Exploited
7.8
CWE
119 120 22
Advisory Published
CVE Published
Updated

CVE-2023-41064: Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow Vulnerability

First published: Thu Sep 07 2023(Updated: )

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 16.6.1 and iPadOS 16.6.1, macOS Monterey 12.6.9, macOS Ventura 13.5.2, iOS 15.7.9 and iPadOS 15.7.9, macOS Big Sur 11.7.10. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Credit: The Citizen Lab at The University TorontoThe Citizen Lab at The University TorontoThe Citizen Lab at The University TorontoThe Citizen Lab at The University TorontoThe Citizen Lab at The University Toronto product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iOS<16.6.1
16.6.1
Apple iPadOS<16.6.1
16.6.1
Apple macOS Ventura<13.5.2
13.5.2
Apple iPadOS<15.7.9
Apple iPadOS>=16.0<16.6.1
Apple iPhone OS<15.7.9
Apple iPhone OS>=16.0<16.6.1
Apple macOS<12.6.9
Apple macOS>=11.0<11.7.10
Apple macOS>=13.0<13.5.2
Apple iOS<15.7.9
15.7.9
Apple iPadOS<15.7.9
15.7.9
Apple macOS Monterey<12.6.9
12.6.9
Apple macOS Big Sur<11.7.10
11.7.10

Remedy

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-41064?

    CVE-2023-41064 is a buffer overflow vulnerability affecting Apple iOS, iPadOS, and macOS.

  • How severe is CVE-2023-41064?

    CVE-2023-41064 has a severity score of 7.8, which is considered high.

  • Which software versions are affected by CVE-2023-41064?

    CVE-2023-41064 affects iOS versions up to but excluding 16.6.1, iPadOS versions up to but excluding 16.6.1, macOS Monterey versions up to but excluding 12.6.9, macOS Ventura versions up to but excluding 13.5.2, iOS versions up to but excluding 15.7.9, and iPadOS versions up to but excluding 15.7.9.

  • How can I fix CVE-2023-41064?

    To fix CVE-2023-41064, update your iOS device to version 16.6.1 or later, update your iPadOS device to version 16.6.1 or later, update your macOS Monterey device to version 12.6.9 or later, update your macOS Ventura device to version 13.5.2 or later, update your iOS device to version 15.7.9 or later, or update your iPadOS device to version 15.7.9 or later.

  • Where can I find more information about CVE-2023-41064?

    You can find more information about CVE-2023-41064 on the Apple support page at the following links: [link1] [link2] [link3]

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203