First published: Mon Mar 27 2023(Updated: )
Accessibility. A privacy issue was addressed with improved private data redaction for log entries.
Credit: Mickey Jin @patch1t Ye Zhang @VAR10CK Baidu Securityan anonymous researcher Csaba Fitzl @theevilbit Offensive Securityryuzaki Murray Mike Arsenii Kostromin (0x3c3e) Félix Poulin-Bélanger David Pan Ogea Xinru Chi Pangu LabNed Williamson Google Project ZeroPan ZhenPeng STAR Labs SG PteZweig Kunlun LabJoshua Jones Zhuowei Zhang Adam M. Guilherme Rambo Best Buddy AppsCVE-2023-0433 CVE-2023-0512 Brandon Dalton @partyD0lphin Red CanaryRıza Sabuncu @rizasabuncu JeongOhKyea Tingting Yin Tsinghua UniversityAleksandar Nikolic Cisco TalosMickey Jin @patch1t FFRI Security IncKoh M. Nakagawa FFRI Security Inc Offensive SecurityYiğit Can YILMAZ @yilmazcanyigit Jubaer Alnazi Jabin TRS Group Of CompaniesWenchao Li Alibaba GroupXiaolong Bai Alibaba GroupAntonio Zekic @antoniozekic John Aakerblom @jaakerblom sqrtpwn Mohamed GHANNAM @_simo36 Xin Huang @11iaxH CVE-2023-0049 CVE-2023-0051 CVE-2023-0054 CVE-2023-0288 Gertjan Franken imecKU Leuven hazbinhotel Trend Micro Zero Day InitiativeGeorgy Kucherin @kucher1n KasperskyLeonid Bezvershenko @bzvr_ KasperskyBoris Larin @oct0xor Kaspersky KasperskyValentin Pashkov KasperskyAnonymous Trend Micro Zero Day InitiativeDohyun Lee @l33d0hyun SSD Labscrixer @pwning_me SSD LabsJubaer Alnazi TRS Group of Companiesjzhu Trend Micro Zero Day InitiativeMeysam Firouzi @R00tkitSMM Mbition MercedesPan ZhenPeng @Peterpan0927 STAR Labs SG PteAdam Doupé ASU SEFCOMan anonymous researcher Red CanaryMilan Tenk F FArthur Valiev FdevelopStorm Khiem Tran Masahiro Kawada @kawakatz GMO Cybersecurity by Ierae Alibaba GroupABC Research s.r.o. Mohamed Ghannam @_simo36 Chan Shue Long Offensive SecurityJunoh Lee at Theori CVE-2022-43551 CVE-2022-43552 Mikko Kenttälä ) @Turmio_ SensorFu product-security@apple.com Zechao Cai @Zech4o Zhejiang UniversityAbhay Kailasia @abhay_kailasia Lakshmi Narain College Of Technology BhopalAnton Spivak Hyeon Park @tree_segment Team ApplePIEMohamed GHANNAM Itay Iellin General Motors Product Cyber SecurityJianjun Dai 360 Vulnerability Research InstituteGuang Gong 360 Vulnerability Research Institute
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS Monterey | <12.6.4 | 12.6.4 |
Apple macOS | <11.7.5 | 11.7.5 |
Apple macOS | <13.3 | 13.3 |
tvOS | <16.4 | 16.4 |
Apple iOS, iPadOS, and watchOS | <16.4 | 16.4 |
Apple iOS, iPadOS, and watchOS | <16.4 | 16.4 |
Apple iOS, iPadOS, and watchOS | <9.4 | 9.4 |
Apple iOS, iPadOS, and watchOS | <16.4 | |
iStyle @cosme iPhone OS | <16.4 | |
Apple iOS and macOS | <12.6.4 | |
Apple iOS and macOS | >=13.0<13.3 | |
tvOS | <16.4 | |
Apple iOS, iPadOS, and watchOS | <9.4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The severity of CVE-2023-27942 is medium with a severity value of 5.5.
CVE-2023-27942 was addressed with improved checks.
CVE-2023-27942 is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, macOS Monterey 12.6.4, tvOS 16.4, and watchOS 9.4.
An app may be able to access user-sensitive data due to CVE-2023-27942.
You can find more information about CVE-2023-27942 on the official Apple support page [here](https://support.apple.com/en-us/HT213674).