7.8
HIGH
CVE-2023-28181
Apple Kernel Code Execution Vulnerability
Description

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.4, macOS Big Sur 11.7.7, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel privileges.

INFO

Published Date :

May 8, 2023, 8:15 p.m.

Last Modified :

July 27, 2023, 4:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-28181 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple ipad_os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-28181.

URL Resource
https://support.apple.com/en-us/HT213670 Vendor Advisory
https://support.apple.com/en-us/HT213674 Vendor Advisory
https://support.apple.com/en-us/HT213676 Vendor Advisory
https://support.apple.com/en-us/HT213677
https://support.apple.com/en-us/HT213678 Vendor Advisory
https://support.apple.com/en-us/HT213760
https://support.apple.com/en-us/HT213765

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28181 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28181 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, macOS Monterey 12.6.4, macOS Big Sur 11.7.7, watchOS 9.4. A remote attacker may be able to cause unexpected app termination or arbitrary code execution. The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, iOS 16.4 and iPadOS 16.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Monterey 12.6.4, macOS Big Sur 11.7.7, tvOS 16.4, watchOS 9.4. An app may be able to execute arbitrary code with kernel privileges.
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.7, macOS Ventura 13.3, tvOS 16.4, iOS 15.7.6 and iPadOS 15.7.6, watchOS 9.4, iOS 16.4 and iPadOS 16.4. An app may be able to execute arbitrary code with kernel privileges A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.3, tvOS 16.4, iOS 16.4 and iPadOS 16.4, macOS Monterey 12.6.4, macOS Big Sur 11.7.7, watchOS 9.4. A remote attacker may be able to cause unexpected app termination or arbitrary code execution.
    Removed Reference http://seclists.org/fulldisclosure/2023/May/10 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2023/May/17 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT213677 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213677 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213677 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/May/17 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/May/10 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 19, 2023

    Action Type Old Value New Value
    Changed Description The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.3, tvOS 16.4, watchOS 9.4, iOS 16.4 and iPadOS 16.4. An app may be able to execute arbitrary code with kernel privileges The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7.7, macOS Ventura 13.3, tvOS 16.4, iOS 15.7.6 and iPadOS 15.7.6, watchOS 9.4, iOS 16.4 and iPadOS 16.4. An app may be able to execute arbitrary code with kernel privileges
    Removed Reference https://support.apple.com/kb/HT213760 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT213765 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213760 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213765 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 18, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213760 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213765 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213670 No Types Assigned https://support.apple.com/en-us/HT213670 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213674 No Types Assigned https://support.apple.com/en-us/HT213674 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213676 No Types Assigned https://support.apple.com/en-us/HT213676 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213678 No Types Assigned https://support.apple.com/en-us/HT213678 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 16.4 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 16.4 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 13.3 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.4 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28181 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-28181 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.34520

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability