CVE-2023-40436

The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14. An attacker may be able to cause unexpected system termination or read kernel memory.
References
Link Resource
http://seclists.org/fulldisclosure/2023/Oct/3 Mailing List Third Party Advisory
https://support.apple.com/en-us/HT213940 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

History

12 Oct 2023, 02:26

Type Values Removed Values Added
References (MISC) http://seclists.org/fulldisclosure/2023/Oct/3 - (MISC) http://seclists.org/fulldisclosure/2023/Oct/3 - Mailing List, Third Party Advisory

03 Oct 2023, 06:15

Type Values Removed Values Added
References
  • (MISC) http://seclists.org/fulldisclosure/2023/Oct/3 -

27 Sep 2023, 18:39

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References (MISC) https://support.apple.com/en-us/HT213940 - (MISC) https://support.apple.com/en-us/HT213940 - Release Notes, Vendor Advisory
First Time Apple macos
Apple
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CPE cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

27 Sep 2023, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-27 15:19

Updated : 2023-12-10 15:14


NVD link : CVE-2023-40436

Mitre link : CVE-2023-40436

CVE.ORG link : CVE-2023-40436


JSON object : View

Products Affected

apple

  • macos