First published: Mon Mar 27 2023(Updated: )
Accessibility. A privacy issue was addressed with improved private data redaction for log entries.
Credit: an anonymous researcher Ye Zhang @VAR10CK Baidu SecurityCsaba Fitzl @theevilbit Offensive SecurityMickey Jin @patch1t ryuzaki Murray Mike Arsenii Kostromin (0x3c3e) Félix Poulin-Bélanger David Pan Ogea Xinru Chi Pangu LabNed Williamson Google Project ZeroPan ZhenPeng STAR Labs SG PteZweig Kunlun LabJoshua Jones Zhuowei Zhang Adam M. Guilherme Rambo Best Buddy AppsCVE-2023-0433 CVE-2023-0512 Brandon Dalton @partyD0lphin Red CanaryRıza Sabuncu @rizasabuncu JeongOhKyea Tingting Yin Tsinghua UniversityAleksandar Nikolic Cisco TalosAntonio Zekic @antoniozekic John Aakerblom @jaakerblom sqrtpwn Mickey Jin @patch1t FFRI Security IncKoh M. Nakagawa FFRI Security Inc Offensive SecurityYiğit Can YILMAZ @yilmazcanyigit Jubaer Alnazi Jabin TRS Group Of CompaniesWenchao Li Alibaba GroupXiaolong Bai Alibaba GroupMohamed GHANNAM @_simo36 Xin Huang @11iaxH CVE-2023-0049 CVE-2023-0051 CVE-2023-0054 CVE-2023-0288 Gertjan Franken imecKU Leuven hazbinhotel Trend Micro Zero Day InitiativeGeorgy Kucherin @kucher1n KasperskyLeonid Bezvershenko @bzvr_ KasperskyBoris Larin @oct0xor Kaspersky KasperskyValentin Pashkov KasperskyAnonymous Trend Micro Zero Day InitiativeDohyun Lee @l33d0hyun SSD Labscrixer @pwning_me SSD LabsJubaer Alnazi TRS Group of Companiesjzhu Trend Micro Zero Day InitiativeMeysam Firouzi @R00tkitSMM Mbition MercedesPan ZhenPeng @Peterpan0927 STAR Labs SG PteAdam Doupé ASU SEFCOMan anonymous researcher Red CanaryMilan Tenk F FArthur Valiev FdevelopStorm Khiem Tran Masahiro Kawada @kawakatz GMO Cybersecurity by Ierae Alibaba GroupABC Research s.r.o. Mohamed Ghannam @_simo36 Chan Shue Long Offensive SecurityJunoh Lee at Theori CVE-2022-43551 CVE-2022-43552 Mikko Kenttälä ) @Turmio_ SensorFuZechao Cai @Zech4o Zhejiang UniversityAbhay Kailasia @abhay_kailasia Lakshmi Narain College Of Technology BhopalAnton Spivak Hyeon Park @tree_segment Team ApplePIEItay Iellin General Motors Product Cyber SecurityJianjun Dai 360 Vulnerability Research InstituteGuang Gong 360 Vulnerability Research InstituteMohamed GHANNAM product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS Monterey | <12.6.4 | 12.6.4 |
Apple macOS | <11.7.5 | 11.7.5 |
Apple macOS | <13.3 | 13.3 |
tvOS | <16.4 | 16.4 |
Apple iOS, iPadOS, and watchOS | <16.4 | |
iOS | <16.4 | |
Apple iOS and macOS | <11.7.5 | |
Apple iOS and macOS | >=12.0<12.6.4 | |
Apple iOS and macOS | >=13.0<13.3 | |
tvOS | <16.4 | |
Apple iOS, iPadOS, and watchOS | <9.4 | |
Apple iOS, iPadOS, and watchOS | <16.4 | 16.4 |
Apple iOS, iPadOS, and watchOS | <16.4 | 16.4 |
Apple iOS, iPadOS, and watchOS | <9.4 | 9.4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The severity of CVE-2023-27937 is high.
CVE-2023-27937 affects macOS Big Sur 11.7.5, watchOS 9.4, tvOS 16.4, iOS 16.4, iPadOS 16.4, macOS Monterey 12.6.4, and macOS Ventura 13.3.
CVE-2023-27937 can be exploited by parsing a maliciously crafted plist, which may lead to an unexpected app termination or arbitrary code execution.
To fix CVE-2023-27937, update to macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, macOS Monterey 12.6.4, tvOS 16.4, or watchOS 9.4.
More information about CVE-2023-27937 can be found at the following references: [Reference 1](https://support.apple.com/en-us/HT213674), [Reference 2](https://support.apple.com/en-us/HT213675), [Reference 3](https://support.apple.com/en-us/HT213670).