gsd-2023-28204
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-28204",
    "id": "GSD-2023-28204"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-28204"
      ],
      "details": "An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.",
      "id": "GSD-2023-28204",
      "modified": "2023-12-13T01:20:48.782504Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "product-security@apple.com",
        "ID": "CVE-2023-28204",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "macOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "13.4"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Safari",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "16.5"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "watchOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "9.5"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "iOS and iPadOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "15.7"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "tvOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "16.5"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Apple"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited."
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://support.apple.com/en-us/HT213758",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT213758"
          },
          {
            "name": "https://support.apple.com/en-us/HT213762",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT213762"
          },
          {
            "name": "https://support.apple.com/en-us/HT213764",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT213764"
          },
          {
            "name": "https://support.apple.com/en-us/HT213765",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT213765"
          },
          {
            "name": "https://support.apple.com/en-us/HT213757",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT213757"
          },
          {
            "name": "https://support.apple.com/en-us/HT213761",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT213761"
          },
          {
            "name": "https://security.gentoo.org/glsa/202401-04",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/202401-04"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "cisaActionDue": "2023-06-12",
        "cisaExploitAdd": "2023-05-22",
        "cisaRequiredAction": "Apply updates per vendor instructions.",
        "cisaVulnerabilityName": "Apple Multiple Products WebKit Out-of-Bounds Read Vulnerability",
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "21B2F081-D602-4C84-8343-6327B23176D1",
                    "versionEndExcluding": "16.5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4EC9E481-57D3-4F4D-A8D2-7DA0272F0706",
                    "versionEndExcluding": "15.7.6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "830FA87A-4E89-4E04-A8AF-A1FF08D77B2E",
                    "versionEndExcluding": "16.5",
                    "versionStartIncluding": "16.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8B89F737-4ADD-424C-A946-F368A7ABBE6D",
                    "versionEndExcluding": "15.7.6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "424F077B-6678-4CE3-A216-C98E6D48F8AC",
                    "versionEndExcluding": "16.5",
                    "versionStartIncluding": "16.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DA07361B-D827-471F-9443-4BE4265D6A3B",
                    "versionEndExcluding": "13.4",
                    "versionStartIncluding": "13.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D36613A6-BD83-4A57-8EE1-C186EB69DFF9",
                    "versionEndExcluding": "16.5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BE5DB973-7B51-4232-8E1D-231078FE275C",
                    "versionEndExcluding": "9.5",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited."
          }
        ],
        "id": "CVE-2023-28204",
        "lastModified": "2024-01-05T14:15:46.340",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 6.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-06-23T18:15:11.333",
        "references": [
          {
            "source": "product-security@apple.com",
            "url": "https://security.gentoo.org/glsa/202401-04"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT213757"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT213758"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT213761"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT213762"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT213764"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT213765"
          }
        ],
        "sourceIdentifier": "product-security@apple.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-125"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...