CVE-2023-32409

high

Description

The issue was addressed with improved bounds checks. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.8 and iPadOS 15.7.8, Safari 16.5, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to break out of Web Content sandbox. Apple is aware of a report that this issue may have been actively exploited.

References

https://storage.googleapis.com/gweb-uniblog-publish-prod/documents/Year_in_Review_of_ZeroDays.pdf

https://support.apple.com/en-us/HT213842

https://support.apple.com/en-us/HT213764

https://support.apple.com/en-us/HT213762

https://support.apple.com/en-us/HT213761

https://support.apple.com/en-us/HT213758

https://support.apple.com/en-us/HT213757

Details

Source: Mitre, NVD

Published: 2023-06-23

Updated: 2023-07-27

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

Severity: High

CVSS v3

Base Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

Severity: High