The issue was addressed with improved bounds checks. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.8 and iPadOS 15.7.8, Safari 16.5, iOS 16.5 and iPadOS 16.5. A remote attacker may be able to break out of Web Content sandbox. Apple is aware of a report that this issue may have been actively exploited.
History

Wed, 14 Aug 2024 01:15:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2023-06-23T00:00:00

Updated: 2024-08-02T15:18:36.914Z

Reserved: 2023-05-08T00:00:00

Link: CVE-2023-32409

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-23T18:15:13.183

Modified: 2024-06-27T19:21:56.703

Link: CVE-2023-32409

cve-icon Redhat

Severity : Important

Publid Date: 2023-05-22T00:00:00Z

Links: CVE-2023-32409 - Bugzilla