CVE-2023-41995

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to execute arbitrary code with kernel privileges.
References
Link Resource
http://seclists.org/fulldisclosure/2023/Oct/3 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2023/Oct/8 Mailing List Third Party Advisory
https://support.apple.com/en-us/HT213938 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213940 Release Notes Vendor Advisory
https://support.apple.com/kb/HT213841 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

History

22 Dec 2023, 16:15

Type Values Removed Values Added
References (MISC) https://support.apple.com/kb/HT213841 - (MISC) https://support.apple.com/kb/HT213841 - Release Notes, Vendor Advisory

01 Nov 2023, 00:15

Type Values Removed Values Added
References
  • (MISC) https://support.apple.com/kb/HT213841 -

05 Oct 2023, 13:44

Type Values Removed Values Added
References (MISC) http://seclists.org/fulldisclosure/2023/Oct/3 - (MISC) http://seclists.org/fulldisclosure/2023/Oct/3 - Mailing List, Third Party Advisory
References (MISC) http://seclists.org/fulldisclosure/2023/Oct/8 - (MISC) http://seclists.org/fulldisclosure/2023/Oct/8 - Mailing List, Third Party Advisory

03 Oct 2023, 06:15

Type Values Removed Values Added
References
  • (MISC) http://seclists.org/fulldisclosure/2023/Oct/3 -
  • (MISC) http://seclists.org/fulldisclosure/2023/Oct/8 -

28 Sep 2023, 15:42

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Apple ipados
Apple
Apple macos
Apple iphone Os
References (MISC) https://support.apple.com/en-us/HT213938 - (MISC) https://support.apple.com/en-us/HT213938 - Release Notes, Vendor Advisory
References (MISC) https://support.apple.com/en-us/HT213940 - (MISC) https://support.apple.com/en-us/HT213940 - Release Notes, Vendor Advisory
CWE CWE-416
CPE cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*

27 Sep 2023, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-27 15:19

Updated : 2024-02-28 20:33


NVD link : CVE-2023-41995

Mitre link : CVE-2023-41995

CVE.ORG link : CVE-2023-41995


JSON object : View

Products Affected

apple

  • ipados
  • macos
  • iphone_os
CWE
CWE-416

Use After Free