what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Apple Security Advisory 2023-05-18-7

Apple Security Advisory 2023-05-18-7
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-7 - watchOS 9.5 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27930, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32352, CVE-2023-32354, CVE-2023-32357, CVE-2023-32368, CVE-2023-32372, CVE-2023-32373, CVE-2023-32376, CVE-2023-32384, CVE-2023-32388, CVE-2023-32389
SHA-256 | b44aa0d12fa7c7a09a8f9956e2818749eaebcb770aa44af77bf44e351004cdc8

Apple Security Advisory 2023-05-18-7

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2023-05-18-7 watchOS 9.5

watchOS 9.5 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT213764.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

Accessibility
Available for: Apple Watch Series 4 and later
Impact: An app may be able to bypass Privacy preferences
Description: A privacy issue was addressed with improved private data
redaction for log entries.
CVE-2023-32388: Kirin (@Pwnrin)

Accessibility
Available for: Apple Watch Series 4 and later
Impact: Entitlements and privacy permissions granted to this app may be
used by a malicious app
Description: This issue was addressed with improved checks.
CVE-2023-32400: Mickey Jin (@patch1t)

Core Location
Available for: Apple Watch Series 4 and later
Impact: An app may be able to read sensitive location information
Description: The issue was addressed with improved handling of caches.
CVE-2023-32399: an anonymous researcher

CoreServices
Available for: Apple Watch Series 4 and later
Impact: An app may be able to bypass Privacy preferences
Description: This issue was addressed with improved redaction of
sensitive information.
CVE-2023-28191: Mickey Jin (@patch1t)

Face Gallery
Available for: Apple Watch Series 4 and later
Impact: An attacker with physical access to a locked Apple Watch may be
able to view user photos or contacts via accessibility features
Description: This issue was addressed by restricting options offered on
a locked device.
CVE-2023-32417: Zitong Wu (吴梓桐) from Zhuhai No.1 High School (珠海市第一中学)

GeoServices
Available for: Apple Watch Series 4 and later
Impact: An app may be able to read sensitive location information
Description: A privacy issue was addressed with improved private data
redaction for log entries.
CVE-2023-32392: an anonymous researcher

ImageIO
Available for: Apple Watch Series 4 and later
Impact: Processing an image may result in disclosure of process memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2023-32372: Meysam Firouzi of @R00tkitSMM Mbition mercedes-benz
innovation lab working with Trend Micro Zero Day Initiative

ImageIO
Available for: Apple Watch Series 4 and later
Impact: Processing an image may lead to arbitrary code execution
Description: A buffer overflow was addressed with improved bounds
checking.
CVE-2023-32384: Meysam Firouzi @R00tkitsmm working with Trend Micro Zero
Day Initiative

IOSurfaceAccelerator
Available for: Apple Watch Series 4 and later
Impact: An app may be able to disclose kernel memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2023-32354: Linus Henze of Pinauten GmbH (pinauten.de)

IOSurfaceAccelerator
Available for: Apple Watch Series 4 and later
Impact: An app may be able to cause unexpected system termination or
read kernel memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2023-32420: Linus Henze of Pinauten GmbH (pinauten.de)

Kernel
Available for: Apple Watch Series 4 and later
Impact: An app may be able to execute arbitrary code with kernel
privileges
Description: A type confusion issue was addressed with improved checks.
CVE-2023-27930: 08Tc3wBB of Jamf

Kernel
Available for: Apple Watch Series 4 and later
Impact: An app may be able to execute arbitrary code with kernel
privileges
Description: A use-after-free issue was addressed with improved memory
management.
CVE-2023-32398: Adam Doupé of ASU SEFCOM

Kernel
Available for: Apple Watch Series 4 and later
Impact: An app may be able to gain root privileges
Description: A race condition was addressed with improved state
handling.
CVE-2023-32413: Eloi Benoist-Vanderbeken (@elvanderb) from Synacktiv
(@Synacktiv) working with Trend Micro Zero Day Initiative

LaunchServices
Available for: Apple Watch Series 4 and later
Impact: An app may bypass Gatekeeper checks
Description: A logic issue was addressed with improved checks.
CVE-2023-32352: Wojciech Reguła (@_r3ggi) of SecuRing
(wojciechregula.blog)

Metal
Available for: Apple Watch Series 4 and later
Impact: An app may be able to bypass Privacy preferences
Description: A logic issue was addressed with improved state management.
CVE-2023-32407: Gergely Kalman (@gergely_kalman)

Model I/O
Available for: Apple Watch Series 4 and later
Impact: Processing a 3D model may result in disclosure of process memory
Description: An out-of-bounds read was addressed with improved input
validation.
CVE-2023-32368: Mickey Jin (@patch1t)

NetworkExtension
Available for: Apple Watch Series 4 and later
Impact: An app may be able to read sensitive location information
Description: This issue was addressed with improved redaction of
sensitive information.
CVE-2023-32403: an anonymous researcher

Photos
Available for: Apple Watch Series 4 and later
Impact: Photos belonging to the Hidden Photos Album could be viewed
without authentication through Visual Lookup
Description: The issue was addressed with improved checks.
CVE-2023-32390: Julian Szulc

Sandbox
Available for: Apple Watch Series 4 and later
Impact: An app may be able to retain access to system configuration
files even after its permission is revoked
Description: An authorization issue was addressed with improved state
management.
CVE-2023-32357: Yiğit Can YILMAZ (@yilmazcanyigit), Koh M. Nakagawa of
FFRI Security, Inc., Kirin (@Pwnrin), Jeff Johnson (underpassapp.com),
and Csaba Fitzl (@theevilbit) of Offensive Security

Shortcuts
Available for: Apple Watch Series 4 and later
Impact: A shortcut may be able to use sensitive data with certain
actions without prompting the user
Description: The issue was addressed with improved checks.
CVE-2023-32391: Wenchao Li and Xiaolong Bai of Alibaba Group

Shortcuts
Available for: Apple Watch Series 4 and later
Impact: An app may be able to bypass Privacy preferences
Description: This issue was addressed with improved entitlements.
CVE-2023-32404: Mickey Jin (@patch1t), Zhipeng Huo (@R3dF09) of Tencent
Security Xuanwu Lab (xlab.tencent.com), and an anonymous researcher

Siri
Available for: Apple Watch Series 4 and later
Impact: A person with physical access to a device may be able to view
contact information from the lock screen
Description: The issue was addressed with improved checks.
CVE-2023-32394: Khiem Tran

StorageKit
Available for: Apple Watch Series 4 and later
Impact: An app may be able to modify protected parts of the file system
Description: This issue was addressed with improved entitlements.
CVE-2023-32376: Yiğit Can YILMAZ (@yilmazcanyigit)

System Settings
Available for: Apple Watch Series 4 and later
Impact: An app firewall setting may not take effect after exiting the
Settings app
Description: This issue was addressed with improved state management.
CVE-2023-28202: Satish Panduranga and an anonymous researcher

Telephony
Available for: Apple Watch Series 4 and later
Impact: A remote attacker may be able to cause unexpected app
termination or arbitrary code execution
Description: A use-after-free issue was addressed with improved memory
management.
CVE-2023-32412: Ivan Fratric of Google Project Zero

TV App
Available for: Apple Watch Series 4 and later
Impact: An app may be able to read sensitive location information
Description: The issue was addressed with improved handling of caches.
CVE-2023-32408: Adam M.

WebKit
Available for: Apple Watch Series 4 and later
Impact: Processing web content may disclose sensitive information
Description: An out-of-bounds read was addressed with improved input
validation.
WebKit Bugzilla: 255075
CVE-2023-32402: an anonymous researcher

WebKit
Available for: Apple Watch Series 4 and later
Impact: Processing web content may disclose sensitive information
Description: A buffer overflow issue was addressed with improved memory
handling.
WebKit Bugzilla: 254781
CVE-2023-32423: Ignacio Sanmillan (@ulexec)

WebKit
Available for: Apple Watch Series 4 and later
Impact: A remote attacker may be able to break out of Web Content
sandbox. Apple is aware of a report that this issue may have been
actively exploited.
Description: The issue was addressed with improved bounds checks.
WebKit Bugzilla: 255350
CVE-2023-32409: Clément Lecigne of Google's Threat Analysis Group and
Donncha Ó Cearbhaill of Amnesty International’s Security Lab

WebKit
Available for: Apple Watch Series 4 and later
Impact: Processing web content may disclose sensitive information. Apple
is aware of a report that this issue may have been actively exploited.
Description: An out-of-bounds read was addressed with improved input
validation.
WebKit Bugzilla: 254930
CVE-2023-28204: an anonymous researcher

WebKit
Available for: Apple Watch Series 4 and later
Impact: Processing maliciously crafted web content may lead to arbitrary
code execution. Apple is aware of a report that this issue may have been
actively exploited.
Description: A use-after-free issue was addressed with improved memory
management.
WebKit Bugzilla: 254840
CVE-2023-32373: an anonymous researcher

Wi-Fi
Available for: Apple Watch Series 4 and later
Impact: An app may be able to disclose kernel memory
Description: This issue was addressed with improved redaction of
sensitive information.
CVE-2023-32389: Pan ZhenPeng (@Peterpan0927) of STAR Labs SG Pte. Ltd.

Additional recognition

Accounts
We would like to acknowledge Sergii Kryvoblotskyi of MacPaw Inc. for
their assistance.

CloudKit
We would like to acknowledge Iconic for their assistance.

libxml2
We would like to acknowledge OSS-Fuzz, and Ned Williamson of Google
Project Zero for their assistance.

Reminders
We would like to acknowledge Kirin (@Pwnrin) for their assistance.

Security
We would like to acknowledge Brandon Toms for their assistance.

Share Sheet
We would like to acknowledge Kirin (@Pwnrin) for their assistance.

Wallet
We would like to acknowledge James Duffy (mangoSecure) for their
assistance.

Instructions on how to update your Apple Watch software are available
at https://support.apple.com/kb/HT204641 To check the version on
your Apple Watch, open the Apple Watch app on your iPhone and select
"My Watch > General > About". Alternatively, on your watch, select
"My Watch > General > About".
All information is also posted on the Apple Security Updates
web site: https://support.apple.com/en-us/HT201222.

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
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=tTBM
-----END PGP SIGNATURE-----



Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close