First published: Mon Jul 24 2023(Updated: )
Kernel. A use-after-free issue was addressed with improved memory management.
Credit: an anonymous researcher Zweig Kunlun LabKaitao Xie Alibaba GroupXiaolong Bai Alibaba GroupCertik Skyfall Team Ant Security Lightpattern-f @pattern_F_ Ant Security LightMohamed GHANNAM @_simo36 Certik Skyfall Team Ant Security Lightpattern-f @pattern_F_ Ant Security LightZweig Kunlun LabFélix Poulin-Bélanger Certik Skyfall Team Ant Security Light Ant Security Lightpattern-f @pattern_F_ Ant Security LightZweig Kunlun Lab product-security@apple.com product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple iOS | <16.6 | 16.6 |
Apple iPadOS | <16.6 | 16.6 |
Apple iOS | <17 | 17 |
Apple iPadOS | <17 | 17 |
<14 | 14 | |
Apple iPadOS | <16.6 | |
Apple iPhone OS | <16.6 | |
Apple macOS | <14.0 | |
Apple iPadOS | <17.0 | |
Apple iPhone OS | <17.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2023-41995 is a use-after-free vulnerability in the Kernel that has been addressed with improved memory management.
The severity of CVE-2023-41995 is not mentioned.
CVE-2023-41995 affects Apple iOS (up to version 17), Apple iPadOS (up to version 17), and Apple macOS Sonoma (up to version 14).
To fix CVE-2023-41995, update your Apple device to the latest version of the affected software, as mentioned in the Apple support documents: [link1](https://support.apple.com/en-us/HT213940) and [link2](https://support.apple.com/en-us/HT213938).
CWE-416 is a use-after-free vulnerability that occurs when an object is accessed after it has been freed from memory.