CVE-2023-32434

7.8 HIGH CISA KEV - Actively Exploited
Published: June 23, 2023 Modified: October 23, 2025

Description

An integer overflow was addressed with improved input validation. This issue is fixed in watchOS 9.5.2, macOS Big Sur 11.7.8, iOS 15.7.7 and iPadOS 15.7.7, macOS Monterey 12.6.7, watchOS 8.8.1, iOS 16.5.1 and iPadOS 16.5.1, macOS Ventura 13.4.1. An app may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.

AI Explanation

Get an AI-powered plain-language explanation of this vulnerability and remediation steps.

Login to generate AI explanation

CVSS v3.x Details

0.0 Low Medium High Critical 10.0
Vector String
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References to Advisories, Solutions, and Tools

Patch Vendor Advisory Exploit Third Party Advisory
http://seclists.org/fulldisclosure/2023/Oct/20
Source: product-security@apple.com
Mailing List Third Party Advisory
https://support.apple.com/en-us/HT213808
Source: product-security@apple.com
Vendor Advisory
https://support.apple.com/en-us/HT213809
Source: product-security@apple.com
Vendor Advisory
https://support.apple.com/en-us/HT213810
Source: product-security@apple.com
Vendor Advisory
https://support.apple.com/en-us/HT213811
Source: product-security@apple.com
Vendor Advisory
https://support.apple.com/en-us/HT213812
Source: product-security@apple.com
Vendor Advisory
https://support.apple.com/en-us/HT213813
Source: product-security@apple.com
Vendor Advisory
https://support.apple.com/en-us/HT213814
Source: product-security@apple.com
Vendor Advisory
https://support.apple.com/kb/HT213990
Source: product-security@apple.com
Vendor Advisory
http://seclists.org/fulldisclosure/2023/Oct/20
Source: af854a3a-2127-422b-91ae-364da2661108
Mailing List Third Party Advisory
https://support.apple.com/en-us/HT213808
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://support.apple.com/en-us/HT213809
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://support.apple.com/en-us/HT213810
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://support.apple.com/en-us/HT213811
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://support.apple.com/en-us/HT213812
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://support.apple.com/en-us/HT213813
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://support.apple.com/en-us/HT213814
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://support.apple.com/kb/HT213990
Source: af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2023-32434
Source: 134c704f-9b21-4f2e-91b3-4a467353bcc0
US Government Resource

19 reference(s) from NVD

Quick Stats

CVSS v3 Score
7.8 / 10.0
EPSS (Exploit Probability)
64.2%
98th percentile
Exploitation Status
Actively Exploited
Remediation due: 2023-07-14

Weaknesses (CWE)

Affected Vendors

apple