Advisory Published
CVE Published
Updated

CVE-2023-32367

First published: Thu May 18 2023(Updated: )

Security. This issue was addressed with improved entitlements.

Credit: James Duffy (mangoSecure) James Duffy (mangoSecure) product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iOS<16.5
16.5
Apple iPadOS<16.5
16.5
<13.4
13.4
Apple iPadOS<16.5
Apple iPhone OS<16.5
Apple macOS>=13.0<13.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID of this issue is CVE-2023-32367.

  • What is the severity of CVE-2023-32367?

    The severity of CVE-2023-32367 is medium with a severity value of 5.5.

  • How was CVE-2023-32367 addressed?

    CVE-2023-32367 was addressed with improved entitlements.

  • Which versions of iOS, iPadOS, and macOS have fixed CVE-2023-32367?

    CVE-2023-32367 is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4.

  • What is the risk of CVE-2023-32367?

    CVE-2023-32367 may allow an app to access user-sensitive data.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203