CVE-2023-42871

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Jan 10, 2024
Updated: Jan 16, 2024

Summary

CVE-2023-42871 is a vulnerability that affects macOS, iOS, and iPadOS. An app can exploit this issue, which involves improved memory handling, to execute arbitrary code with kernel privileges. This means that an attacker could potentially gain complete control over the affected system. The vulnerability is addressed in macOS Sonoma 14, iOS 17, and iPadOS 17. Users are strongly encouraged to install these updates as soon as possible to protect their systems from potential attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Apple (iPhone OS)
  • MacOS
  • iPadOS

Affected Vendors

  • Apple

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-42871 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions