gsd-2023-42883
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. Processing an image may lead to a denial-of-service.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-42883",
    "id": "GSD-2023-42883"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-42883"
      ],
      "details": "The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. Processing an image may lead to a denial-of-service.",
      "id": "GSD-2023-42883",
      "modified": "2023-12-13T01:20:21.721398Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "product-security@apple.com",
        "ID": "CVE-2023-42883",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Safari",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "17.2"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "iOS and iPadOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "17.2"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "tvOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "17.2"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "macOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "14.2"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "watchOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "10.2"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Apple"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. Processing an image may lead to a denial-of-service."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Processing an image may lead to a denial-of-service"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://support.apple.com/en-us/HT214039",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT214039"
          },
          {
            "name": "https://support.apple.com/en-us/HT214035",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT214035"
          },
          {
            "name": "https://support.apple.com/en-us/HT214034",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT214034"
          },
          {
            "name": "https://support.apple.com/en-us/HT214040",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT214040"
          },
          {
            "name": "https://support.apple.com/en-us/HT214036",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT214036"
          },
          {
            "name": "https://support.apple.com/en-us/HT214041",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT214041"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/9",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/9"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/7",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/7"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/8",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/8"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/6",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/6"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/13",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/13"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/12",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/12"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2023/12/18/1",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2023/12/18/1"
          },
          {
            "name": "https://www.debian.org/security/2023/dsa-5580",
            "refsource": "MISC",
            "url": "https://www.debian.org/security/2023/dsa-5580"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A894FAB1-74AE-4B4F-A005-ED6A67606414",
                    "versionEndExcluding": "17.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "158A9F27-6C9F-4B9A-82EC-087E6B79E1F7",
                    "versionEndExcluding": "16.7.3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D0997B97-8D18-41AC-85DD-3605A5DBCA35",
                    "versionEndExcluding": "17.2",
                    "versionStartIncluding": "17.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F5968985-0FC1-4280-96AE-B0E55156B2C9",
                    "versionEndExcluding": "16.7.3",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C6DB531C-9534-461D-87D4-C2BA2BD1D9F6",
                    "versionEndExcluding": "17.2",
                    "versionStartIncluding": "17.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6892DEBD-024E-414B-9282-DCCCF23A3BDD",
                    "versionEndExcluding": "14.2",
                    "versionStartIncluding": "14.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "780F2778-8AE1-4C48-8ADF-D4B7D44C3987",
                    "versionEndExcluding": "17.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "1183933F-F52A-45A7-B118-FC8B8BDD5509",
                    "versionEndExcluding": "10.2",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2, tvOS 17.2, iOS 16.7.3 and iPadOS 16.7.3. Processing an image may lead to a denial-of-service."
          },
          {
            "lang": "es",
            "value": "El problema se solucion\u00f3 mejorando el manejo de la memoria. Este problema se solucion\u00f3 en Safari 17.2, macOS Sonoma 14.2, iOS 17.2 y iPadOS 17.2, watchOS 10.2, tvOS 17.2, iOS 16.7.3 y iPadOS 16.7.3. Procesar una imagen puede dar lugar a una denegaci\u00f3n de servicio."
          }
        ],
        "id": "CVE-2023-42883",
        "lastModified": "2024-02-02T03:10:50.623",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 5.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-12-12T01:15:11.330",
        "references": [
          {
            "source": "product-security@apple.com",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://seclists.org/fulldisclosure/2023/Dec/12"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://seclists.org/fulldisclosure/2023/Dec/13"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://seclists.org/fulldisclosure/2023/Dec/6"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://seclists.org/fulldisclosure/2023/Dec/7"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://seclists.org/fulldisclosure/2023/Dec/8"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://seclists.org/fulldisclosure/2023/Dec/9"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/18/1"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT214034"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT214035"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT214036"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT214039"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT214040"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT214041"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5580"
          }
        ],
        "sourceIdentifier": "product-security@apple.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "NVD-CWE-noinfo"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...