CVE-2023-41992

Vulnerability updated 4 months ago (2024-05-04T16:16:01.738Z)
Download STIX
Preview STIX
CVE-2023-41992 is a significant vulnerability discovered in Apple's Kernel Framework, which provides APIs and support for kernel extensions and kernel resident device drivers. This flaw in software design or implementation allows local attackers to exploit it and escalate their privileges within the system, posing a severe security risk. It was one of three zero-day vulnerabilities detected and exploited against versions of iOS prior to iOS 16.7. Apple promptly addressed this issue along with two other zero-day vulnerabilities (CVE-2023-41991, CVE-2023-41993) by releasing updates for its various operating systems including iOS and iPadOS, macOS, watchOS, and Safari. The prompt response aimed to prevent any further exploitation of these vulnerabilities, specifically targeting devices running on versions before iOS 16.7. The implications of the discovery and subsequent exploitation of CVE-2023-41992 underscore the critical need for continuous monitoring and patching of software vulnerabilities. While Apple's swift action mitigated the immediate risks associated with these flaws, users are encouraged to regularly update their devices to the latest available software versions to ensure they benefit from the most recent security patches and improvements.
Description last updated: 2024-05-04T16:14:54.706Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Apple
IpadOS
Spyware
Ios
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
PredatorUnspecified
3
Predator is a malicious software (malware) that has recently re-emerged as a significant threat to cyber security. It infiltrates systems through suspicious downloads, emails, or websites, often without the user's knowledge, and can steal personal information, disrupt operations, or even hold data h
Predator SpywareUnspecified
2
Predator Spyware is a type of malware known for its extensive data-stealing and surveillance capabilities. This malicious software can infiltrate systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once installed, it can disrupt operations, steal personal i
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
IDTypeVotesProfile Description
CVE-2023-41991Unspecified
4
CVE-2023-41991 is a critical software vulnerability discovered within Apple's Security framework, as part of an exploit chain that included two additional vulnerabilities (CVE-2023-41992 and CVE-2023-41993) found in the WebKit browser engine and Apple's kernel framework. These flaws were reported by
CVE-2023-41993Unspecified
2
CVE-2023-41993 is a software vulnerability discovered in Apple's WebKit browser engine. This flaw, along with two others (CVE-2023-41991 and CVE-2023-41992), was identified as being exploited in attacks in the wild, prompting Apple to release emergency security updates. These vulnerabilities allowed
Source Document References
Information about the CVE-2023-41992 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
6 months ago
Apple Fixes Actively Exploited Zero-Days in iOS (CVE-2024-23225)
CERT-EU
8 months ago
Kaspersky releases utility to detect iOS spyware infections - Help Net Security
CERT-EU
9 months ago
Apple emergency updates fix recent zero-days on older iPhones
CERT-EU
9 months ago
CVE-2023-42916: Apple Zero-Days Exploited in the Wild
Securityaffairs
10 months ago
Apple addressed 2 new iOS zero-day vulnerabilities
CERT-EU
a year ago
Recently patched Apple, Chrome zero-days exploited in spyware attacks
SANS ISC
a year ago
Apple Releases MacOS Sonoma Including Numerous Security Patches - SANS Internet Storm Center
CERT-EU
a year ago
Examining Predator Mercenary Spyware
Securityaffairs
a year ago
Apple releases iOS 16 update to fix CVE-2023-42824 on older devices
CERT-EU
a year ago
Apple fixes iOS Kernel zero-day vulnerability on older iPhones
CERT-EU
a year ago
Independently Confirming Amnesty Security Lab’s finding of Predator targeting of U.S. & other elected officials on Twitter/X - The Citizen Lab
CERT-EU
a year ago
Once again, Apple issues security updates for iThings
Securityaffairs
a year ago
A WhatsApp zero-day exploit can cost several million dollars
CERT-EU
a year ago
Apple Rolls Out Security Patches for Actively Exploited iOS Zero-Day Flaw
Securityaffairs
a year ago
Apple fixed the 17th zero-day flaw exploited in attacks
InfoSecurity-magazine
a year ago
Predator Spyware Linked to Madagascar’s Government Ahead of Election
CERT-EU
a year ago
Apple ออกแพตซ์อัปเดตเร่งด่วน หลังพบช่องโหว่ Zero-Days ใหม่ 3 รายการ กำลังถูกใช้ในการโจมตี - Bangkok, Thailand | i-secure Co, Ltd.
CERT-EU
a year ago
Spyware Vendor Targets Egyptian Orgs With Rare iOS Exploit Chain
CERT-EU
a year ago
Active Exploitation of Zero-Day Vulnerabilities in Apple Products
CERT-EU
a year ago
3 New Apple Zero-day Vulnerabilities Patched in Emergency Update