First published: Mon Feb 13 2023(Updated: )
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, macOS Big Sur 11.7.5. An app may be able to execute arbitrary code with kernel privileges.
Credit: Xinru Chi Pangu LabNed Williamson Google Project ZeroAdam Doupé ASU SEFCOMMickey Jin @patch1t Brandon Dalton @partyD0lphin Red CanaryCsaba Fitzl @theevilbit Offensive SecurityRıza Sabuncu @rizasabuncu JeongOhKyea Tingting Yin Tsinghua UniversityAleksandar Nikolic Cisco Talosan anonymous researcher Ye Zhang @VAR10CK Baidu Securityryuzaki Murray Mike Arsenii Kostromin (0x3c3e) Félix Poulin-Bélanger David Pan Ogea Pan ZhenPeng STAR Labs SG PteZweig Kunlun LabJoshua Jones Zhuowei Zhang Adam M. Guilherme Rambo Best Buddy AppsCVE-2023-0433 CVE-2023-0512 Antonio Zekic @antoniozekic John Aakerblom @jaakerblom sqrtpwn Mickey Jin @patch1t FFRI Security IncKoh M. Nakagawa FFRI Security Inc Offensive SecurityYiğit Can YILMAZ @yilmazcanyigit Jubaer Alnazi Jabin TRS Group Of CompaniesWenchao Li Alibaba GroupXiaolong Bai Alibaba GroupMohamed GHANNAM @_simo36 Xin Huang @11iaxH CVE-2023-0049 CVE-2023-0051 CVE-2023-0054 CVE-2023-0288 Gertjan Franken imecKU Leuven hazbinhotel Trend Micro Zero Day InitiativeGeorgy Kucherin @kucher1n KasperskyLeonid Bezvershenko @bzvr_ KasperskyBoris Larin @oct0xor Kaspersky KasperskyValentin Pashkov KasperskyAnonymous Trend Micro Zero Day InitiativeDohyun Lee @l33d0hyun SSD Labscrixer @pwning_me SSD LabsJubaer Alnazi TRS Group of Companiesjzhu Trend Micro Zero Day InitiativeMeysam Firouzi @R00tkitSMM Mbition MercedesPan ZhenPeng @Peterpan0927 STAR Labs SG Ptean anonymous researcher Red CanaryMilan Tenk F FArthur Valiev FdevelopStorm Khiem Tran Masahiro Kawada @kawakatz GMO Cybersecurity by Ierae Alibaba GroupABC Research s.r.o. Mohamed Ghannam @_simo36 Chan Shue Long Offensive SecurityJunoh Lee at Theori CVE-2022-43551 CVE-2022-43552 Mikko Kenttälä ) @Turmio_ SensorFu product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS Monterey | <12.6.4 | 12.6.4 |
Apple macOS | <11.7.5 | 11.7.5 |
Apple macOS | <13.3 | 13.3 |
Apple macOS | <13.2.1 | 13.2.1 |
Apple iOS, iPadOS, and watchOS | <16.3.1 | 16.3.1 |
Apple iOS, iPadOS, and watchOS | <16.3.1 | 16.3.1 |
Apple iOS, iPadOS, and watchOS | <16.3.1 | |
iStyle @cosme iPhone OS | <16.3.1 | |
Apple iOS and macOS | >=13.0<13.2.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2023-23514 is a vulnerability related to a use after free issue in the kernel of Apple devices.
The severity of CVE-2023-23514 is high, with a base score of 7.8.
CVE-2023-23514 affects macOS Ventura (up to version 13.3), macOS Monterey (up to version 12.6.4), iOS (up to version 16.3.1), and iPadOS (up to version 16.3.1).
CVE-2023-23514 is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, iOS 16.3.1, and iPadOS 16.3.1.
If CVE-2023-23514 is exploited, an app may be able to execute arbitrary code with kernel privileges.