A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apple

Published: 2024-03-05T19:24:13.999Z

Updated: 2024-03-05T19:24:13.999Z

Reserved: 2024-01-12T22:22:21.502Z


Link: CVE-2024-23296

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-03-05T20:16:01.553

Modified: 2024-06-10T18:15:26.090


Link: CVE-2024-23296

JSON object: View

cve-icon Redhat Information

No data.

CWE