gsd-2023-42917
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-42917",
    "id": "GSD-2023-42917"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-42917"
      ],
      "details": "A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.",
      "id": "GSD-2023-42917",
      "modified": "2023-12-13T01:20:22.127447Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "product-security@apple.com",
        "ID": "CVE-2023-42917",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Safari",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "17.1"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "macOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "14.1"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "iOS and iPadOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "unspecified",
                          "version_value": "17.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Apple"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1."
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://support.apple.com/en-us/HT214033",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT214033"
          },
          {
            "name": "https://support.apple.com/en-us/HT214032",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT214032"
          },
          {
            "name": "https://support.apple.com/en-us/HT214031",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT214031"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2023/12/05/1",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2023/12/05/1"
          },
          {
            "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5LQS6VEI7VIZNC7QGQ62EOV45R5RJIR/",
            "refsource": "MISC",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5LQS6VEI7VIZNC7QGQ62EOV45R5RJIR/"
          },
          {
            "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AD2KIHHCUBQC2YYH3FJWAHI5BG3QETOH/",
            "refsource": "MISC",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AD2KIHHCUBQC2YYH3FJWAHI5BG3QETOH/"
          },
          {
            "name": "https://www.debian.org/security/2023/dsa-5575",
            "refsource": "MISC",
            "url": "https://www.debian.org/security/2023/dsa-5575"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/3",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/3"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/4",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/4"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/5",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/5"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/8",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/8"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/13",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/13"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2023/Dec/12",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/12"
          },
          {
            "name": "https://security.gentoo.org/glsa/202401-04",
            "refsource": "MISC",
            "url": "https://security.gentoo.org/glsa/202401-04"
          },
          {
            "name": "http://seclists.org/fulldisclosure/2024/Jan/35",
            "refsource": "MISC",
            "url": "http://seclists.org/fulldisclosure/2024/Jan/35"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "cisaActionDue": "2023-12-25",
        "cisaExploitAdd": "2023-12-04",
        "cisaRequiredAction": "Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",
        "cisaVulnerabilityName": "Apple Multiple Products WebKit Memory Corruption Vulnerability",
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FB99F7C8-7DB8-41EB-817C-CCA0B26A8573",
                    "versionEndExcluding": "17.1.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9CBCA63E-AB12-4A04-97C6-06BA77F60328",
                    "versionEndExcluding": "17.1.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BDB36DBA-C69A-42A9-A05D-506E41F83BC9",
                    "versionEndExcluding": "17.1.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A5BB9989-686F-4AD9-B34E-4FB5161AB658",
                    "versionEndExcluding": "14.1.2",
                    "versionStartIncluding": "14.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1."
          },
          {
            "lang": "es",
            "value": "Se solucion\u00f3 una vulnerabilidad de corrupci\u00f3n de memoria con un bloqueo mejorado. Este problema se solucion\u00f3 en iOS 17.1.2 y iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. El procesamiento de contenido web puede dar lugar a la ejecuci\u00f3n de c\u00f3digo arbitrario. Apple tiene conocimiento de un informe que indica que este problema puede haberse explotado en versiones de iOS anteriores a iOS 16.7.1."
          }
        ],
        "id": "CVE-2023-42917",
        "lastModified": "2024-01-26T17:15:10.113",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 8.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-11-30T23:15:07.280",
        "references": [
          {
            "source": "product-security@apple.com",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/12"
          },
          {
            "source": "product-security@apple.com",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/13"
          },
          {
            "source": "product-security@apple.com",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/3"
          },
          {
            "source": "product-security@apple.com",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/4"
          },
          {
            "source": "product-security@apple.com",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/5"
          },
          {
            "source": "product-security@apple.com",
            "url": "http://seclists.org/fulldisclosure/2023/Dec/8"
          },
          {
            "source": "product-security@apple.com",
            "url": "http://seclists.org/fulldisclosure/2024/Jan/35"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/12/05/1"
          },
          {
            "source": "product-security@apple.com",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AD2KIHHCUBQC2YYH3FJWAHI5BG3QETOH/"
          },
          {
            "source": "product-security@apple.com",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5LQS6VEI7VIZNC7QGQ62EOV45R5RJIR/"
          },
          {
            "source": "product-security@apple.com",
            "url": "https://security.gentoo.org/glsa/202401-04"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT214031"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT214032"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT214033"
          },
          {
            "source": "product-security@apple.com",
            "url": "https://www.debian.org/security/2023/dsa-5575"
          }
        ],
        "sourceIdentifier": "product-security@apple.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-787"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...