CWE
Advisory Published
CVE Published
Updated

CVE-2023-32654

First published: Mon Jul 24 2023(Updated: )

Time Zone. A logic issue was addressed with improved state management.

Credit: Matthew Loewen product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
<13.5
13.5
Apple macOS>=13.0<13.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-32654?

    The severity of CVE-2023-32654 is medium with a severity value of 6.5.

  • How does CVE-2023-32654 affect macOS Ventura?

    CVE-2023-32654 affects macOS Ventura 13.5 and earlier versions.

  • How can I fix CVE-2023-32654 on macOS Ventura?

    To fix CVE-2023-32654 on macOS Ventura, update to version 13.5 or later.

  • What can an attacker do with CVE-2023-32654?

    With CVE-2023-32654, an attacker may be able to read information belonging to another user.

  • Where can I find more information about CVE-2023-32654?

    More information about CVE-2023-32654 can be found on the Apple support page: https://support.apple.com/en-us/HT213843

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203