7.8
HIGH
CVE-2023-23504
Apple macOS and iOS Arbitrary Code Execution Vulnerability
Description

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code with kernel privileges.

INFO

Published Date :

Feb. 27, 2023, 8:15 p.m.

Last Modified :

July 27, 2023, 4:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-23504 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-23504 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-23504.

URL Resource
https://support.apple.com/en-us/HT213598 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213599 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213601 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213604 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213605 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213606 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2023-23504

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 8, 2023, 10:26 p.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 9 months, 4 weeks ago
6 stars 0 fork 0 watcher
Born at : Dec. 14, 2022, 6:20 a.m. This repo has been linked 2 different CVEs too.

Here is some resources about macOS/iOS system security.

Updated: 3 weeks, 2 days ago
496 stars 49 fork 49 watcher
Born at : Aug. 26, 2020, 8:21 a.m. This repo has been linked 166 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-23504 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-23504 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.3, iOS 15.7.3 and iPadOS 15.7.3, iOS 16.3 and iPadOS 16.3, watchOS 9.3, macOS Ventura 13.2, macOS Monterey 12.6.3. Processing maliciously crafted web content may lead to arbitrary code execution. The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code with kernel privileges.
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, iOS 15.7.3 and iPadOS 15.7.3, iOS 16.3 and iPadOS 16.3, tvOS 16.3, macOS Ventura 13.2, watchOS 9.3. An app may be able to execute arbitrary code with kernel privileges. The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.3, iOS 15.7.3 and iPadOS 15.7.3, iOS 16.3 and iPadOS 16.3, watchOS 9.3, macOS Ventura 13.2, macOS Monterey 12.6.3. Processing maliciously crafted web content may lead to arbitrary code execution.
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3, iOS 15.7.3 and iPadOS 15.7.3, tvOS 16.3, watchOS 9.3, iOS 16.3 and iPadOS 16.3. An app may be able to execute arbitrary code with kernel privileges. The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, iOS 15.7.3 and iPadOS 15.7.3, iOS 16.3 and iPadOS 16.3, tvOS 16.3, macOS Ventura 13.2, watchOS 9.3. An app may be able to execute arbitrary code with kernel privileges.
  • Initial Analysis by [email protected]

    Mar. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213598 No Types Assigned https://support.apple.com/en-us/HT213598 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213599 No Types Assigned https://support.apple.com/en-us/HT213599 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213601 No Types Assigned https://support.apple.com/en-us/HT213601 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213604 No Types Assigned https://support.apple.com/en-us/HT213604 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213605 No Types Assigned https://support.apple.com/en-us/HT213605 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213606 No Types Assigned https://support.apple.com/en-us/HT213606 Release Notes, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.3 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.6.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.2 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.3 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-23504 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-23504 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.02%

score

0.40266

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability