Known Exploited Vulnerability
7.8
HIGH
CVE-2023-42824
Apple iOS and iPadOS Kernel Privilege Escalation V - [Actively Exploited]
Description

The issue was addressed with improved checks. This issue is fixed in iOS 16.7.1 and iPadOS 16.7.1. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.6.

INFO

Published Date :

Oct. 4, 2023, 7:15 p.m.

Last Modified :

Oct. 26, 2023, 8:01 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple iOS and iPadOS contain an unspecified vulnerability that allows for local privilege escalation.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://support.apple.com/en-us/HT213961

Public PoC/Exploit Available at Github

CVE-2023-42824 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-42824 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple iphone_os
2 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-42824.

URL Resource
https://support.apple.com/en-us/HT213972 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

一个CVE漏洞预警知识库 no exp/poc

Updated: 1 month, 2 weeks ago
88 stars 10 fork 10 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 110 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-42824 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-42824 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 26, 2023

    Action Type Old Value New Value
    Changed Reference Type https://support.apple.com/en-us/HT213972 No Types Assigned https://support.apple.com/en-us/HT213972 Release Notes, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 17.0.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 17.0.3 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 16.7.1 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 17.0 up to (excluding) 17.0.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 16.7.1 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 17.0 up to (excluding) 17.0.3
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Changed Description The issue was addressed with improved checks. This issue is fixed in iOS 17.0.3 and iPadOS 17.0.3, iOS 16.7.1 and iPadOS 16.7.1. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.6. The issue was addressed with improved checks. This issue is fixed in iOS 16.7.1 and iPadOS 16.7.1. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.6.
    Removed Reference http://seclists.org/fulldisclosure/2023/Oct/16 [No Types Assigned]
    Removed Reference https://support.apple.com/en-us/HT213961 [Release Notes, Vendor Advisory]
    Removed Reference https://support.apple.com/kb/HT213972 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Oct/16 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2023

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213972 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2023

    Action Type Old Value New Value
    Changed Description The issue was addressed with improved checks. This issue is fixed in iOS 17.0.3 and iPadOS 17.0.3. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.6. The issue was addressed with improved checks. This issue is fixed in iOS 17.0.3 and iPadOS 17.0.3, iOS 16.7.1 and iPadOS 16.7.1. A local attacker may be able to elevate their privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.6.
    Removed Reference http://seclists.org/fulldisclosure/2023/Oct/12 [Mailing List]
    Removed Reference https://support.apple.com/kb/HT213961 [Release Notes, Vendor Advisory]
    Added Reference https://support.apple.com/en-us/HT213972 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Oct/12 No Types Assigned http://seclists.org/fulldisclosure/2023/Oct/12 Mailing List
    Changed Reference Type https://support.apple.com/en-us/HT213961 No Types Assigned https://support.apple.com/en-us/HT213961 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT213961 No Types Assigned https://support.apple.com/kb/HT213961 Release Notes, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 17.0.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 17.0.3
  • CVE Modified by [email protected]

    Oct. 06, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Oct/12 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-42824 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-42824 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.02%

score

0.24046

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability