First published: Mon Mar 27 2023(Updated: )
Accessibility. A privacy issue was addressed with improved private data redaction for log entries.
Credit: Mohamed GHANNAM @_simo36 Mickey Jin @patch1t Brandon Dalton @partyD0lphin Red CanaryCsaba Fitzl @theevilbit Offensive SecurityRıza Sabuncu @rizasabuncu JeongOhKyea Tingting Yin Tsinghua UniversityAleksandar Nikolic Cisco TalosAdam M. Ye Zhang @VAR10CK Baidu Securityan anonymous researcher Murray Mike Arsenii Kostromin (0x3c3e) Félix Poulin-Bélanger David Pan Ogea Xinru Chi Pangu LabNed Williamson Google Project Zerosqrtpwn Pan ZhenPeng STAR Labs SG PteZweig Kunlun LabJoshua Jones Zhuowei Zhang Mickey Jin @patch1t FFRI Security IncKoh M. Nakagawa FFRI Security Inc Offensive SecurityYiğit Can YILMAZ @yilmazcanyigit Jubaer Alnazi Jabin TRS Group Of CompaniesWenchao Li Alibaba GroupXiaolong Bai Alibaba GroupGuilherme Rambo Best Buddy AppsCVE-2023-0433 CVE-2023-0512 Antonio Zekic @antoniozekic John Aakerblom @jaakerblom ryuzaki Mohamed GHANNAM Mohamed Ghannam @_simo36 Itay Iellin General Motors Product Cyber SecurityJianjun Dai 360 Vulnerability Research InstituteGuang Gong 360 Vulnerability Research InstituteJubaer Alnazi TRS Group of CompaniesMeysam Firouzi @R00tkitSMM Mbition Mercedesjzhu Trend Micro Zero Day InitiativePan ZhenPeng @Peterpan0927 STAR Labs SG PteZechao Cai @Zech4o Zhejiang UniversityAdam Doupé ASU SEFCOMan anonymous researcher Red CanaryMilan Tenk F FArthur Valiev FAbhay Kailasia @abhay_kailasia Lakshmi Narain College Of Technology BhopaldevelopStorm Anton Spivak Alibaba GroupXin Huang @11iaxH Gertjan Franken imecKU Leuven hazbinhotel Trend Micro Zero Day InitiativeHyeon Park @tree_segment Team ApplePIEGeorgy Kucherin @kucher1n KasperskyLeonid Bezvershenko @bzvr_ KasperskyBoris Larin @oct0xor Kaspersky KasperskyValentin Pashkov KasperskyAnonymous Trend Micro Zero Day InitiativeDohyun Lee @l33d0hyun SSD Labscrixer @pwning_me SSD Labs product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS Monterey | <12.6.4 | 12.6.4 |
Apple macOS | <11.7.5 | 11.7.5 |
Apple iOS, iPadOS, and watchOS | <15.7.8 | |
Apple iOS, iPadOS, and watchOS | >=16.0<16.4 | |
iOS | <15.7.8 | |
iOS | >=16.0<16.4 | |
Apple iOS and macOS | <11.7.5 | |
Apple iOS and macOS | >=12.0<12.6.4 | |
Apple iOS, iPadOS, and watchOS | <16.4 | 16.4 |
Apple iOS, iPadOS, and watchOS | <16.4 | 16.4 |
Apple iOS, iPadOS, and watchOS | <15.7.8 | 15.7.8 |
Apple iOS, iPadOS, and watchOS | <15.7.8 | 15.7.8 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2023-23540 is a vulnerability in Apple Neural Engine that allows an app to execute arbitrary code with kernel privileges.
This vulnerability can be exploited by an app to execute arbitrary code with kernel privileges.
CVE-2023-23540 has a severity rating of high with a CVSS score of 7.8.
CVE-2023-23540 affects macOS Big Sur up to version 11.7.5, iOS up to version 15.7.8, iPadOS up to version 15.7.8, macOS Monterey up to version 12.6.4, iOS up to version 16.4, and iPadOS up to version 16.4.
CVE-2023-23540 is fixed in iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.4, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5. Update your software to the latest version to fix the vulnerability.