Known Exploited Vulnerability
7.8
HIGH
CVE-2023-32434
Apple Multiple Products Integer Overflow Vulnerabi - [Actively Exploited]
Description

An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 9.5.2, macOS Big Sur 11.7.8, iOS 15.7.7 and iPadOS 15.7.7, macOS Monterey 12.6.7, watchOS 8.8.1, iOS 16.5.1 and iPadOS 16.5.1, macOS Ventura 13.4.1. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.

INFO

Published Date :

June 23, 2023, 6:15 p.m.

Last Modified :

June 27, 2024, 7:04 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple iOS. iPadOS, macOS, and watchOS contain an integer overflow vulnerability that could allow an application to execute code with kernel privileges.

Required Action :

Apply updates per vendor instructions.

Notes :

https://support.apple.com/en-us/HT213808, https://support.apple.com/en-us/HT213812, https://support.apple.com/en-us/HT213809, https://support.apple.com/en-us/HT213810, https://support.apple.com/en-us/HT213813, https://support.apple.com/en-us/HT213811, https://support.apple.com/en-us/HT213814

Public PoC/Exploit Available at Github

CVE-2023-32434 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-32434 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple watchos
4 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-32434.

URL Resource
http://seclists.org/fulldisclosure/2023/Oct/20 Mailing List Third Party Advisory
https://support.apple.com/en-us/HT213808 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213809 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213810 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213811 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213812 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213813 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213814 Release Notes Vendor Advisory
https://support.apple.com/kb/HT213990 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Swift C Objective-C

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 11:22 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 21, 2024, 12:10 p.m. This repo has been linked 3 different CVEs too.

Main Repo For PureKFD

Updated: 1 month ago
3 stars 0 fork 0 watcher
Born at : Dec. 24, 2023, 6:42 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 13, 2023, 7:27 p.m. This repo has been linked 3 different CVEs too.

None

Python HTML JavaScript C

Updated: 2 weeks, 3 days ago
102 stars 14 fork 14 watcher
Born at : Nov. 2, 2023, 12:56 p.m. This repo has been linked 3 different CVEs too.

None

Makefile Swift C Objective-C

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2023, 11:21 a.m. This repo has been linked 2 different CVEs too.

fork for testing

Makefile Swift C Objective-C

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 24, 2023, 4:31 p.m. This repo has been linked 2 different CVEs too.

None

Swift C Objective-C

Updated: 2 months ago
27 stars 3 fork 3 watcher
Born at : Aug. 11, 2023, 11:06 a.m. This repo has been linked 2 different CVEs too.

None

Makefile Swift C

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 5, 2023, 8:56 p.m. This repo has been linked 2 different CVEs too.

None

Makefile Swift C Objective-C

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 31, 2023, 8:33 a.m. This repo has been linked 2 different CVEs too.

kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices.

Makefile Swift C

Updated: 1 week, 3 days ago
856 stars 94 fork 94 watcher
Born at : July 21, 2023, 12:30 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 29, 2023, 1:36 a.m. This repo has been linked 16 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 2 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-32434 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-32434 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Oct/20 No Types Assigned http://seclists.org/fulldisclosure/2023/Oct/20 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213990 No Types Assigned https://support.apple.com/kb/HT213990 Vendor Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Oct/20 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213990 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description An integer overflow was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.7, iOS 16.5.1 and iPadOS 16.5.1, iOS 15.7.7 and iPadOS 15.7.7, macOS Big Sur 11.7.8, watchOS 9.5.2, macOS Ventura 13.4.1, watchOS 8.8.1. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 9.5.2, macOS Big Sur 11.7.8, iOS 15.7.7 and iPadOS 15.7.7, macOS Monterey 12.6.7, watchOS 8.8.1, iOS 16.5.1 and iPadOS 16.5.1, macOS Ventura 13.4.1. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 8.8.1, iOS 16.5.1 and iPadOS 16.5.1, iOS 15.7.7 and iPadOS 15.7.7, macOS Big Sur 11.7.8, macOS Monterey 12.6.7, macOS Ventura 13.4.1, watchOS 9.5.2. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. An integer overflow was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.7, iOS 16.5.1 and iPadOS 16.5.1, iOS 15.7.7 and iPadOS 15.7.7, macOS Big Sur 11.7.8, watchOS 9.5.2, macOS Ventura 13.4.1, watchOS 8.8.1. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.
    Removed Reference http://seclists.org/fulldisclosure/2023/Jul/10 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2023/Jul/4 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2023/Jul/5 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2023/Jul/6 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2023/Jul/7 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2023/Jul/8 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2023/Jul/9 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/8 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/9 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/10 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/4 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/5 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/6 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/7 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 30, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213808 No Types Assigned https://support.apple.com/en-us/HT213808 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213809 No Types Assigned https://support.apple.com/en-us/HT213809 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213810 No Types Assigned https://support.apple.com/en-us/HT213810 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213811 No Types Assigned https://support.apple.com/en-us/HT213811 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213812 No Types Assigned https://support.apple.com/en-us/HT213812 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213813 No Types Assigned https://support.apple.com/en-us/HT213813 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213814 No Types Assigned https://support.apple.com/en-us/HT213814 Release Notes, Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.7 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.5.1 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.7 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.5.1 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7.8 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.6.7 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.4.1 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 8.8.1 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions from (including) 9.0 up to (excluding) 9.5.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-32434 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-32434 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.36919

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability