First published: Thu May 18 2023(Updated: )
Accessibility. A privacy issue was addressed with improved private data redaction for log entries.
Credit: Mohamed Ghannam @_simo36 Mohamed GHANNAM @_simo36 Sergii Kryvoblotskyi MacPaw IncMickey Jin @patch1t James Duffy (mangoSecure) Amat Cama Vigilant LabsAdam M. Meysam Firouzi @R00tkitSMM Mbition MercedesMeysam Firouzi @R00tkitsmm Trend Micro Zero Day InitiativeLinus Henze Pinauten GmbHCertiK SkyFall Team Pinauten GmbH08Tc3wBB JamfAdam Doupé ASU SEFCOMEloi Benoist-Vanderbeken @elvanderb SynacktivWojciech Reguła @_r3ggi SecuRingOSS-Fuzz Google Project Zero Google Project ZeroNed Williamson Google Project ZeroGergely Kalman @gergely_kalman Thijs Alkemade Computest Sector 7Jonathan Fritz Jiwon Park Julian Szulc Yiğit Can YILMAZ @yilmazcanyigit FFRI Security IncKoh M. Nakagawa FFRI Security IncKirin @Pwnrin Offensive SecurityJeff Johnson (underpassapp.com) Offensive Security Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityKirin @Pwnrin Wenchao Li Alibaba GroupXiaolong Bai Alibaba GroupMickey Jin @patch1t Tencent Security Xuanwu LabZhipeng Huo @R3dF09 Tencent Security Xuanwu Lab an anonymous researcher Khiem Tran Gergely Kalman @gergely_kalman SecuRing SecuRingWojciech Reguła SecuRingYiğit Can YILMAZ @yilmazcanyigit Satish Panduranga Ivan Fratric Google Project ZeroWojciech Regula SecuRingIgnacio Sanmillan @ulexec Clément Lecigne Google's Threat Analysis GroupDonncha Ó Cearbhaill Amnesty InternationalPan ZhenPeng @Peterpan0927 STAR Labs SG PteZitong Wu (吴梓桐) Zhuhai No product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple iOS, iPadOS, and watchOS | <16.5 | 16.5 |
Apple iOS, iPadOS, and watchOS | <16.5 | 16.5 |
Apple iOS, iPadOS, and watchOS | <15.7.6 | 15.7.6 |
Apple iOS, iPadOS, and watchOS | <15.7.6 | 15.7.6 |
Apple iOS, iPadOS, and watchOS | <9.5 | 9.5 |
Apple iOS, iPadOS, and watchOS | <16.5 | |
iStyle @cosme iPhone OS | <16.5 | |
Apple iOS, iPadOS, and watchOS | <9.5 | |
iPadOS | <16.5 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The severity of CVE-2023-32425 is high (7.8).
CVE-2023-32425 was fixed with improved memory handling in iOS 16.5 and iPadOS 16.5, watchOS 9.5.
The affected products include Apple watchOS (up to version 9.5), Apple iOS (up to version 16.5), and Apple iPadOS (up to version 16.5).
Yes, an app may be able to gain elevated privileges through CVE-2023-32425.
You can find more information about CVE-2023-32425 on the Apple support website.