Description

The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel privileges.

INFO

Published Date :

May 8, 2023, 8:15 p.m.

Last Modified :

July 27, 2023, 4:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-23536 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-23536 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-23536.

URL Resource
https://support.apple.com/en-us/HT213670 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213673 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213674
https://support.apple.com/en-us/HT213675
https://support.apple.com/en-us/HT213676 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213677
https://support.apple.com/en-us/HT213678

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Swift C Objective-C

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 11:22 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 21, 2024, 12:10 p.m. This repo has been linked 3 different CVEs too.

None

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 13, 2023, 7:27 p.m. This repo has been linked 3 different CVEs too.

None

Makefile Swift C Objective-C

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2023, 11:21 a.m. This repo has been linked 2 different CVEs too.

fork for testing

Makefile Swift C Objective-C

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 24, 2023, 4:31 p.m. This repo has been linked 2 different CVEs too.

None

Swift C Objective-C

Updated: 2 months ago
27 stars 3 fork 3 watcher
Born at : Aug. 11, 2023, 11:06 a.m. This repo has been linked 2 different CVEs too.

None

Makefile Swift C

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 5, 2023, 8:56 p.m. This repo has been linked 2 different CVEs too.

None

Makefile Swift C Objective-C

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 31, 2023, 8:33 a.m. This repo has been linked 2 different CVEs too.

kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices.

Makefile Swift C

Updated: 1 week, 5 days ago
856 stars 94 fork 94 watcher
Born at : July 21, 2023, 12:30 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-23536 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-23536 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Big Sur 11.7.5, macOS Monterey 12.6.4, watchOS 9.4. A remote user may be able to cause unexpected app termination or arbitrary code execution. The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, macOS Big Sur 11.7.5, iOS 15.7.4 and iPadOS 15.7.4, macOS Monterey 12.6.4, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel privileges.
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description The issue was addressed with improved bounds checks. This issue is fixed in macOS Big Sur 11.7.5, iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. An app may be able to execute arbitrary code with kernel privileges This issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Big Sur 11.7.5, macOS Monterey 12.6.4, watchOS 9.4. A remote user may be able to cause unexpected app termination or arbitrary code execution.
    Removed Reference https://support.apple.com/kb/HT213674 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT213677 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT213678 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213674 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213678 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213677 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213674 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213677 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213678 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 19, 2023

    Action Type Old Value New Value
    Changed Description The issue was addressed with improved bounds checks. This issue is fixed in macOS Ventura 13.3, iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4. An app may be able to execute arbitrary code with kernel privileges The issue was addressed with improved bounds checks. This issue is fixed in macOS Big Sur 11.7.5, iOS 15.7.4 and iPadOS 15.7.4, iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. An app may be able to execute arbitrary code with kernel privileges
    Removed Reference https://support.apple.com/kb/HT213675 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213675 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 12, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213675 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 11, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213670 No Types Assigned https://support.apple.com/en-us/HT213670 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213673 No Types Assigned https://support.apple.com/en-us/HT213673 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213676 No Types Assigned https://support.apple.com/en-us/HT213676 Release Notes, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.4 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.4 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.4 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 13.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-23536 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-23536 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.34520

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability