Known Exploited Vulnerability
7.8
HIGH
CVE-2023-41064
Apple iOS, iPadOS, and macOS ImageIO Buffer Overfl - [Actively Exploited]
Description

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 16.6.1 and iPadOS 16.6.1, macOS Monterey 12.6.9, macOS Ventura 13.5.2, iOS 15.7.9 and iPadOS 15.7.9, macOS Big Sur 11.7.10. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

INFO

Published Date :

Sept. 7, 2023, 6:15 p.m.

Last Modified :

June 21, 2024, 4:14 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple iOS, iPadOS, and macOS contain a buffer overflow vulnerability in ImageIO when processing a maliciously crafted image, which may lead to code execution. This vulnerability was chained with CVE-2023-41061.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://support.apple.com/en-us/HT213905, https://support.apple.com/en-us/HT213906

Public PoC/Exploit Available at Github

CVE-2023-41064 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-41064 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-41064.

URL Resource
http://www.openwall.com/lists/oss-security/2023/09/21/4 Mailing List
https://support.apple.com/en-us/HT213905 Vendor Advisory
https://support.apple.com/en-us/HT213906 Vendor Advisory
https://support.apple.com/en-us/HT213913 Vendor Advisory
https://support.apple.com/en-us/HT213914 Vendor Advisory
https://support.apple.com/en-us/HT213915 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 6 hours, 57 minutes ago
2 stars 0 fork 0 watcher
Born at : Sept. 19, 2024, 10:01 a.m. This repo has been linked 5 different CVEs too.

C implementation of Image I/O 0-click vulnerability

Updated: 5 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 7:11 a.m. This repo has been linked 1 different CVEs too.

This tool calculates tricky canonical huffman histogram for CVE-2023-4863.

CMake C

Updated: 8 months, 2 weeks ago
26 stars 2 fork 2 watcher
Born at : Dec. 19, 2023, 1:32 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 2 weeks ago
3 stars 1 fork 1 watcher
Born at : Nov. 13, 2023, 5:07 p.m. This repo has been linked 1 different CVEs too.

longitudes de código para desencadenar esta vulnerabilidad

Python

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 30, 2023, 5:03 p.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 2 weeks, 6 days ago
312 stars 46 fork 46 watcher
Born at : Sept. 21, 2023, 5:22 a.m. This repo has been linked 2 different CVEs too.

Digital Forensics and Incident Response (DFIR)

investigator babko backdoor honeypot criminal darknet forensics encrochat omerta interception government-hacking police-hacking rasterfahndung online-durchsuchungen technocolonialism zeroday-feature equipment-interference technical-capability-notice network-investigative-technique due-diligence

Shell HTML YARA

Updated: 2 weeks, 5 days ago
91 stars 14 fork 14 watcher
Born at : Aug. 21, 2023, 8:57 p.m. This repo has been linked 19 different CVEs too.

Collection of Solutions for Debian GNU/Linux End Users

debian hardening security anticensorship freedom hashcheck secure-boot dkms shim encryption keyfile openssl sbsigntool mokutil sign-file grub postmodernism

Shell C Python HTML Vim Script Perl TeX CSS PowerShell Go

Updated: 2 weeks, 3 days ago
5 stars 0 fork 0 watcher
Born at : July 14, 2023, 1:06 a.m. This repo has been linked 16 different CVEs too.

ELEGANTBOUNCER is a detection tool for file-based mobile exploits.

forensics mobile

Rust

Updated: 3 weeks, 2 days ago
28 stars 1 fork 1 watcher
Born at : Nov. 22, 2022, 12:51 p.m. This repo has been linked 4 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Here is some resources about macOS/iOS system security.

Updated: 3 weeks, 2 days ago
496 stars 49 fork 49 watcher
Born at : Aug. 26, 2020, 8:21 a.m. This repo has been linked 166 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-41064 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-41064 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/21/4 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/21/4 Mailing List
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 22, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/21/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 21, 2023

    Action Type Old Value New Value
    Changed Description A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.9, macOS Big Sur 11.7.10, macOS Ventura 13.5.2, iOS 16.6.1 and iPadOS 16.6.1, iOS 15.7.9 and iPadOS 15.7.9. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 16.6.1 and iPadOS 16.6.1, macOS Monterey 12.6.9, macOS Ventura 13.5.2, iOS 15.7.9 and iPadOS 15.7.9, macOS Big Sur 11.7.10. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
    Removed Reference http://seclists.org/fulldisclosure/2023/Sep/7 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2023/Sep/8 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2023/Sep/9 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 18, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Sep/7 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Sep/8 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Sep/9 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213905 No Types Assigned https://support.apple.com/en-us/HT213905 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213906 No Types Assigned https://support.apple.com/en-us/HT213906 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213913 No Types Assigned https://support.apple.com/en-us/HT213913 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213914 No Types Assigned https://support.apple.com/en-us/HT213914 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213915 No Types Assigned https://support.apple.com/en-us/HT213915 Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.9 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.6.1 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.9 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.6.1 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7.10 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 12.6.9 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.5.2
  • CVE Modified by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Changed Description A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.5.2, iOS 16.6.1 and iPadOS 16.6.1. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.9, macOS Big Sur 11.7.10, macOS Ventura 13.5.2, iOS 16.6.1 and iPadOS 16.6.1, iOS 15.7.9 and iPadOS 15.7.9. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
    Removed Reference http://seclists.org/fulldisclosure/2023/Sep/3 [No Types Assigned]
    Removed Reference http://seclists.org/fulldisclosure/2023/Sep/4 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT213905 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT213906 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT213913 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT213914 [No Types Assigned]
    Removed Reference https://support.apple.com/kb/HT213915 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213915 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213913 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213914 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 11, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213913 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213914 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213915 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Sep/3 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2023/Sep/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 07, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213905 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT213906 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-41064 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.02%

score

0.67515

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability