First published: Mon Jan 23 2023(Updated: )
Foundation. The issue was addressed with improved memory handling.
Credit: Austin Emmitt @alkalinesec Senior Security Researcher at Trellix Advanced Research Center Austin Emmitt @alkalinesec Senior Security Researcher at Trellix Advanced Research Center product-security@apple.com product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
<13.2 | 13.2 | |
Apple iOS | <16.3 | 16.3 |
Apple iPadOS | <16.3 | 16.3 |
Apple iPadOS | <16.3 | |
Apple iPhone OS | <16.3 | |
Apple macOS | <13.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
The severity of CVE-2023-23530 is high with a CVSS score of 8.6.
CVE-2023-23530 affects Apple devices running macOS Ventura 13.2, iOS 16.3, and iPadOS 16.3.
CVE-2023-23530 may allow an app to execute arbitrary code out of its sandbox or with certain elevated privileges.
CVE-2023-23530 is fixed in macOS Ventura 13.2, iOS 16.3, and iPadOS 16.3. Update to the latest version of the operating system to fix the vulnerability.
More information about CVE-2023-23530 can be found on the Apple support website: [https://support.apple.com/en-us/HT213605](https://support.apple.com/en-us/HT213605) and [https://support.apple.com/en-us/HT213606](https://support.apple.com/en-us/HT213606).