8.6
CVSSv3

CVE-2023-28206

Published: 10/04/2023 Updated: 27/07/2023
CVSS v3 Base Score: 8.6 | Impact Score: 6 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1, iOS 15.7.5 and iPadOS 15.7.5, macOS Big Sur 11.7.6. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple ipados

apple iphone os

apple macos

Vendor Advisories

About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the Apple security updates page Apple security documents reference vulnerabilities by CVE-ID&nbsp ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the Apple security updates page Apple security documents reference vulnerabilities by CVE-ID&nbsp ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the Apple security updates page Apple security documents reference vulnerabilities by CVE-ID&nbsp ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the Apple security updates page Apple security documents reference vulnerabilities by CVE-ID&nbsp ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the Apple security updates page Apple security documents reference vulnerabilities by CVE-ID&nbsp ...

Github Repositories

Abusing CVE-2023-28206 to make something useful

AcceleratorTroll™ Abusing CVE-2023-28206 to make something useful Roadmap Right now, we are still trying to understand how the vulnerability works and how to exploit it for anything other than panics Prove that the vulnerability can be used to obtain kernel privileges Obtain a krw exploit Run an SSH Server Allow for running unsigned code or fakesigned code Control

Abusing CVE-2023-28206 to make something useful

AcceleratorTroll™ Abusing CVE-2023-28206 to make something useful Roadmap Right now, we are still trying to understand how the vulnerability works and how to exploit it for anything other than panics Prove that the vulnerability can be used to obtain kernel privileges Obtain a krw exploit Run an SSH Server Allow for running unsigned code or fakesigned code Control

Recent Articles

Apple fixes two new iOS zero-days exploited in attacks on iPhones
BleepingComputer • Lawrence Abrams • 05 Mar 2024

Apple fixes two new iOS zero-days exploited in attacks on iPhones By Lawrence Abrams March 5, 2024 04:34 PM 0 Apple released emergency security updates to fix two iOS zero-day vulnerabilities that were exploited in attacks on iPhones. "Apple is aware of a report that this issue may have been exploited," the company said in an advisory issued on Tuesday. The two bugs were found in the iOS Kernel (CVE-2024-23225) and RTKit (CVE-2024-23296), both allowing attackers with arbitrary kernel r...

Apple squashes iOS, macOS zero-day bugs already exploited by snoops
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Keep calm and install patches before abuse becomes widespread

Apple rolled out patches on Good Friday to its iOS, iPadOS, and macOS operating systems and the Safari web browser to address vulnerabilities found by Google and Amnesty International that were exploited in the wild. The fixes released on April 7 squash two security bugs – CVE-2023-28205 and CVE-2023-28206 – in Apple WebKit and IOSurfaceAcclerator, respectively. Snoops who successfully exploit both holes can execute arbitrary code with kernel privileges, enabling them to pretty much run any ...