var-202302-1097
Vulnerability from variot
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202305-32
https://security.gentoo.org/
Severity: High Title: WebKitGTK+: Multiple Vulnerabilities Date: May 30, 2023 Bugs: #871732, #879571, #888563, #905346, #905349, #905351 ID: 202305-32
Synopsis
Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in arbitrary code execution.
Affected packages
Package Vulnerable Unaffected
net-libs/webkit-gtk < 2.40.1 >= 2.40.1
Description
Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All WebKitGTK+ users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.40.1"
References
[ 1 ] CVE-2022-32885 https://nvd.nist.gov/vuln/detail/CVE-2022-32885 [ 2 ] CVE-2022-32886 https://nvd.nist.gov/vuln/detail/CVE-2022-32886 [ 3 ] CVE-2022-32888 https://nvd.nist.gov/vuln/detail/CVE-2022-32888 [ 4 ] CVE-2022-32891 https://nvd.nist.gov/vuln/detail/CVE-2022-32891 [ 5 ] CVE-2022-32923 https://nvd.nist.gov/vuln/detail/CVE-2022-32923 [ 6 ] CVE-2022-42799 https://nvd.nist.gov/vuln/detail/CVE-2022-42799 [ 7 ] CVE-2022-42823 https://nvd.nist.gov/vuln/detail/CVE-2022-42823 [ 8 ] CVE-2022-42824 https://nvd.nist.gov/vuln/detail/CVE-2022-42824 [ 9 ] CVE-2022-42826 https://nvd.nist.gov/vuln/detail/CVE-2022-42826 [ 10 ] CVE-2022-42852 https://nvd.nist.gov/vuln/detail/CVE-2022-42852 [ 11 ] CVE-2022-42856 https://nvd.nist.gov/vuln/detail/CVE-2022-42856 [ 12 ] CVE-2022-42863 https://nvd.nist.gov/vuln/detail/CVE-2022-42863 [ 13 ] CVE-2022-42867 https://nvd.nist.gov/vuln/detail/CVE-2022-42867 [ 14 ] CVE-2022-46691 https://nvd.nist.gov/vuln/detail/CVE-2022-46691 [ 15 ] CVE-2022-46692 https://nvd.nist.gov/vuln/detail/CVE-2022-46692 [ 16 ] CVE-2022-46698 https://nvd.nist.gov/vuln/detail/CVE-2022-46698 [ 17 ] CVE-2022-46699 https://nvd.nist.gov/vuln/detail/CVE-2022-46699 [ 18 ] CVE-2022-46700 https://nvd.nist.gov/vuln/detail/CVE-2022-46700 [ 19 ] CVE-2023-23517 https://nvd.nist.gov/vuln/detail/CVE-2023-23517 [ 20 ] CVE-2023-23518 https://nvd.nist.gov/vuln/detail/CVE-2023-23518 [ 21 ] CVE-2023-23529 https://nvd.nist.gov/vuln/detail/CVE-2023-23529 [ 22 ] CVE-2023-25358 https://nvd.nist.gov/vuln/detail/CVE-2023-25358 [ 23 ] CVE-2023-25360 https://nvd.nist.gov/vuln/detail/CVE-2023-25360 [ 24 ] CVE-2023-25361 https://nvd.nist.gov/vuln/detail/CVE-2023-25361 [ 25 ] CVE-2023-25362 https://nvd.nist.gov/vuln/detail/CVE-2023-25362 [ 26 ] CVE-2023-25363 https://nvd.nist.gov/vuln/detail/CVE-2023-25363 [ 27 ] CVE-2023-27932 https://nvd.nist.gov/vuln/detail/CVE-2023-27932 [ 28 ] CVE-2023-27954 https://nvd.nist.gov/vuln/detail/CVE-2023-27954 [ 29 ] CVE-2023-28205 https://nvd.nist.gov/vuln/detail/CVE-2023-28205 [ 30 ] WSA-2022-0009 https://webkitgtk.org/security/WSA-2022-0009.html [ 31 ] WSA-2022-0010 https://webkitgtk.org/security/WSA-2022-0010.html [ 32 ] WSA-2023-0001 https://webkitgtk.org/security/WSA-2023-0001.html [ 33 ] WSA-2023-0002 https://webkitgtk.org/security/WSA-2023-0002.html [ 34 ] WSA-2023-0003 https://webkitgtk.org/security/WSA-2023-0003.html
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202305-32
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2023-03-27-2 iOS 15.7.4 and iPadOS 15.7.4
iOS 15.7.4 and iPadOS 15.7.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213673.
Accessibility Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: An app may be able to access information about a user’s contacts Description: A privacy issue was addressed with improved private data redaction for log entries. CVE-2023-23541: Csaba Fitzl (@theevilbit) of Offensive Security
Calendar Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: Importing a maliciously crafted calendar invitation may exfiltrate user information Description: Multiple validation issues were addressed with improved input sanitization. CVE-2023-27961: Rıza Sabuncu (@rizasabuncu)
Camera Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: A sandboxed app may be able to determine which app is currently using the camera Description: The issue was addressed with additional restrictions on the observability of app states. CVE-2023-23543: Yiğit Can YILMAZ (@yilmazcanyigit)
CommCenter Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: An app may be able to cause unexpected system termination or write kernel memory Description: An out-of-bounds write issue was addressed with improved input validation. CVE-2023-27936: Tingting Yin of Tsinghua University
Find My Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: An app may be able to read sensitive location information Description: A privacy issue was addressed with improved private data redaction for log entries. CVE-2023-23537: an anonymous researcher
FontParser Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: Processing a maliciously crafted image may result in disclosure of process memory Description: The issue was addressed with improved memory handling. CVE-2023-27956: Ye Zhang of Baidu Security
Identity Services Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: An app may be able to access information about a user’s contacts Description: A privacy issue was addressed with improved private data redaction for log entries. CVE-2023-27928: Csaba Fitzl (@theevilbit) of Offensive Security
ImageIO Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2023-27946: Mickey Jin (@patch1t)
ImageIO Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: Processing a maliciously crafted image may result in disclosure of process memory Description: The issue was addressed with improved memory handling. CVE-2023-23535: ryuzaki
Kernel Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: An app may be able to disclose kernel memory Description: A validation issue was addressed with improved input sanitization. CVE-2023-27941: Arsenii Kostromin (0x3c3e)
Kernel Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: An app may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2023-27969: Adam Doupé of ASU SEFCOM
Model I/O Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2023-27949: Mickey Jin (@patch1t)
NetworkExtension Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: A user in a privileged network position may be able to spoof a VPN server that is configured with EAP-only authentication on a device Description: The issue was addressed with improved authentication. CVE-2023-28182: Zhuowei Zhang
Shortcuts Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: A shortcut may be able to use sensitive data with certain actions without prompting the user Description: The issue was addressed with additional permissions checks. CVE-2023-27963: Jubaer Alnazi Jabin of TRS Group Of Companies, and Wenchao Li and Xiaolong Bai of Alibaba Group
WebKit Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: A website may be able to track sensitive user information Description: The issue was addressed by removing origin information. WebKit Bugzilla: 250837 CVE-2023-27954: an anonymous researcher
WebKit Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution. WebKit Bugzilla: 251944 CVE-2023-23529: an anonymous researcher
Additional recognition
Mail We would like to acknowledge Fabian Ising of FH Münster University of Applied Sciences, Damian Poddebniak of FH Münster University of Applied Sciences, Tobias Kappert of Münster University of Applied Sciences, Christoph Saatjohann of Münster University of Applied Sciences, and Sebast for their assistance.
WebKit Web Inspector We would like to acknowledge Dohyun Lee (@l33d0hyun) and crixer (@pwning_me) of SSD Labs for their assistance.
This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 15.7.4 and iPadOS 15.7.4". All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222.
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEBP+4DupqR5Sgt1DB4RjMIDkeNxkFAmQiHoMACgkQ4RjMIDke NxmyqRAAvm1PiM9ny8eDXaWht0Q2ZcmUpwNURBotHn9/uHjxlMAbbLP1tbBcPY8k KkcU+Dpnlv/hH65WObY0Jt2lUntgTWmoaXqSEVxxd3SttciXeW0Uo5ZDfLl5Sx/M F+HaeTXL6wboIJ7UckTnzROC9FHfZT0zSo0Z9CGcqYlCdeFRIqZaeWhO6pj+WPdw Ldj/dHXoeTKFN9F9bAhIEaGtYEk7jcPKgrm97dwwQtaRBBVS1x2Mwn3aaMqpAQtI RZ8FnZl2Gje7aPb71SgnmF4U2P8ClXg0+6T3cp+fSjZzYdE5h0YSPu/heXjrL+za jR49tBwh01eN6/84448gp/nC/SiVXuVl3w0uY/OOxBKVldCe35CHAUFKRXoc75m9 qMdbS5aQrzo4IyuEI21JrpIHNydrtnJCL42yY91v2/5Nm4XZKieu+H+mL6MxtipQ Q9nVBjmTBvfgMFWdNShHLghbsa4dnU7ZyZicmsNI/X18zFEbZgDlon9KlGqD5Fq7 BzZJjvAJWNpQ/tmh7CXPNjm0SK2YHuWy+ngApzpbMtgOROpczmD9uOblLg4HRvaj abpjMCBbOFAmaVtwgC/rY7kj6I8y5je7E/JHXbc0EnAnzwUUYQMkT6V9A5tiCj4P 0kq+onllvMdorStRS74748LmD52S9frA2dIN5ip+lf7Qh81FJW8= =3whT -----END PGP SIGNATURE-----
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: webkit2gtk3 security update Advisory ID: RHSA-2023:0903-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0903 Issue date: 2023-02-22 CVE Names: CVE-2023-23529 ==================================================================== 1. Summary:
An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
- Description:
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Package List:
Red Hat Enterprise Linux AppStream (v. 9):
Source: webkit2gtk3-2.36.7-1.el9_1.2.src.rpm
aarch64: webkit2gtk3-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-devel-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm
ppc64le: webkit2gtk3-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-devel-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm
s390x: webkit2gtk3-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-devel-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.s390x.rpm
x86_64: webkit2gtk3-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-devel-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-devel-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2023-23529 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2023 Red Hat, Inc. ========================================================================== Ubuntu Security Notice USN-5893-1 February 27, 2023
webkit2gtk vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in WebKitGTK.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 22.10: libjavascriptcoregtk-4.0-18 2.38.5-0ubuntu0.22.10.1 libjavascriptcoregtk-4.1-0 2.38.5-0ubuntu0.22.10.1 libjavascriptcoregtk-5.0-0 2.38.5-0ubuntu0.22.10.1 libwebkit2gtk-4.0-37 2.38.5-0ubuntu0.22.10.1 libwebkit2gtk-4.1-0 2.38.5-0ubuntu0.22.10.1 libwebkit2gtk-5.0-0 2.38.5-0ubuntu0.22.10.1
Ubuntu 22.04 LTS: libjavascriptcoregtk-4.0-18 2.38.5-0ubuntu0.22.04.1 libjavascriptcoregtk-4.1-0 2.38.5-0ubuntu0.22.04.1 libwebkit2gtk-4.0-37 2.38.5-0ubuntu0.22.04.1 libwebkit2gtk-4.1-0 2.38.5-0ubuntu0.22.04.1
Ubuntu 20.04 LTS: libjavascriptcoregtk-4.0-18 2.38.5-0ubuntu0.20.04.1 libwebkit2gtk-4.0-37 2.38.5-0ubuntu0.20.04.1
This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK, such as Epiphany, to make all the necessary changes.
For the stable distribution (bullseye), this problem has been fixed in version 2.38.5-1~deb11u1.
We recommend that you upgrade your webkit2gtk packages
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202302-1097", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "iphone os", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "16.0" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "15.7.4" }, { "model": "ipados", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "15.7.4" }, { "model": "macos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.2.1" }, { "model": "macos", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "13.0" }, { "model": "ipados", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "16.0" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "16.3.1" }, { "model": "ipados", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "16.3.1" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "16.3" } ], "sources": [ { "db": "NVD", "id": "CVE-2023-23529" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.3.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.3.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.2.1", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-23529" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "171100" }, { "db": "PACKETSTORM", "id": "171099" } ], "trust": 0.2 }, "cve": "CVE-2023-23529", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-23529", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202302-1002", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-1002" }, { "db": "NVD", "id": "CVE-2023-23529" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202305-32\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: WebKitGTK+: Multiple Vulnerabilities\n Date: May 30, 2023\n Bugs: #871732, #879571, #888563, #905346, #905349, #905351\n ID: 202305-32\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n=======\nMultiple vulnerabilities have been found in WebkitGTK+, the worst of\nwhich could result in arbitrary code execution. \n\nAffected packages\n================\nPackage Vulnerable Unaffected\n------------------- ------------ ------------\nnet-libs/webkit-gtk \u003c 2.40.1 \u003e= 2.40.1\n\nDescription\n==========\nMultiple vulnerabilities have been discovered in WebKitGTK+. Please\nreview the CVE identifiers referenced below for details. \n\nImpact\n=====\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n=========\nThere is no known workaround at this time. \n\nResolution\n=========\nAll WebKitGTK+ users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/webkit-gtk-2.40.1\"\n\nReferences\n=========\n[ 1 ] CVE-2022-32885\n https://nvd.nist.gov/vuln/detail/CVE-2022-32885\n[ 2 ] CVE-2022-32886\n https://nvd.nist.gov/vuln/detail/CVE-2022-32886\n[ 3 ] CVE-2022-32888\n https://nvd.nist.gov/vuln/detail/CVE-2022-32888\n[ 4 ] CVE-2022-32891\n https://nvd.nist.gov/vuln/detail/CVE-2022-32891\n[ 5 ] CVE-2022-32923\n https://nvd.nist.gov/vuln/detail/CVE-2022-32923\n[ 6 ] CVE-2022-42799\n https://nvd.nist.gov/vuln/detail/CVE-2022-42799\n[ 7 ] CVE-2022-42823\n https://nvd.nist.gov/vuln/detail/CVE-2022-42823\n[ 8 ] CVE-2022-42824\n https://nvd.nist.gov/vuln/detail/CVE-2022-42824\n[ 9 ] CVE-2022-42826\n https://nvd.nist.gov/vuln/detail/CVE-2022-42826\n[ 10 ] CVE-2022-42852\n https://nvd.nist.gov/vuln/detail/CVE-2022-42852\n[ 11 ] CVE-2022-42856\n https://nvd.nist.gov/vuln/detail/CVE-2022-42856\n[ 12 ] CVE-2022-42863\n https://nvd.nist.gov/vuln/detail/CVE-2022-42863\n[ 13 ] CVE-2022-42867\n https://nvd.nist.gov/vuln/detail/CVE-2022-42867\n[ 14 ] CVE-2022-46691\n https://nvd.nist.gov/vuln/detail/CVE-2022-46691\n[ 15 ] CVE-2022-46692\n https://nvd.nist.gov/vuln/detail/CVE-2022-46692\n[ 16 ] CVE-2022-46698\n https://nvd.nist.gov/vuln/detail/CVE-2022-46698\n[ 17 ] CVE-2022-46699\n https://nvd.nist.gov/vuln/detail/CVE-2022-46699\n[ 18 ] CVE-2022-46700\n https://nvd.nist.gov/vuln/detail/CVE-2022-46700\n[ 19 ] CVE-2023-23517\n https://nvd.nist.gov/vuln/detail/CVE-2023-23517\n[ 20 ] CVE-2023-23518\n https://nvd.nist.gov/vuln/detail/CVE-2023-23518\n[ 21 ] CVE-2023-23529\n https://nvd.nist.gov/vuln/detail/CVE-2023-23529\n[ 22 ] CVE-2023-25358\n https://nvd.nist.gov/vuln/detail/CVE-2023-25358\n[ 23 ] CVE-2023-25360\n https://nvd.nist.gov/vuln/detail/CVE-2023-25360\n[ 24 ] CVE-2023-25361\n https://nvd.nist.gov/vuln/detail/CVE-2023-25361\n[ 25 ] CVE-2023-25362\n https://nvd.nist.gov/vuln/detail/CVE-2023-25362\n[ 26 ] CVE-2023-25363\n https://nvd.nist.gov/vuln/detail/CVE-2023-25363\n[ 27 ] CVE-2023-27932\n https://nvd.nist.gov/vuln/detail/CVE-2023-27932\n[ 28 ] CVE-2023-27954\n https://nvd.nist.gov/vuln/detail/CVE-2023-27954\n[ 29 ] CVE-2023-28205\n https://nvd.nist.gov/vuln/detail/CVE-2023-28205\n[ 30 ] WSA-2022-0009\n https://webkitgtk.org/security/WSA-2022-0009.html\n[ 31 ] WSA-2022-0010\n https://webkitgtk.org/security/WSA-2022-0010.html\n[ 32 ] WSA-2023-0001\n https://webkitgtk.org/security/WSA-2023-0001.html\n[ 33 ] WSA-2023-0002\n https://webkitgtk.org/security/WSA-2023-0002.html\n[ 34 ] WSA-2023-0003\n https://webkitgtk.org/security/WSA-2023-0003.html\n\nAvailability\n===========\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202305-32\n\nConcerns?\n========\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n======\nCopyright 2023 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2023-03-27-2 iOS 15.7.4 and iPadOS 15.7.4\n\niOS 15.7.4 and iPadOS 15.7.4 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT213673. \n\nAccessibility\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: An app may be able to access information about a user\u2019s\ncontacts\nDescription: A privacy issue was addressed with improved private data\nredaction for log entries. \nCVE-2023-23541: Csaba Fitzl (@theevilbit) of Offensive Security\n\nCalendar\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: Importing a maliciously crafted calendar invitation may\nexfiltrate user information\nDescription: Multiple validation issues were addressed with improved\ninput sanitization. \nCVE-2023-27961: R\u0131za Sabuncu (@rizasabuncu)\n\nCamera\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: A sandboxed app may be able to determine which app is\ncurrently using the camera\nDescription: The issue was addressed with additional restrictions on\nthe observability of app states. \nCVE-2023-23543: Yi\u011fit Can YILMAZ (@yilmazcanyigit)\n\nCommCenter\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: An app may be able to cause unexpected system termination or\nwrite kernel memory\nDescription: An out-of-bounds write issue was addressed with improved\ninput validation. \nCVE-2023-27936: Tingting Yin of Tsinghua University\n\nFind My\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: An app may be able to read sensitive location information\nDescription: A privacy issue was addressed with improved private data\nredaction for log entries. \nCVE-2023-23537: an anonymous researcher\n\nFontParser\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: Processing a maliciously crafted image may result in\ndisclosure of process memory\nDescription: The issue was addressed with improved memory handling. \nCVE-2023-27956: Ye Zhang of Baidu Security\n\nIdentity Services\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: An app may be able to access information about a user\u2019s\ncontacts\nDescription: A privacy issue was addressed with improved private data\nredaction for log entries. \nCVE-2023-27928: Csaba Fitzl (@theevilbit) of Offensive Security\n\nImageIO\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: Processing a maliciously crafted file may lead to unexpected\napp termination or arbitrary code execution\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2023-27946: Mickey Jin (@patch1t)\n\nImageIO\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: Processing a maliciously crafted image may result in\ndisclosure of process memory\nDescription: The issue was addressed with improved memory handling. \nCVE-2023-23535: ryuzaki\n\nKernel\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: An app may be able to disclose kernel memory\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2023-27941: Arsenii Kostromin (0x3c3e)\n\nKernel\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: An app may be able to execute arbitrary code with kernel\nprivileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2023-27969: Adam Doup\u00e9 of ASU SEFCOM\n\nModel I/O\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: Processing a maliciously crafted file may lead to unexpected\napp termination or arbitrary code execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2023-27949: Mickey Jin (@patch1t)\n\nNetworkExtension\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: A user in a privileged network position may be able to spoof\na VPN server that is configured with EAP-only authentication on a\ndevice\nDescription: The issue was addressed with improved authentication. \nCVE-2023-28182: Zhuowei Zhang\n\nShortcuts\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: A shortcut may be able to use sensitive data with certain\nactions without prompting the user\nDescription: The issue was addressed with additional permissions\nchecks. \nCVE-2023-27963: Jubaer Alnazi Jabin of TRS Group Of Companies, and\nWenchao Li and Xiaolong Bai of Alibaba Group\n\nWebKit\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: A website may be able to track sensitive user information\nDescription: The issue was addressed by removing origin information. \nWebKit Bugzilla: 250837\nCVE-2023-27954: an anonymous researcher\n\nWebKit\nAvailable for: iPhone 6s (all models), iPhone 7 (all models), iPhone\nSE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod\ntouch (7th generation)\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution. \nWebKit Bugzilla: 251944\nCVE-2023-23529: an anonymous researcher\n\nAdditional recognition\n\nMail\nWe would like to acknowledge Fabian Ising of FH M\u00fcnster University of\nApplied Sciences, Damian Poddebniak of FH M\u00fcnster University of\nApplied Sciences, Tobias Kappert of M\u00fcnster University of Applied\nSciences, Christoph Saatjohann of M\u00fcnster University of Applied\nSciences, and Sebast for their assistance. \n\nWebKit Web Inspector\nWe would like to acknowledge Dohyun Lee (@l33d0hyun) and crixer\n(@pwning_me) of SSD Labs for their assistance. \n\nThis update is available through iTunes and Software Update on your\niOS device, and will not appear in your computer\u0027s Software Update\napplication, or in the Apple Downloads site. Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom https://www.apple.com/itunes/ iTunes and Software Update on the\ndevice will automatically check Apple\u0027s update server on its weekly\nschedule. When an update is detected, it is downloaded and the option\nto be installed is presented to the user when the iOS device is\ndocked. We recommend applying the update immediately if possible. \nSelecting Don\u0027t Install will present the option the next time you\nconnect your iOS device. The automatic update process may take up to\na week depending on the day that iTunes or the device checks for\nupdates. You may manually obtain the update via the Check for Updates\nbutton within iTunes, or the Software Update on your device. To\ncheck that the iPhone, iPod touch, or iPad has been updated: *\nNavigate to Settings * Select General * Select About. The version\nafter applying this update will be \"iOS 15.7.4 and iPadOS 15.7.4\". \nAll information is also posted on the Apple Security Updates\nweb site: https://support.apple.com/en-us/HT201222. \n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n\niQIzBAEBCAAdFiEEBP+4DupqR5Sgt1DB4RjMIDkeNxkFAmQiHoMACgkQ4RjMIDke\nNxmyqRAAvm1PiM9ny8eDXaWht0Q2ZcmUpwNURBotHn9/uHjxlMAbbLP1tbBcPY8k\nKkcU+Dpnlv/hH65WObY0Jt2lUntgTWmoaXqSEVxxd3SttciXeW0Uo5ZDfLl5Sx/M\nF+HaeTXL6wboIJ7UckTnzROC9FHfZT0zSo0Z9CGcqYlCdeFRIqZaeWhO6pj+WPdw\nLdj/dHXoeTKFN9F9bAhIEaGtYEk7jcPKgrm97dwwQtaRBBVS1x2Mwn3aaMqpAQtI\nRZ8FnZl2Gje7aPb71SgnmF4U2P8ClXg0+6T3cp+fSjZzYdE5h0YSPu/heXjrL+za\njR49tBwh01eN6/84448gp/nC/SiVXuVl3w0uY/OOxBKVldCe35CHAUFKRXoc75m9\nqMdbS5aQrzo4IyuEI21JrpIHNydrtnJCL42yY91v2/5Nm4XZKieu+H+mL6MxtipQ\nQ9nVBjmTBvfgMFWdNShHLghbsa4dnU7ZyZicmsNI/X18zFEbZgDlon9KlGqD5Fq7\nBzZJjvAJWNpQ/tmh7CXPNjm0SK2YHuWy+ngApzpbMtgOROpczmD9uOblLg4HRvaj\nabpjMCBbOFAmaVtwgC/rY7kj6I8y5je7E/JHXbc0EnAnzwUUYQMkT6V9A5tiCj4P\n0kq+onllvMdorStRS74748LmD52S9frA2dIN5ip+lf7Qh81FJW8=\n=3whT\n-----END PGP SIGNATURE-----\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: webkit2gtk3 security update\nAdvisory ID: RHSA-2023:0903-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2023:0903\nIssue date: 2023-02-22\nCVE Names: CVE-2023-23529\n====================================================================\n1. Summary:\n\nAn update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nWebKitGTK is the port of the portable web rendering engine WebKit to the\nGTK platform. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 9):\n\nSource:\nwebkit2gtk3-2.36.7-1.el9_1.2.src.rpm\n\naarch64:\nwebkit2gtk3-2.36.7-1.el9_1.2.aarch64.rpm\nwebkit2gtk3-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm\nwebkit2gtk3-debugsource-2.36.7-1.el9_1.2.aarch64.rpm\nwebkit2gtk3-devel-2.36.7-1.el9_1.2.aarch64.rpm\nwebkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm\nwebkit2gtk3-jsc-2.36.7-1.el9_1.2.aarch64.rpm\nwebkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm\nwebkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.aarch64.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm\n\nppc64le:\nwebkit2gtk3-2.36.7-1.el9_1.2.ppc64le.rpm\nwebkit2gtk3-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm\nwebkit2gtk3-debugsource-2.36.7-1.el9_1.2.ppc64le.rpm\nwebkit2gtk3-devel-2.36.7-1.el9_1.2.ppc64le.rpm\nwebkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm\nwebkit2gtk3-jsc-2.36.7-1.el9_1.2.ppc64le.rpm\nwebkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm\nwebkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.ppc64le.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm\n\ns390x:\nwebkit2gtk3-2.36.7-1.el9_1.2.s390x.rpm\nwebkit2gtk3-debuginfo-2.36.7-1.el9_1.2.s390x.rpm\nwebkit2gtk3-debugsource-2.36.7-1.el9_1.2.s390x.rpm\nwebkit2gtk3-devel-2.36.7-1.el9_1.2.s390x.rpm\nwebkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.s390x.rpm\nwebkit2gtk3-jsc-2.36.7-1.el9_1.2.s390x.rpm\nwebkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.s390x.rpm\nwebkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.s390x.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.s390x.rpm\n\nx86_64:\nwebkit2gtk3-2.36.7-1.el9_1.2.i686.rpm\nwebkit2gtk3-2.36.7-1.el9_1.2.x86_64.rpm\nwebkit2gtk3-debuginfo-2.36.7-1.el9_1.2.i686.rpm\nwebkit2gtk3-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm\nwebkit2gtk3-debugsource-2.36.7-1.el9_1.2.i686.rpm\nwebkit2gtk3-debugsource-2.36.7-1.el9_1.2.x86_64.rpm\nwebkit2gtk3-devel-2.36.7-1.el9_1.2.i686.rpm\nwebkit2gtk3-devel-2.36.7-1.el9_1.2.x86_64.rpm\nwebkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.i686.rpm\nwebkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm\nwebkit2gtk3-jsc-2.36.7-1.el9_1.2.i686.rpm\nwebkit2gtk3-jsc-2.36.7-1.el9_1.2.x86_64.rpm\nwebkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.i686.rpm\nwebkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm\nwebkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.i686.rpm\nwebkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.x86_64.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.i686.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2023-23529\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2023 Red Hat, Inc. ==========================================================================\nUbuntu Security Notice USN-5893-1\nFebruary 27, 2023\n\nwebkit2gtk vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 22.10\n- Ubuntu 22.04 LTS\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in WebKitGTK. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 22.10:\n libjavascriptcoregtk-4.0-18 2.38.5-0ubuntu0.22.10.1\n libjavascriptcoregtk-4.1-0 2.38.5-0ubuntu0.22.10.1\n libjavascriptcoregtk-5.0-0 2.38.5-0ubuntu0.22.10.1\n libwebkit2gtk-4.0-37 2.38.5-0ubuntu0.22.10.1\n libwebkit2gtk-4.1-0 2.38.5-0ubuntu0.22.10.1\n libwebkit2gtk-5.0-0 2.38.5-0ubuntu0.22.10.1\n\nUbuntu 22.04 LTS:\n libjavascriptcoregtk-4.0-18 2.38.5-0ubuntu0.22.04.1\n libjavascriptcoregtk-4.1-0 2.38.5-0ubuntu0.22.04.1\n libwebkit2gtk-4.0-37 2.38.5-0ubuntu0.22.04.1\n libwebkit2gtk-4.1-0 2.38.5-0ubuntu0.22.04.1\n\nUbuntu 20.04 LTS:\n libjavascriptcoregtk-4.0-18 2.38.5-0ubuntu0.20.04.1\n libwebkit2gtk-4.0-37 2.38.5-0ubuntu0.20.04.1\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any applications\nthat use WebKitGTK, such as Epiphany, to make all the necessary changes. \n\nFor the stable distribution (bullseye), this problem has been fixed in\nversion 2.38.5-1~deb11u1. \n\nWe recommend that you upgrade your webkit2gtk packages", "sources": [ { "db": "NVD", "id": "CVE-2023-23529" }, { "db": "VULHUB", "id": "VHN-451840" }, { "db": "VULMON", "id": "CVE-2023-23529" }, { "db": "PACKETSTORM", "id": "172625" }, { "db": "PACKETSTORM", "id": "171539" }, { "db": "PACKETSTORM", "id": "171100" }, { "db": "PACKETSTORM", "id": "171099" }, { "db": "PACKETSTORM", "id": "171132" }, { "db": "PACKETSTORM", "id": "171035" }, { "db": "PACKETSTORM", "id": "171045" } ], "trust": 1.71 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-451840", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-451840" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-23529", "trust": 2.5 }, { "db": "AUSCERT", "id": "ESB-2023.1839", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.1322", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.1150", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.1890", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.1042", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.1216", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.1001", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202302-1002", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "171132", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "171045", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "171100", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-451840", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2023-23529", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "172625", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "171539", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "171099", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "171035", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-451840" }, { "db": "VULMON", "id": "CVE-2023-23529" }, { "db": "PACKETSTORM", "id": "172625" }, { "db": "PACKETSTORM", "id": "171539" }, { "db": "PACKETSTORM", "id": "171100" }, { "db": "PACKETSTORM", "id": "171099" }, { "db": "PACKETSTORM", "id": "171132" }, { "db": "PACKETSTORM", "id": "171035" }, { "db": "PACKETSTORM", "id": "171045" }, { "db": "CNNVD", "id": "CNNVD-202302-1002" }, { "db": "NVD", "id": "CVE-2023-23529" } ] }, "id": "VAR-202302-1097", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-451840" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:30:52.604000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apple iOS and iPadOS Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=226952" }, { "title": "Debian Security Advisories: DSA-5351-1 webkit2gtk -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=66ab5c5eb36b6d298d36433d50509233" }, { "title": "Debian Security Advisories: DSA-5352-1 wpewebkit -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=4f669f3a04368a03fcf59fb2caa23121" }, { "title": "Red Hat: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2023-23529" }, { "title": "Apple: Safari 16.3.1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=f76be197090a959a2e8ad3c03a02a2ad" }, { "title": "Apple: iOS 16.3.1 and iPadOS 16.3.1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=438cfee06b6a64493b519711eb37344f" }, { "title": "Apple: macOS Ventura 13.2.1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=4ef147b74f6732097f493be9b69df642" }, { "title": null, "trust": 0.1, "url": "https://www.theregister.co.uk/2023/02/15/apple_patches_zeroday_vulnerability/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-23529" }, { "db": "CNNVD", "id": "CNNVD-202302-1002" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-843", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-451840" }, { "db": "NVD", "id": "CVE-2023-23529" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://support.apple.com/en-us/ht213635" }, { "trust": 1.7, "url": "https://support.apple.com/en-us/ht213633" }, { "trust": 1.7, "url": "https://support.apple.com/en-us/ht213638" }, { "trust": 1.6, "url": "https://support.apple.com/en-us/ht213673" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-23529" }, { "trust": 0.7, "url": "https://security.gentoo.org/glsa/202305-32" }, { "trust": 0.6, "url": "http://seclists.org/fulldisclosure/2023/mar/20" }, { "trust": 0.6, "url": "http://seclists.org/fulldisclosure/2023/may/7" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.1150" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.1042" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.1839" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.1216" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-23529/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.1322" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.1890" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.1001" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2023-23529" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27954" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://www.debian.org/security/" }, { "trust": 0.2, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/2023/dsa-5351" }, { "trust": 0.1, "url": "https://www.debian.org/security/2023/dsa-5352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-46698" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25358" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32891" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2022-0010.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42867" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42852" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2023-0001.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32888" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-46692" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42799" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2023-0002.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-23517" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2022-0009.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42824" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-46691" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42826" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2023-0003.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-23518" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32885" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27932" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42823" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-46700" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-46699" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32923" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25360" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42863" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32886" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42856" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25362" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-28205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27928" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27961" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-23541" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-23537" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27936" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-23535" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27941" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27949" }, { "trust": 0.1, "url": "https://support.apple.com/en-us/ht201222." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-23543" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27956" }, { "trust": 0.1, "url": "https://support.apple.com/ht213673." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27946" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27963" }, { "trust": 0.1, "url": "https://www.apple.com/itunes/" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2023:0902" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2023:0903" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.38.5-0ubuntu0.22.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.38.5-0ubuntu0.20.04.1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5893-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.38.5-0ubuntu0.22.10.1" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/webkit2gtk" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/wpewebkit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-451840" }, { "db": "VULMON", "id": "CVE-2023-23529" }, { "db": "PACKETSTORM", "id": "172625" }, { "db": "PACKETSTORM", "id": "171539" }, { "db": "PACKETSTORM", "id": "171100" }, { "db": "PACKETSTORM", "id": "171099" }, { "db": "PACKETSTORM", "id": "171132" }, { "db": "PACKETSTORM", "id": "171035" }, { "db": "PACKETSTORM", "id": "171045" }, { "db": "CNNVD", "id": "CNNVD-202302-1002" }, { "db": "NVD", "id": "CVE-2023-23529" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-451840" }, { "db": "VULMON", "id": "CVE-2023-23529" }, { "db": "PACKETSTORM", "id": "172625" }, { "db": "PACKETSTORM", "id": "171539" }, { "db": "PACKETSTORM", "id": "171100" }, { "db": "PACKETSTORM", "id": "171099" }, { "db": "PACKETSTORM", "id": "171132" }, { "db": "PACKETSTORM", "id": "171035" }, { "db": "PACKETSTORM", "id": "171045" }, { "db": "CNNVD", "id": "CNNVD-202302-1002" }, { "db": "NVD", "id": "CVE-2023-23529" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-27T00:00:00", "db": "VULHUB", "id": "VHN-451840" }, { "date": "2023-05-30T16:32:33", "db": "PACKETSTORM", "id": "172625" }, { "date": "2023-03-28T14:36:32", "db": "PACKETSTORM", "id": "171539" }, { "date": "2023-02-23T16:31:14", "db": "PACKETSTORM", "id": "171100" }, { "date": "2023-02-23T16:31:06", "db": "PACKETSTORM", "id": "171099" }, { "date": "2023-02-27T14:53:17", "db": "PACKETSTORM", "id": "171132" }, { "date": "2023-02-17T15:43:57", "db": "PACKETSTORM", "id": "171035" }, { "date": "2023-02-17T16:14:09", "db": "PACKETSTORM", "id": "171045" }, { "date": "2023-02-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202302-1002" }, { "date": "2023-02-27T20:15:14.710000", "db": "NVD", "id": "CVE-2023-23529" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-08T00:00:00", "db": "VULHUB", "id": "VHN-451840" }, { "date": "2023-05-31T00:00:00", "db": "CNNVD", "id": "CNNVD-202302-1002" }, { "date": "2024-06-28T13:43:51.860000", "db": "NVD", "id": "CVE-2023-23529" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "171132" }, { "db": "CNNVD", "id": "CNNVD-202302-1002" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple iOS and iPadOS Security hole", "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-1002" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-1002" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.