
CVE-2023-32381 – Apple Security Advisory 2023-07-24-6
https://notcve.org/view.php?id=CVE-2023-32381
26 Jul 2023 — A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges. macOS Ventura 13.5 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/HT213841 • CWE-416: Use After Free •

CVE-2023-32418 – Apple Security Advisory 2023-07-24-6
https://notcve.org/view.php?id=CVE-2023-32418
26 Jul 2023 — The issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to unexpected app termination or arbitrary code execution. macOS Ventura 13.5 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/HT213843 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2023-32429 – Apple Security Advisory 2023-07-24-4
https://notcve.org/view.php?id=CVE-2023-32429
26 Jul 2023 — The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. An app may be able to bypass Privacy preferences. macOS Ventura 13.5 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/HT213843 •

CVE-2023-32433 – Apple Security Advisory 2023-07-24-6
https://notcve.org/view.php?id=CVE-2023-32433
26 Jul 2023 — A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges. macOS Ventura 13.5 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/HT213841 • CWE-416: Use After Free •

CVE-2023-32441 – Apple Security Advisory 2023-07-24-6
https://notcve.org/view.php?id=CVE-2023-32441
26 Jul 2023 — The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.8, iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Big Sur 11.7.9, macOS Ventura 13.5, watchOS 9.6. An app may be able to execute arbitrary code with kernel privileges. macOS Ventura 13.5 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/HT213841 •

CVE-2023-32443 – Apple Security Advisory 2023-07-24-6
https://notcve.org/view.php?id=CVE-2023-32443
26 Jul 2023 — An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.8, macOS Ventura 13.5, macOS Big Sur 11.7.9. Processing a file may lead to a denial-of-service or potentially disclose memory contents. macOS Ventura 13.5 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/HT213843 • CWE-125: Out-of-bounds Read •

CVE-2023-32364 – Apple Security Advisory 2023-07-24-4
https://notcve.org/view.php?id=CVE-2023-32364
26 Jul 2023 — A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.5. A sandboxed process may be able to circumvent sandbox restrictions. macOS Ventura 13.5 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities. • https://github.com/gergelykalman/CVE-2023-32364-macos-app-sandbox-escape •

CVE-2023-38403 – iperf3: memory allocation hazard and crash
https://notcve.org/view.php?id=CVE-2023-38403
17 Jul 2023 — iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field. An integer overflow flaw was found in the way iperf3 dynamically allocates memory buffers for JSON-formatted messages. A remote attacker could send a specially crafted sequence of bytes on the iperf3 control channel with a specified JSON message length of 0xffffffff to trigger an integer overflow leading the receiving process to abort due to heap corruption. This flaw allows an attacker to use a mali... • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-190: Integer Overflow or Wraparound •

CVE-2022-48505
https://notcve.org/view.php?id=CVE-2022-48505
28 Jun 2023 — This issue was addressed with improved data protection. This issue is fixed in macOS Ventura 13. An app may be able to modify protected parts of the file system • https://support.apple.com/en-us/HT213488 • CWE-639: Authorization Bypass Through User-Controlled Key •

CVE-2022-42834
https://notcve.org/view.php?id=CVE-2022-42834
23 Jun 2023 — An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13, macOS Big Sur 11.7.3. An app may be able to access mail folder attachments through a temporary directory used during compression • https://support.apple.com/en-us/HT213488 • CWE-552: Files or Directories Accessible to External Parties •