9.8
CRITICAL
CVE-2023-32412
Apple WatchOS Use-After-Free/Gain-Access
Description

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to cause unexpected app termination or arbitrary code execution.

INFO

Published Date :

June 23, 2023, 6:15 p.m.

Last Modified :

July 27, 2023, 4:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-32412 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-32412.

URL Resource
https://support.apple.com/en-us/HT213757 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213758 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213759 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213760 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213761 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213764 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213765 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-32412 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-32412 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, macOS Monterey 12.6.6, tvOS 16.5, watchOS 9.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7. An app may be able to disclose kernel memory. A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, macOS Big Sur 11.7.7, macOS Monterey 12.6.6, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to cause unexpected app termination or arbitrary code execution.
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7, macOS Monterey 12.6.6. A remote attacker may be able to cause unexpected app termination or arbitrary code execution This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, macOS Monterey 12.6.6, tvOS 16.5, watchOS 9.5, iOS 16.5 and iPadOS 16.5, macOS Big Sur 11.7.7. An app may be able to disclose kernel memory.
  • Initial Analysis by [email protected]

    Jun. 30, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213757 No Types Assigned https://support.apple.com/en-us/HT213757 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213758 No Types Assigned https://support.apple.com/en-us/HT213758 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213759 No Types Assigned https://support.apple.com/en-us/HT213759 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213760 No Types Assigned https://support.apple.com/en-us/HT213760 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213761 No Types Assigned https://support.apple.com/en-us/HT213761 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213764 No Types Assigned https://support.apple.com/en-us/HT213764 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213765 No Types Assigned https://support.apple.com/en-us/HT213765 Release Notes, Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.6 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.6 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.5 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7.7 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.6.6 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.4 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.5 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-32412 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-32412 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.10 }} 0.06%

score

0.89275

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability