First published: Mon Mar 27 2023(Updated: )
Accessibility. A privacy issue was addressed with improved private data redaction for log entries.
Credit: Ye Zhang Baidu SecurityYe Zhang @VAR10CK Baidu SecurityMickey Jin @patch1t Xin Huang @11iaxH CVE-2023-0049 CVE-2023-0051 CVE-2023-0054 CVE-2023-0288 CVE-2023-0433 CVE-2023-0512 Gertjan Franken imecKU Leuven hazbinhotel Trend Micro Zero Day InitiativeGeorgy Kucherin @kucher1n KasperskyLeonid Bezvershenko @bzvr_ KasperskyBoris Larin @oct0xor Kaspersky KasperskyValentin Pashkov Kasperskyan anonymous researcher Anonymous Trend Micro Zero Day InitiativeDohyun Lee @l33d0hyun SSD Labscrixer @pwning_me SSD LabsABC Research s.r.o. Mohamed Ghannam @_simo36 Adam M. Brandon Dalton @partyD0lphin Red CanaryChan Shue Long Offensive Security Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityRıza Sabuncu @rizasabuncu Yiğit Can YILMAZ @yilmazcanyigit JeongOhKyea Tingting Yin Tsinghua UniversityJunoh Lee at Theori CVE-2022-43551 CVE-2022-43552 Aleksandar Nikolic Cisco TalosMikko Kenttälä ) @Turmio_ SensorFuJoshua Jones Jubaer Alnazi TRS Group of Companiesjzhu Trend Micro Zero Day InitiativeMeysam Firouzi @R00tkitSMM Mbition Mercedesryuzaki Murray Mike Pan ZhenPeng @Peterpan0927 STAR Labs SG PteArsenii Kostromin (0x3c3e) Félix Poulin-Bélanger David Pan Ogea Xinru Chi Pangu LabNed Williamson Google Project ZeroAdam Doupé ASU SEFCOMsqrtpwn an anonymous researcher Red CanaryMilan Tenk F FArthur Valiev FZweig Kunlun LabZhuowei Zhang developStorm Khiem Tran Mickey Jin @patch1t FFRI Security IncKoh M. Nakagawa FFRI Security IncMasahiro Kawada @kawakatz GMO Cybersecurity by IeraeJubaer Alnazi Jabin TRS Group Of Companies Alibaba GroupWenchao Li Alibaba GroupXiaolong Bai Alibaba GroupGuilherme Rambo Best Buddy AppsMohamed GHANNAM @_simo36 Mohamed GHANNAM Itay Iellin General Motors Product Cyber SecurityJianjun Dai 360 Vulnerability Research InstituteGuang Gong 360 Vulnerability Research InstitutePan ZhenPeng STAR Labs SG PteZechao Cai @Zech4o Zhejiang UniversityAbhay Kailasia @abhay_kailasia Lakshmi Narain College Of Technology BhopalAnton Spivak Hyeon Park @tree_segment Team ApplePIE product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple iOS | <15.7.4 | 15.7.4 |
Apple iPadOS | <15.7.4 | 15.7.4 |
Apple iOS | <16.4 | 16.4 |
Apple iPadOS | <16.4 | 16.4 |
Apple macOS | <13.3 | 13.3 |
watchOS | <9.4 | 9.4 |
tvOS | <16.4 | 16.4 |
iPadOS | <15.7.4 | |
iPadOS | >=16.0<16.4 | |
Apple iPhone OS | <15.7.4 | |
Apple iPhone OS | >=16.0<16.4 | |
Apple macOS | >=13.0<13.3 | |
tvOS | <16.4 | |
watchOS | <9.4 | |
iPadOS | <15.7.4 | |
iPadOS | >=16.0<16.4 | |
iPadOS | <16.4 | 16.4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The vulnerability ID of this issue is CVE-2023-27956.
The severity of CVE-2023-27956 is medium, with a severity value of 5.5.
CVE-2023-27956 affects watchOS 9.4, tvOS up to 16.4, iOS up to 15.7.4, and macOS Ventura up to 13.3.
To fix CVE-2023-27956, update your software to macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, tvOS 16.4, or watchOS 9.4.
Processing a maliciously crafted image may result in the disclosure of process memory.