CVE-2023-41064
Apple iOS, iPadOS, and macOS ImageIO Buffer Overfl - [Actively Exploited]
Description
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 16.6.1 and iPadOS 16.6.1, macOS Monterey 12.6.9, macOS Ventura 13.5.2, iOS 15.7.9 and iPadOS 15.7.9, macOS Big Sur 11.7.10. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
INFO
Published Date :
Sept. 7, 2023, 6:15 p.m.
Last Modified :
Nov. 29, 2024, 2:30 p.m.
Source :
[email protected]
Remotely Exploitable :
No
Impact Score :
5.9
Exploitability Score :
1.8
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Apple iOS, iPadOS, and macOS contain a buffer overflow vulnerability in ImageIO when processing a maliciously crafted image, which may lead to code execution. This vulnerability was chained with CVE-2023-41061.
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
https://support.apple.com/en-us/HT213905, https://support.apple.com/en-us/HT213906; https://nvd.nist.gov/vuln/detail/CVE-2023-41064
Public PoC/Exploit Available at Github
CVE-2023-41064 has a 12 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2023-41064
.
URL | Resource |
---|---|
http://www.openwall.com/lists/oss-security/2023/09/21/4 | Mailing List |
https://support.apple.com/en-us/HT213905 | Release Notes Vendor Advisory |
https://support.apple.com/en-us/HT213906 | Release Notes Vendor Advisory |
https://support.apple.com/en-us/HT213913 | Release Notes Vendor Advisory |
https://support.apple.com/en-us/HT213914 | Release Notes Vendor Advisory |
https://support.apple.com/en-us/HT213915 | Release Notes Vendor Advisory |
http://www.openwall.com/lists/oss-security/2023/09/21/4 | Mailing List |
https://support.apple.com/en-us/HT213905 | Release Notes Vendor Advisory |
https://support.apple.com/en-us/HT213906 | Release Notes Vendor Advisory |
https://support.apple.com/en-us/HT213913 | Release Notes Vendor Advisory |
https://support.apple.com/en-us/HT213914 | Release Notes Vendor Advisory |
https://support.apple.com/en-us/HT213915 | Release Notes Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Config files for my GitHub profile.
config github-config
None
Python
C implementation of Image I/O 0-click vulnerability
This tool calculates tricky canonical huffman histogram for CVE-2023-4863.
CMake C
None
Python
longitudes de código para desencadenar esta vulnerabilidad
Python
None
C
Digital Forensics and Incident Response (DFIR)
investigator babko backdoor honeypot criminal darknet forensics encrochat omerta interception government-hacking police-hacking rasterfahndung online-durchsuchungen technocolonialism zeroday-feature equipment-interference technical-capability-notice network-investigative-technique due-diligence
HTML Shell YARA
Collection of Solutions for Debian GNU/Linux End Users
debian hardening security anticensorship freedom hashcheck secure-boot dkms shim encryption keyfile openssl sbsigntool mokutil sign-file grub postmodernism
Shell Python HTML Vim Script TeX CSS PowerShell Dockerfile JavaScript Makefile
ELEGANTBOUNCER is a detection tool for file-based mobile exploits.
forensics mobile
Rust
Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.
cisa-kev vulnerability 0day cisa exploits
Here is some resources about macOS/iOS system security.
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2023-41064
vulnerability anywhere in the article.
- BleepingComputer
Apple fixes two zero-days used in attacks on Intel-based Macs
Apple released emergency security updates to fix two zero-day vulnerabilities that were exploited in attacks on Intel-based Mac systems. "Apple is aware of a report that this issue may have been explo ... Read more
- security.nl
VS publiceert overzicht van meest misbruikte kwetsbaarheden in 2023
De Amerikaanse autoriteiten hebben samen met cyberagentschappen uit Australië, Canada, Nieuw-Zeeland en het Verenigd Koninkrijk een overzicht van de meest misbruikte kwetsbaarheden in 2023 opgesteld. ... Read more
The following table lists the changes that have been made to the
CVE-2023-41064
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
Modified Analysis by [email protected]
Nov. 29, 2024
Action Type Old Value New Value Changed CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.9 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.6.1 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.9 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.6.1 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7.10 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 12.6.9 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.5.2 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.9 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.6.1 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.9 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.6.1 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7.10 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.6.9 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.5.2 Changed Reference Type https://support.apple.com/en-us/HT213905 Vendor Advisory https://support.apple.com/en-us/HT213905 Release Notes, Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213905 Vendor Advisory https://support.apple.com/en-us/HT213905 Release Notes, Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213906 Vendor Advisory https://support.apple.com/en-us/HT213906 Release Notes, Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213906 Vendor Advisory https://support.apple.com/en-us/HT213906 Release Notes, Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213913 Vendor Advisory https://support.apple.com/en-us/HT213913 Release Notes, Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213913 Vendor Advisory https://support.apple.com/en-us/HT213913 Release Notes, Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213914 Vendor Advisory https://support.apple.com/en-us/HT213914 Release Notes, Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213914 Vendor Advisory https://support.apple.com/en-us/HT213914 Release Notes, Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213915 Vendor Advisory https://support.apple.com/en-us/HT213915 Release Notes, Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213915 Vendor Advisory https://support.apple.com/en-us/HT213915 Release Notes, Vendor Advisory -
