2023-40431", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:13.910", - "lastModified": "2023-09-27T18:40:32.970", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:36.900", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in iOS 17 and iPadOS 17. An app may be able to execute arbitrary code with kernel privileges." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en iOS 17 y iPadOS 17. Es posible que una aplicaci\u00f3n pueda ejecutar c\u00f3digo arbitrario con privilegios del kernel." } ], "metrics": { @@ -71,6 +75,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213938", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40432.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40432.json index b068b918221..58f4078402c 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40432.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40432.json @@ -2,12 +2,16 @@ "id": "CVE-2023-40432", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:14.660", - "lastModified": "2023-09-27T18:39:35.760", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:37.127", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en tvOS 17, iOS 17 y iPadOS 17, watchOS 10, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda ejecutar c\u00f3digo arbitrario con privilegios del kernel." } ], "metrics": { @@ -89,6 +93,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40434.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40434.json index 1318b730121..b25ac91faa4 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40434.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40434.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40434", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:15.147", - "lastModified": "2023-09-29T04:28:58.020", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:37.453", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213938", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40435.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40435.json index 8bf6193dec5..3b5e439b980 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40435.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40435.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40435", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:15.613", - "lastModified": "2023-09-28T16:57:04.277", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:37.903", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/7", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213939", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40436.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40436.json index d8a2d859f20..f7064fc6ae4 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40436.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40436.json @@ -2,12 +2,16 @@ "id": "CVE-2023-40436", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:15.910", - "lastModified": "2023-09-27T18:39:40.030", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:38.337", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14. An attacker may be able to cause unexpected system termination or read kernel memory." + }, + { + "lang": "es", + "value": "El problema se solucion\u00f3 con comprobaciones de los l\u00edmites mejoradas. Este problema se solucion\u00f3 en macOS Sonoma 14. Un atacante puede provocar la terminaci\u00f3n inesperada del sistema o leer la memoria del kernel." } ], "metrics": { @@ -65,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40441.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40441.json index dca6e8b9dd6..f22b2ad4499 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40441.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40441.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40441", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:16.137", - "lastModified": "2023-09-29T04:29:16.200", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:38.593", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213938", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40443.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40443.json index ce399f77abb..c1fd9628fbf 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40443.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40443.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40443", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:16.337", - "lastModified": "2023-09-28T21:30:29.613", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:38.897", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -75,6 +75,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213938", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40448.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40448.json index 0bf519c3755..47386237701 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40448.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40448.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40448", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:16.493", - "lastModified": "2023-09-28T15:08:43.610", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:39.170", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -93,6 +93,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40450.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40450.json index edfa8806641..642272b9cfb 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40450.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40450.