Advisory Published
CVE Published
Updated

CVE-2023-42896

First published: Mon Dec 11 2023(Updated: )

An issue was addressed with improved handling of temporary files. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, macOS Sonoma 14.2. An app may be able to modify protected parts of the file system.

Credit: Mickey Jin @patch1t Mickey Jin @patch1t Mickey Jin @patch1t Mickey Jin @patch1t Mickey Jin @patch1t product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple macOS Monterey<12.7.2
12.7.2
Apple macOS Ventura<13.6.3
13.6.3
Apple macOS Sonoma<14.2
14.2
Apple iOS<17.2
17.2
Apple iPadOS<17.2
17.2
Apple iOS<16.7.3
16.7.3
Apple iPadOS<16.7.3
16.7.3
Apple iPadOS<16.7.3
Apple iPadOS>=17.0<17.2
Apple iPhone OS<16.7.3
Apple iPhone OS>=17.0<17.2
Apple macOS>=12.0<12.7.2
Apple macOS>=13.0<13.6.3
Apple macOS>=14.0<14.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203