CWE
20 416
Advisory Published
CVE Published
Updated

CVE-2023-42888: Input Validation

First published: Mon Dec 11 2023(Updated: )

Accessibility. A privacy issue was addressed with improved private data redaction for log entries.

Credit: Michael DePlante @izobashi Trend Micro Zero Day Initiative product-security@apple.com Noah Roskin-Frazee Pr Ivan Fratric Google Project Zero Trend Micro Zero Day InitiativeMickey Jin @patch1t an anonymous researcher Marc Newlin SkySafeKoh M. Nakagawa @tsunek0h CVE-2023-38545 CVE-2023-38039 CVE-2023-38546 Yann GASCUEL Alter SolutionsAnthony Cruz Tyrant Corp @App Wojciech Regula SecuRingZhenjiang Zhao Pangu TeamQianxin Junsung Lee Meysam Firouzi @R00tkitSMM Pan ZhenPeng @Peterpan0927 STAR Labs SG PteEloi Benoist-Vanderbeken @elvanderb SynacktivCVE-2023-42893 CVE-2023-3618 CVE-2020-19185 CVE-2020-19186 CVE-2020-19187 CVE-2020-19188 CVE-2020-19189 CVE-2020-19190 Ron Masas BreakPointCsaba Fitzl @theevilbit OffSecCsaba Fitzl @theevilbit Offensive SecurityArsenii Kostromin (0x3c3e) Mattie Behrens Joshua Jewett @JoshJewett33 Zhongquan Li @Guluisacat Zhongquan Li @Guluisacat Dawn Security Lab of JingDongCVE-2023-5344 Pwn2car Zoom Offensive Security Team Nan Wang @eternalsakura13 360 Vulnerability Research Instituterushikesh nandedkar SungKwon Lee (Demon.Team) Kirin @Pwnrin Don Clarke

Affected SoftwareAffected VersionHow to fix
Apple macOS Monterey<12.7.3
12.7.3
Apple macOS<14.2
14.2
Apple macOS<13.6.4
13.6.4
Apple iOS, iPadOS, and watchOS>16.0<16.7.5
Apple iOS, iPadOS, and watchOS>17.0<17.2
iOS>16.0<16.7.5
iOS>17.0<17.2
Apple iOS and macOS>=12.0<12.7.3
Apple iOS and macOS>=13.0<13.6.4
Apple iOS and macOS>=14.0<14.2
Apple iOS, iPadOS, and watchOS<10.2
Apple iOS, iPadOS, and watchOS<17.2
17.2
Apple iOS, iPadOS, and watchOS<17.2
17.2
Apple iOS, iPadOS, and watchOS<16.7.5
16.7.5
Apple iOS, iPadOS, and watchOS<16.7.5
16.7.5
Apple iOS, iPadOS, and watchOS<10.2
10.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-42888?

    CVE-2023-42888 has been classified as a vulnerability affecting the processing of maliciously crafted images in various Apple products.

  • How do I fix CVE-2023-42888?

    To fix CVE-2023-42888, update your device to the latest versions, which include iOS 16.7.5, iPadOS 16.7.5, macOS Ventura 13.6.4, macOS Sonoma 14.2, watchOS 10.2, or iOS 17.2.

  • Which Apple products are affected by CVE-2023-42888?

    CVE-2023-42888 affects multiple Apple products including iOS, iPadOS, macOS Ventura, macOS Sonoma, macOS Monterey, and watchOS.

  • What type of vulnerability is CVE-2023-42888?

    CVE-2023-42888 is a security vulnerability that involves improper processing of maliciously crafted image files.

  • When was the vulnerability CVE-2023-42888 disclosed?

    CVE-2023-42888 was disclosed alongside the updates that address the issue in various Apple operating systems.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203