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Nov. 21, 2024
Action Type Old Value New Value Added Reference http://www.openwall.com/lists/oss-security/2023/09/21/4 Added Reference https://support.apple.com/en-us/HT213905 Added Reference https://support.apple.com/en-us/HT213906 Added Reference https://support.apple.com/en-us/HT213913 Added Reference https://support.apple.com/en-us/HT213914 Added Reference https://support.apple.com/en-us/HT213915 -
Modified Analysis by [email protected]
Jun. 21, 2024
Action Type Old Value New Value Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/21/4 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/21/4 Mailing List -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Sep. 22, 2023
Action Type Old Value New Value Added Reference http://www.openwall.com/lists/oss-security/2023/09/21/4 [No Types Assigned] -
CVE Modified by [email protected]
Sep. 21, 2023
Action Type Old Value New Value Changed Description A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.9, macOS Big Sur 11.7.10, macOS Ventura 13.5.2, iOS 16.6.1 and iPadOS 16.6.1, iOS 15.7.9 and iPadOS 15.7.9. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 16.6.1 and iPadOS 16.6.1, macOS Monterey 12.6.9, macOS Ventura 13.5.2, iOS 15.7.9 and iPadOS 15.7.9, macOS Big Sur 11.7.10. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Removed Reference http://seclists.org/fulldisclosure/2023/Sep/7 [No Types Assigned] Removed Reference http://seclists.org/fulldisclosure/2023/Sep/8 [No Types Assigned] Removed Reference http://seclists.org/fulldisclosure/2023/Sep/9 [No Types Assigned] -
CVE Modified by [email protected]
Sep. 18, 2023
Action Type Old Value New Value Added Reference http://seclists.org/fulldisclosure/2023/Sep/7 [No Types Assigned] Added Reference http://seclists.org/fulldisclosure/2023/Sep/8 [No Types Assigned] Added Reference http://seclists.org/fulldisclosure/2023/Sep/9 [No Types Assigned] -
Initial Analysis by [email protected]
Sep. 12, 2023
Action Type Old Value New Value Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Changed Reference Type https://support.apple.com/en-us/HT213905 No Types Assigned https://support.apple.com/en-us/HT213905 Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213906 No Types Assigned https://support.apple.com/en-us/HT213906 Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213913 No Types Assigned https://support.apple.com/en-us/HT213913 Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213914 No Types Assigned https://support.apple.com/en-us/HT213914 Vendor Advisory Changed Reference Type https://support.apple.com/en-us/HT213915 No Types Assigned https://support.apple.com/en-us/HT213915 Vendor Advisory Added CWE NIST CWE-120 Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.9 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.6.1 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.9 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.6.1 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7.10 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 12.6.9 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.5.2 -
CVE Modified by [email protected]
Sep. 12, 2023
Action Type Old Value New Value Changed Description A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.5.2, iOS 16.6.1 and iPadOS 16.6.1. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.9, macOS Big Sur 11.7.10, macOS Ventura 13.5.2, iOS 16.6.1 and iPadOS 16.6.1, iOS 15.7.9 and iPadOS 15.7.9. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Removed Reference http://seclists.org/fulldisclosure/2023/Sep/3 [No Types Assigned] Removed Reference http://seclists.org/fulldisclosure/2023/Sep/4 [No Types Assigned] Removed Reference https://support.apple.com/kb/HT213905 [No Types Assigned] Removed Reference https://support.apple.com/kb/HT213906 [No Types Assigned] Removed Reference https://support.apple.com/kb/HT213913 [No Types Assigned] Removed Reference https://support.apple.com/kb/HT213914 [No Types Assigned] Removed Reference https://support.apple.com/kb/HT213915 [No Types Assigned] Added Reference https://support.apple.com/en-us/HT213915 [No Types Assigned] Added Reference https://support.apple.com/en-us/HT213913 [No Types Assigned] Added Reference https://support.apple.com/en-us/HT213914 [No Types Assigned] -
CVE Modified by [email protected]
Sep. 11, 2023
Action Type Old Value New Value Added Reference https://support.apple.com/kb/HT213913 [No Types Assigned] Added Reference https://support.apple.com/kb/HT213914 [No Types Assigned] Added Reference https://support.apple.com/kb/HT213915 [No Types Assigned] -
CVE Modified by [email protected]
Sep. 08, 2023
Action Type Old Value New Value Added Reference http://seclists.org/fulldisclosure/2023/Sep/3 [No Types Assigned] Added Reference http://seclists.org/fulldisclosure/2023/Sep/4 [No Types Assigned] -
CVE Modified by [email protected]
Sep. 07, 2023
Action Type Old Value New Value Added Reference https://support.apple.com/kb/HT213905 [No Types Assigned] Added Reference https://support.apple.com/kb/HT213906 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2023-41064
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2023-41064
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.38 }} 0.05%
score
0.73471
percentile