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40450", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:16.797", - "lastModified": "2023-09-28T14:57:37.367", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:39.597", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40452.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40452.json index f5c79640626..d77b723d869 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40452.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40452.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40452", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:17.413", - "lastModified": "2023-09-28T15:21:42.617", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:39.687", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -101,6 +101,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213931", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40454.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40454.json index 2ec25a8fa5d..7f99a1b1823 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40454.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40454.json @@ -2,12 +2,16 @@ "id": "CVE-2023-40454", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:18.070", - "lastModified": "2023-09-28T14:52:43.483", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:40.023", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to delete files for which it does not have permission." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de permisos con restricciones adicionales. Este problema se solucion\u00f3 en macOS Ventura 13.6, tvOS 17, iOS 16.7 y iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 y iPadOS 17, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda eliminar archivos para los que no tiene permiso." } ], "metrics": { @@ -97,6 +101,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40455.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40455.json index 645e415eb0a..d78c18fd650 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40455.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40455.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40455", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:18.590", - "lastModified": "2023-09-29T04:29:27.077", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:40.267", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40456.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40456.json index b24ba02eaf8..97e9873b9f8 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40456.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40456.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40456", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:18.883", - "lastModified": "2023-09-28T15:11:28.173", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:40.530", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -87,6 +87,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40520.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40520.json index bd4d2b29baa..b344330e7bc 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40520.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40520.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40520", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:19.293", - "lastModified": "2023-09-28T17:43:32.067", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:40.837", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -87,6 +87,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40541.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40541.json index 75f60f79b4c..1ca084b4f16 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40541.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40541.json @@ -2,8 +2,8 @@ "id": "CVE-2023-40541", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:19.907", - "lastModified": "2023-09-28T14:27:20.730", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:41.200", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41063.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41063.json index eaa715bb4ae..ae823c58fb3 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41063.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41063.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41063", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:24.917", - "lastModified": "2023-09-28T16:16:01.637", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:41.463", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -82,6 +82,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41065.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41065.json index ee0f8775c85..31e6b7e6015 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41065.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41065.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41065", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:25.397", - "lastModified": "2023-09-28T16:15:51.503", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:41.593", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -93,6 +93,22 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/9", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41066.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41066.json index 46ef024e1e6..d0568f97d41 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41066.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41066.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41066", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:25.900", - "lastModified": "2023-09-28T16:15:20.133", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:41.870", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41067.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41067.json index 9184a72c190..656ef77fdb8 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41067.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41067.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41067", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.023", - "lastModified": "2023-09-28T16:15:02.027", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:42.317", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41068.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41068.json index eb3771174e2..85ab9380850 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41068.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41068.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41068", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.157", - "lastModified": "2023-09-28T16:14:49.750", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:43.013", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -87,6 +87,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41070.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41070.json index 45c49ec89f7..f8c13f938bb 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41070.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41070.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41070", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.273", - "lastModified": "2023-09-28T16:14:34.887", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:43.233", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -88,6 +88,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41071.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41071.json index 0d1be88a138..51bd4643fd2 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41071.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41071.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41071", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.373", - "lastModified": "2023-09-28T16:13:52.910", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:43.443", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -94,6 +94,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213931", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41073.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41073.json index d75244259c8..95fdcd9407b 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41073.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41073.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41073", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.463", - "lastModified": "2023-09-28T16:13:38.317", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:43.807", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -101,6 +101,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41074.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41074.json index cc31dcca718..502951252bf 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41074.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41074.json @@ -2,7 +2,7 @@ "id": "CVE-2023-41074", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.570", - "lastModified": "2023-10-03T05:15:50.993", + "lastModified": "2023-10-03T06:15:44.263", "vulnStatus": "Modified", "descriptions": [ { @@ -99,10 +99,26 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "http://seclists.org/fulldisclosure/2023/Oct/2", "source": "product-security@apple.com" }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/9", + "source": "product-security@apple.com" + }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/3", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41078.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41078.json index 8054713604f..2b094d27db7 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41078.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41078.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41078", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.683", - "lastModified": "2023-09-28T17:28:17.487", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:44.393", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41079.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41079.json index 6267041b144..c804b984d68 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41079.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41079.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41079", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.773", - "lastModified": "2023-09-28T13:18:16.230", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:44.543", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -69,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-411xx/CVE-2023-41174.json b/CVE-2023/CVE-2023-411xx/CVE-2023-41174.json index dbb78757b6b..1ce293b12a7 100644 --- a/CVE-2023/CVE-2023-411xx/CVE-2023-41174.json +++ b/CVE-2023/CVE-2023-411xx/CVE-2023-41174.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41174", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.867", - "lastModified": "2023-09-28T17:29:44.467", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:44.887", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -87,6 +87,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213936", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41232.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41232.json index 59cbacde7b0..07c3417d9bc 100644 --- a/CVE-2023/CVE-2023-412xx/CVE-2023-41232.json +++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41232.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41232", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:26.957", - "lastModified": "2023-09-28T17:47:02.787", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:45.157", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -89,6 +89,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41968.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41968.json index 43e4f3f5823..63b0e27f27a 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41968.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41968.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41968", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:31.653", - "lastModified": "2023-09-28T15:35:22.463", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:45.570", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -101,6 +101,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213931", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41979.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41979.json index 34d221228ff..0c20f3a1ef9 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41979.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41979.json @@ -2,12 +2,16 @@ "id": "CVE-2023-41979", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:31.757", - "lastModified": "2023-09-28T15:36:09.860", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:46.010", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A race condition was addressed with improved locking. This issue is fixed in macOS Sonoma 14. An app may be able to modify protected parts of the file system." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 una condici\u00f3n de ejecuci\u00f3n con un bloqueo mejorado. Este problema se solucion\u00f3 en macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda modificar partes protegidas del sistema de archivos." } ], "metrics": { @@ -65,6 +69,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213940", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41980.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41980.json index 79786df26b7..36436f16d1b 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41980.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41980.json @@ -2,12 +2,16 @@ "id": "CVE-2023-41980", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:31.840", - "lastModified": "2023-09-28T15:40:48.690", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:46.110", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "A permissions issue was addressed with additional restrictions. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to bypass Privacy preferences." + }, + { + "lang": "es", + "value": "Se solucion\u00f3 un problema de permisos con restricciones adicionales. Este problema se solucion\u00f3 en iOS 17 y iPadOS 17, macOS Sonoma 14. Es posible que una aplicaci\u00f3n pueda omitir las preferencias de privacidad." } ], "metrics": { @@ -77,6 +81,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213938", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41981.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41981.json index 915cd36e99c..98d01b766a0 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41981.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41981.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41981", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:31.913", - "lastModified": "2023-09-28T15:41:34.647", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:46.307", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -94,6 +94,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41984.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41984.json index 416bb5fcc09..e999faf3ae0 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41984.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41984.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41984", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:31.973", - "lastModified": "2023-09-28T15:42:04.943", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:46.577", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -101,6 +101,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/10", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41986.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41986.json index c7f36b8ce7e..0c382f08156 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41986.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41986.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41986", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:32.027", - "lastModified": "2023-09-28T15:42:29.787", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:46.933", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213938", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41991.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41991.json index 7be82e045e7..ade8e273593 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41991.