Advisory Published
CVE Published
Updated

CVE-2023-42854

First published: Wed Oct 25 2023(Updated: )

FileProvider. This issue was addressed by removing the vulnerable code.

Credit: Noah Roskin-Frazee Pr Noah Roskin-Frazee Pr Noah Roskin-Frazee Pr product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple macOS Monterey<12.7.1
12.7.1
Apple macOS Ventura<13.6.1
13.6.1
Apple macOS Sonoma<14.1
14.1
Apple macOS>=12.0<12.7.1
Apple macOS>=13.0<13.6.1
Apple macOS>=14.0<14.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID is CVE-2023-42854.

  • What is the description of the vulnerability?

    The vulnerability allows an app to cause a denial-of-service to Endpoint Security clients.

  • How was this vulnerability fixed?

    The vulnerability was fixed by removing the vulnerable code.

  • Which versions of macOS are affected?

    macOS Sonoma 14.1, macOS Monterey 12.7.1, macOS Ventura 13.6.1 are affected.

  • How can I fix this vulnerability?

    Update to the latest version of macOS Sonoma 14.1, macOS Monterey 12.7.1, or macOS Ventura 13.6.1.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203