Kernel Memory Bypass Vulnerability in iOS, iPadOS, and watchOS

Kernel Memory Bypass Vulnerability in iOS, iPadOS, and watchOS

CVE-2023-32424 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.4 and iPadOS 16.4, watchOS 9.4. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations.

Learn more about our Cis Benchmark Audit For Apple Ios.