7.8
CWE
125
Advisory Published
CVE Published
Updated

CVE-2023-42886

First published: Mon Dec 11 2023(Updated: )

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Sonoma 14.2, macOS Ventura 13.6.3, macOS Monterey 12.7.2. A user may be able to cause unexpected app termination or arbitrary code execution.

Credit: Koh M. Nakagawa @tsunek0h Koh M. Nakagawa @tsunek0h Koh M. Nakagawa @tsunek0h product-security@apple.com

Affected SoftwareAffected VersionHow to fix
<14.2
14.2
<12.7.2
12.7.2
<13.6.3
13.6.3
Apple macOS>=12.0.0<12.7.2
Apple macOS>=13.0<13.6.3
Apple macOS>=14.0<14.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203