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41991.json @@ -2,7 +2,7 @@ "id": "CVE-2023-41991", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-21T19:15:11.283", - "lastModified": "2023-09-27T15:19:32.083", + "lastModified": "2023-10-03T06:15:47.193", "vulnStatus": "Modified", "cisaExploitAdd": "2023-09-25", "cisaActionDue": "2023-10-16", @@ -15,7 +15,7 @@ }, { "lang": "es", - "value": "Se solucion\u00f3 un problema de validaci\u00f3n de certificados. Este problema se solucion\u00f3 en iOS 16.7 y iPadOS 16.7, OS 17.0.1 y iPadOS 17.0.1, watchOS 9.6.3, macOS Ventura 13.6, watchOS 10.0.1. Es posible que una aplicaci\u00f3n maliciosa pueda omitir la validaci\u00f3n de firmas. Apple tiene conocimiento de un informe que indica que este problema puede haber sido explotado activamente en versiones de iOS anteriores a iOS 16.7." + "value": "Se solucion\u00f3 un problema de validaci\u00f3n de certificados. Este problema se solucion\u00f3 en macOS Ventura 13.6, iOS 16.7 y iPadOS 16.7. Es posible que una aplicaci\u00f3n maliciosa pueda eludir la validaci\u00f3n de firmas. Apple tiene conocimiento de un informe que indica que este problema puede haber sido explotado activamente en versiones de iOS anteriores a iOS 16.7." } ], "metrics": { @@ -107,6 +107,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41992.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41992.json index 23d1d674c84..2174b6adadb 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41992.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41992.json @@ -2,7 +2,7 @@ "id": "CVE-2023-41992", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-21T19:15:11.520", - "lastModified": "2023-09-27T15:19:32.190", + "lastModified": "2023-10-03T06:15:47.630", "vulnStatus": "Modified", "cisaExploitAdd": "2023-09-25", "cisaActionDue": "2023-10-16", @@ -15,7 +15,7 @@ }, { "lang": "es", - "value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en iOS 16.7 y iPadOS 16.7, OS 17.0.1 y iPadOS 17.0.1, watchOS 9.6.3, macOS Ventura 13.6, macOS Monterey 12.7, watchOS 10.0.1. Un atacante local podr\u00eda aumentar sus privilegios. Apple tiene conocimiento de un informe que indica que este problema puede haber sido explotado activamente en versiones de iOS anteriores a iOS 16.7." + "value": "El problema se solucion\u00f3 con controles mejorados. Este problema se solucion\u00f3 en macOS Monterey 12.7, macOS Ventura 13.6, iOS 16.7 y iPadOS 16.7. Un atacante local podr\u00eda aumentar sus privilegios. Apple tiene conocimiento de un informe que indica que este problema puede haber sido explotado activamente en versiones de iOS anteriores a iOS 16.7." } ], "metrics": { @@ -114,6 +114,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213927", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41993.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41993.json index 91cc8870bd4..6c90b451054 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41993.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41993.json @@ -2,7 +2,7 @@ "id": "CVE-2023-41993", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-21T19:15:11.660", - "lastModified": "2023-10-03T05:15:51.083", + "lastModified": "2023-10-03T06:15:47.883", "vulnStatus": "Modified", "cisaExploitAdd": "2023-09-25", "cisaActionDue": "2023-10-16", @@ -99,6 +99,14 @@ "url": "http://seclists.org/fulldisclosure/2023/Oct/2", "source": "product-security@apple.com" }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/4", + "source": "product-security@apple.com" + }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/28/3", "source": "product-security@apple.com" diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41995.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41995.json index c2875046ba0..35e5a1bef2e 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41995.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41995.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41995", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:32.353", - "lastModified": "2023-09-28T15:42:57.613", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:48.117", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -81,6 +81,14 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/3", + "source": "product-security@apple.com" + }, + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/8", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213938", "source": "product-security@apple.com", diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41996.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41996.json index d9ccf2a035a..58b691e99a2 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41996.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41996.json @@ -2,8 +2,8 @@ "id": "CVE-2023-41996", "sourceIdentifier": "product-security@apple.com", "published": "2023-09-27T15:19:32.400", - "lastModified": "2023-09-28T15:43:17.947", - "vulnStatus": "Analyzed", + "lastModified": "2023-10-03T06:15:48.337", + "vulnStatus": "Modified", "descriptions": [ { "lang": "en", @@ -70,6 +70,10 @@ } ], "references": [ + { + "url": "http://seclists.org/fulldisclosure/2023/Oct/5", + "source": "product-security@apple.com" + }, { "url": "https://support.apple.com/en-us/HT213931", "source": "product-security@apple.com", diff --git a/README.md b/README.md index 25dd1add04e..2eb599b7187 100644 --- a/README.md +++ b/README.md @@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2023-10-03T06:00:24.639489+00:00 +2023-10-03T08:00:25.266976+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2023-10-03T05:15:51.343000+00:00 +2023-10-03T06:15:48.337000+00:00 ``` ### Last Data Feed Release @@ -29,32 +29,66 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -226795 +226817 ``` ### CVEs added in the last Commit -Recently added CVEs: `3` +Recently added CVEs: `22` -* [CVE-2023-26150](CVE-2023/CVE-2023-261xx/CVE-2023-26150.json) (`2023-10-03T05:15:49.963`) -* [CVE-2023-26151](CVE-2023/CVE-2023-261xx/CVE-2023-26151.json) (`2023-10-03T05:15:50.507`) -* [CVE-2023-26152](CVE-2023/CVE-2023-261xx/CVE-2023-26152.json) (`2023-10-03T05:15:50.580`) +* [CVE-2023-21673](CVE-2023/CVE-2023-216xx/CVE-2023-21673.json) (`2023-10-03T06:15:16.413`) +* [CVE-2023-22382](CVE-2023/CVE-2023-223xx/CVE-2023-22382.json) (`2023-10-03T06:15:18.617`) +* [CVE-2023-22384](CVE-2023/CVE-2023-223xx/CVE-2023-22384.json) (`2023-10-03T06:15:19.860`) +* [CVE-2023-22385](CVE-2023/CVE-2023-223xx/CVE-2023-22385.json) (`2023-10-03T06:15:21.053`) +* [CVE-2023-24843](CVE-2023/CVE-2023-248xx/CVE-2023-24843.json) (`2023-10-03T06:15:22.160`) +* [CVE-2023-24844](CVE-2023/CVE-2023-248xx/CVE-2023-24844.json) (`2023-10-03T06:15:22.293`) +* [CVE-2023-24847](CVE-2023/CVE-2023-248xx/CVE-2023-24847.json) (`2023-10-03T06:15:22.620`) +* [CVE-2023-24848](CVE-2023/CVE-2023-248xx/CVE-2023-24848.json) (`2023-10-03T06:15:22.953`) +* [CVE-2023-24849](CVE-2023/CVE-2023-248xx/CVE-2023-24849.json) (`2023-10-03T06:15:23.050`) +* [CVE-2023-24850](CVE-2023/CVE-2023-248xx/CVE-2023-24850.json) (`2023-10-03T06:15:23.360`) +* [CVE-2023-24853](CVE-2023/CVE-2023-248xx/CVE-2023-24853.json) (`2023-10-03T06:15:23.710`) +* [CVE-2023-24855](CVE-2023/CVE-2023-248xx/CVE-2023-24855.json) (`2023-10-03T06:15:23.950`) +* [CVE-2023-28539](CVE-2023/CVE-2023-285xx/CVE-2023-28539.json) (`2023-10-03T06:15:24.117`) +* [CVE-2023-28540](CVE-2023/CVE-2023-285xx/CVE-2023-28540.json) (`2023-10-03T06:15:24.370`) +* [CVE-2023-28571](CVE-2023/CVE-2023-285xx/CVE-2023-28571.json) (`2023-10-03T06:15:24.657`) +* [CVE-2023-33026](CVE-2023/CVE-2023-330xx/CVE-2023-33026.json) (`2023-10-03T06:15:26.620`) +* [CVE-2023-33027](CVE-2023/CVE-2023-330xx/CVE-2023-33027.json) (`2023-10-03T06:15:26.850`) +* [CVE-2023-33028](CVE-2023/CVE-2023-330xx/CVE-2023-33028.json) (`2023-10-03T06:15:27.103`) +* [CVE-2023-33029](CVE-2023/CVE-2023-330xx/CVE-2023-33029.json) (`2023-10-03T06:15:27.360`) +* [CVE-2023-33034](CVE-2023/CVE-2023-330xx/CVE-2023-33034.json) (`2023-10-03T06:15:27.607`) +* [CVE-2023-33035](CVE-2023/CVE-2023-330xx/CVE-2023-33035.json) (`2023-10-03T06:15:27.787`) +* [CVE-2023-33039](CVE-2023/CVE-2023-330xx/CVE-2023-33039.json) (`2023-10-03T06:15:27.877`) ### CVEs modified in the last Commit -Recently modified CVEs: `10` +Recently modified CVEs: `78` -* [CVE-2023-42811](CVE-2023/CVE-2023-428xx/CVE-2023-42811.json) (`2023-10-03T04:15:10.433`) -* [CVE-2023-43669](CVE-2023/CVE-2023-436xx/CVE-2023-43669.json) (`2023-10-03T04:15:10.697`) -* [CVE-2023-35074](CVE-2023/CVE-2023-350xx/CVE-2023-35074.json) (`2023-10-03T05:15:50.657`) -* [CVE-2023-40417](CVE-2023/CVE-2023-404xx/CVE-2023-40417.json) (`2023-10-03T05:15:50.827`) -* [CVE-2023-40451](CVE-2023/CVE-2023-404xx/CVE-2023-40451.json) (`2023-10-03T05:15:50.903`) -* [CVE-2023-41074](CVE-2023/CVE-2023-410xx/CVE-2023-41074.json) (`2023-10-03T05:15:50.993`) -* [CVE-2023-41993](CVE-2023/CVE-2023-419xx/CVE-2023-41993.json) (`2023-10-03T05:15:51.083`) -* [CVE-2023-44216](CVE-2023/CVE-2023-442xx/CVE-2023-44216.json) (`2023-10-03T05:15:51.193`) -* [CVE-2023-44488](CVE-2023/CVE-2023-444xx/CVE-2023-44488.json) (`2023-10-03T05:15:51.277`) -* [CVE-2023-4211](CVE-2023/CVE-2023-42xx/CVE-2023-4211.json) (`2023-10-03T05:15:51.343`) +* [CVE-2023-40541](CVE-2023/CVE-2023-405xx/CVE-2023-40541.json) (`2023-10-03T06:15:41.200`) +* [CVE-2023-41063](CVE-2023/CVE-2023-410xx/CVE-2023-41063.json) (`2023-10-03T06:15:41.463`) +* [CVE-2023-41065](CVE-2023/CVE-2023-410xx/CVE-2023-41065.json) (`2023-10-03T06:15:41.593`) +* [CVE-2023-41066](CVE-2023/CVE-2023-410xx/CVE-2023-41066.json) (`2023-10-03T06:15:41.870`) +* [CVE-2023-41067](CVE-2023/CVE-2023-410xx/CVE-2023-41067.json) (`2023-10-03T06:15:42.317`) +* [CVE-2023-41068](CVE-2023/CVE-2023-410xx/CVE-2023-41068.json) (`2023-10-03T06:15:43.013`) +* [CVE-2023-41070](CVE-2023/CVE-2023-410xx/CVE-2023-41070.json) (`2023-10-03T06:15:43.233`) +* [CVE-2023-41071](CVE-2023/CVE-2023-410xx/CVE-2023-41071.json) (`2023-10-03T06:15:43.443`) +* [CVE-2023-41073](CVE-2023/CVE-2023-410xx/CVE-2023-41073.json) (`2023-10-03T06:15:43.807`) +* [CVE-2023-41074](CVE-2023/CVE-2023-410xx/CVE-2023-41074.json) (`2023-10-03T06:15:44.263`) +* [CVE-2023-41078](CVE-2023/CVE-2023-410xx/CVE-2023-41078.json) (`2023-10-03T06:15:44.393`) +* [CVE-2023-41079](CVE-2023/CVE-2023-410xx/CVE-2023-41079.json) (`2023-10-03T06:15:44.543`) +* [CVE-2023-41174](CVE-2023/CVE-2023-411xx/CVE-2023-41174.json) (`2023-10-03T06:15:44.887`) +* [CVE-2023-41232](CVE-2023/CVE-2023-412xx/CVE-2023-41232.json) (`2023-10-03T06:15:45.157`) +* [CVE-2023-41968](CVE-2023/CVE-2023-419xx/CVE-2023-41968.json) (`2023-10-03T06:15:45.570`) +* [CVE-2023-41979](CVE-2023/CVE-2023-419xx/CVE-2023-41979.json) (`2023-10-03T06:15:46.010`) +* [CVE-2023-41980](CVE-2023/CVE-2023-419xx/CVE-2023-41980.json) (`2023-10-03T06:15:46.110`) +* [CVE-2023-41981](CVE-2023/CVE-2023-419xx/CVE-2023-41981.json) (`2023-10-03T06:15:46.307`) +* [CVE-2023-41984](CVE-2023/CVE-2023-419xx/CVE-2023-41984.json) (`2023-10-03T06:15:46.577`) +* [CVE-2023-41986](CVE-2023/CVE-2023-419xx/CVE-2023-41986.json) (`2023-10-03T06:15:46.933`) +* [CVE-2023-41991](CVE-2023/CVE-2023-419xx/CVE-2023-41991.json) (`2023-10-03T06:15:47.193`) +* [CVE-2023-41992](CVE-2023/CVE-2023-419xx/CVE-2023-41992.json) (`2023-10-03T06:15:47.630`) +* [CVE-2023-41993](CVE-2023/CVE-2023-419xx/CVE-2023-41993.json) (`2023-10-03T06:15:47.883`) +* [CVE-2023-41995](CVE-2023/CVE-2023-419xx/CVE-2023-41995.json) (`2023-10-03T06:15:48.117`) +* [CVE-2023-41996](CVE-2023/CVE-2023-419xx/CVE-2023-41996.json) (`2023-10-03T06:15:48.337`) ## Download and Usage