3.3
LOW
CVE-2023-42925
Apple Notes Attachment Access Elevation of Privilege Vulnerability
Description

The issue was addressed with improved restriction of data container access. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access Notes attachments.

INFO

Published Date :

July 29, 2024, 9:15 p.m.

Last Modified :

Aug. 12, 2024, 3:45 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-42925 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-42925.

URL Resource
https://support.apple.com/en-us/HT213938 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213940 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-42925 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-42925 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://support.apple.com/en-us/HT213938 No Types Assigned https://support.apple.com/en-us/HT213938 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213940 No Types Assigned https://support.apple.com/en-us/HT213940 Release Notes, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 17.0 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 17.0 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (including) 14.0
  • CVE Received by [email protected]

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Description The issue was addressed with improved restriction of data container access. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access Notes attachments.
    Added Reference Apple Inc. https://support.apple.com/en-us/HT213938 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT213940 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-42925 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-42925 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability