5.5
MEDIUM
CVE-2023-32432
"Apple macOS/TvOS/iOS/iPadOS/WatchOS Temporary File Data Exposure"
Description

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to access user-sensitive data.

INFO

Published Date :

Sept. 6, 2023, 2:15 a.m.

Last Modified :

Sept. 9, 2023, 3:46 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-32432 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple ipad_os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-32432.

URL Resource
https://support.apple.com/en-us/HT213757 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213758 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213761 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213764 Release Notes Vendor Advisory
https://support.apple.com/kb/HT213757 Release Notes Vendor Advisory
https://support.apple.com/kb/HT213758 Release Notes Vendor Advisory
https://support.apple.com/kb/HT213761 Release Notes Vendor Advisory
https://support.apple.com/kb/HT213764 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-32432 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-32432 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 09, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://support.apple.com/en-us/HT213757 No Types Assigned https://support.apple.com/en-us/HT213757 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213758 No Types Assigned https://support.apple.com/en-us/HT213758 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213761 No Types Assigned https://support.apple.com/en-us/HT213761 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213764 No Types Assigned https://support.apple.com/en-us/HT213764 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT213757 No Types Assigned https://support.apple.com/kb/HT213757 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT213758 No Types Assigned https://support.apple.com/kb/HT213758 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT213761 No Types Assigned https://support.apple.com/kb/HT213761 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT213764 No Types Assigned https://support.apple.com/kb/HT213764 Release Notes, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 16.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 16.5 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.4 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.5 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.5
  • CVE Modified by [email protected]

    Sep. 06, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213758 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213761 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213764 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213757 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-32432 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-32432 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.23299

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability