ID

VAR-202302-1097


CVE

CVE-2023-23529


TITLE

Mistype vulnerability in multiple Apple products

Trust: 0.8

sources: JVNDB: JVNDB-2023-004737

DESCRIPTION

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Safari , iPadOS , iOS Multiple Apple products have a type mixup vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202305-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: WebKitGTK+: Multiple Vulnerabilities Date: May 30, 2023 Bugs: #871732, #879571, #888563, #905346, #905349, #905351 ID: 202305-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in arbitrary code execution. Affected packages ================ Package Vulnerable Unaffected ------------------- ------------ ------------ net-libs/webkit-gtk < 2.40.1 >= 2.40.1 Description ========== Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All WebKitGTK+ users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.40.1" References ========= [ 1 ] CVE-2022-32885 https://nvd.nist.gov/vuln/detail/CVE-2022-32885 [ 2 ] CVE-2022-32886 https://nvd.nist.gov/vuln/detail/CVE-2022-32886 [ 3 ] CVE-2022-32888 https://nvd.nist.gov/vuln/detail/CVE-2022-32888 [ 4 ] CVE-2022-32891 https://nvd.nist.gov/vuln/detail/CVE-2022-32891 [ 5 ] CVE-2022-32923 https://nvd.nist.gov/vuln/detail/CVE-2022-32923 [ 6 ] CVE-2022-42799 https://nvd.nist.gov/vuln/detail/CVE-2022-42799 [ 7 ] CVE-2022-42823 https://nvd.nist.gov/vuln/detail/CVE-2022-42823 [ 8 ] CVE-2022-42824 https://nvd.nist.gov/vuln/detail/CVE-2022-42824 [ 9 ] CVE-2022-42826 https://nvd.nist.gov/vuln/detail/CVE-2022-42826 [ 10 ] CVE-2022-42852 https://nvd.nist.gov/vuln/detail/CVE-2022-42852 [ 11 ] CVE-2022-42856 https://nvd.nist.gov/vuln/detail/CVE-2022-42856 [ 12 ] CVE-2022-42863 https://nvd.nist.gov/vuln/detail/CVE-2022-42863 [ 13 ] CVE-2022-42867 https://nvd.nist.gov/vuln/detail/CVE-2022-42867 [ 14 ] CVE-2022-46691 https://nvd.nist.gov/vuln/detail/CVE-2022-46691 [ 15 ] CVE-2022-46692 https://nvd.nist.gov/vuln/detail/CVE-2022-46692 [ 16 ] CVE-2022-46698 https://nvd.nist.gov/vuln/detail/CVE-2022-46698 [ 17 ] CVE-2022-46699 https://nvd.nist.gov/vuln/detail/CVE-2022-46699 [ 18 ] CVE-2022-46700 https://nvd.nist.gov/vuln/detail/CVE-2022-46700 [ 19 ] CVE-2023-23517 https://nvd.nist.gov/vuln/detail/CVE-2023-23517 [ 20 ] CVE-2023-23518 https://nvd.nist.gov/vuln/detail/CVE-2023-23518 [ 21 ] CVE-2023-23529 https://nvd.nist.gov/vuln/detail/CVE-2023-23529 [ 22 ] CVE-2023-25358 https://nvd.nist.gov/vuln/detail/CVE-2023-25358 [ 23 ] CVE-2023-25360 https://nvd.nist.gov/vuln/detail/CVE-2023-25360 [ 24 ] CVE-2023-25361 https://nvd.nist.gov/vuln/detail/CVE-2023-25361 [ 25 ] CVE-2023-25362 https://nvd.nist.gov/vuln/detail/CVE-2023-25362 [ 26 ] CVE-2023-25363 https://nvd.nist.gov/vuln/detail/CVE-2023-25363 [ 27 ] CVE-2023-27932 https://nvd.nist.gov/vuln/detail/CVE-2023-27932 [ 28 ] CVE-2023-27954 https://nvd.nist.gov/vuln/detail/CVE-2023-27954 [ 29 ] CVE-2023-28205 https://nvd.nist.gov/vuln/detail/CVE-2023-28205 [ 30 ] WSA-2022-0009 https://webkitgtk.org/security/WSA-2022-0009.html [ 31 ] WSA-2022-0010 https://webkitgtk.org/security/WSA-2022-0010.html [ 32 ] WSA-2023-0001 https://webkitgtk.org/security/WSA-2023-0001.html [ 33 ] WSA-2023-0002 https://webkitgtk.org/security/WSA-2023-0002.html [ 34 ] WSA-2023-0003 https://webkitgtk.org/security/WSA-2023-0003.html Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202305-32 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2023-03-27-2 iOS 15.7.4 and iPadOS 15.7.4 iOS 15.7.4 and iPadOS 15.7.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213673. Accessibility Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: An app may be able to access information about a user’s contacts Description: A privacy issue was addressed with improved private data redaction for log entries. CVE-2023-23541: Csaba Fitzl (@theevilbit) of Offensive Security Calendar Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: Importing a maliciously crafted calendar invitation may exfiltrate user information Description: Multiple validation issues were addressed with improved input sanitization. CVE-2023-27961: Rıza Sabuncu (@rizasabuncu) Camera Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: A sandboxed app may be able to determine which app is currently using the camera Description: The issue was addressed with additional restrictions on the observability of app states. CVE-2023-23543: Yiğit Can YILMAZ (@yilmazcanyigit) CommCenter Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: An app may be able to cause unexpected system termination or write kernel memory Description: An out-of-bounds write issue was addressed with improved input validation. CVE-2023-27936: Tingting Yin of Tsinghua University Find My Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: An app may be able to read sensitive location information Description: A privacy issue was addressed with improved private data redaction for log entries. CVE-2023-23537: an anonymous researcher FontParser Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: Processing a maliciously crafted image may result in disclosure of process memory Description: The issue was addressed with improved memory handling. CVE-2023-27956: Ye Zhang of Baidu Security Identity Services Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: An app may be able to access information about a user’s contacts Description: A privacy issue was addressed with improved private data redaction for log entries. CVE-2023-27928: Csaba Fitzl (@theevilbit) of Offensive Security ImageIO Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2023-27946: Mickey Jin (@patch1t) ImageIO Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: Processing a maliciously crafted image may result in disclosure of process memory Description: The issue was addressed with improved memory handling. CVE-2023-23535: ryuzaki Kernel Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: An app may be able to disclose kernel memory Description: A validation issue was addressed with improved input sanitization. CVE-2023-27941: Arsenii Kostromin (0x3c3e) Kernel Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: An app may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2023-27969: Adam Doupé of ASU SEFCOM Model I/O Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2023-27949: Mickey Jin (@patch1t) NetworkExtension Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: A user in a privileged network position may be able to spoof a VPN server that is configured with EAP-only authentication on a device Description: The issue was addressed with improved authentication. CVE-2023-28182: Zhuowei Zhang Shortcuts Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: A shortcut may be able to use sensitive data with certain actions without prompting the user Description: The issue was addressed with additional permissions checks. CVE-2023-27963: Jubaer Alnazi Jabin of TRS Group Of Companies, and Wenchao Li and Xiaolong Bai of Alibaba Group WebKit Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: A website may be able to track sensitive user information Description: The issue was addressed by removing origin information. WebKit Bugzilla: 250837 CVE-2023-27954: an anonymous researcher WebKit Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Air 2, iPad mini (4th generation), and iPod touch (7th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution. WebKit Bugzilla: 251944 CVE-2023-23529: an anonymous researcher Additional recognition Mail We would like to acknowledge Fabian Ising of FH Münster University of Applied Sciences, Damian Poddebniak of FH Münster University of Applied Sciences, Tobias Kappert of Münster University of Applied Sciences, Christoph Saatjohann of Münster University of Applied Sciences, and Sebast for their assistance. WebKit Web Inspector We would like to acknowledge Dohyun Lee (@l33d0hyun) and crixer (@pwning_me) of SSD Labs for their assistance. This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 15.7.4 and iPadOS 15.7.4". All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEBP+4DupqR5Sgt1DB4RjMIDkeNxkFAmQiHoMACgkQ4RjMIDke NxmyqRAAvm1PiM9ny8eDXaWht0Q2ZcmUpwNURBotHn9/uHjxlMAbbLP1tbBcPY8k KkcU+Dpnlv/hH65WObY0Jt2lUntgTWmoaXqSEVxxd3SttciXeW0Uo5ZDfLl5Sx/M F+HaeTXL6wboIJ7UckTnzROC9FHfZT0zSo0Z9CGcqYlCdeFRIqZaeWhO6pj+WPdw Ldj/dHXoeTKFN9F9bAhIEaGtYEk7jcPKgrm97dwwQtaRBBVS1x2Mwn3aaMqpAQtI RZ8FnZl2Gje7aPb71SgnmF4U2P8ClXg0+6T3cp+fSjZzYdE5h0YSPu/heXjrL+za jR49tBwh01eN6/84448gp/nC/SiVXuVl3w0uY/OOxBKVldCe35CHAUFKRXoc75m9 qMdbS5aQrzo4IyuEI21JrpIHNydrtnJCL42yY91v2/5Nm4XZKieu+H+mL6MxtipQ Q9nVBjmTBvfgMFWdNShHLghbsa4dnU7ZyZicmsNI/X18zFEbZgDlon9KlGqD5Fq7 BzZJjvAJWNpQ/tmh7CXPNjm0SK2YHuWy+ngApzpbMtgOROpczmD9uOblLg4HRvaj abpjMCBbOFAmaVtwgC/rY7kj6I8y5je7E/JHXbc0EnAnzwUUYQMkT6V9A5tiCj4P 0kq+onllvMdorStRS74748LmD52S9frA2dIN5ip+lf7Qh81FJW8= =3whT -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: webkit2gtk3 security update Advisory ID: RHSA-2023:0902-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0902 Issue date: 2023-02-22 CVE Names: CVE-2023-23529 ==================================================================== 1. Summary: An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: webkit2gtk3-2.36.7-1.el8_7.2.src.rpm aarch64: webkit2gtk3-2.36.7-1.el8_7.2.aarch64.rpm webkit2gtk3-debuginfo-2.36.7-1.el8_7.2.aarch64.rpm webkit2gtk3-debugsource-2.36.7-1.el8_7.2.aarch64.rpm webkit2gtk3-devel-2.36.7-1.el8_7.2.aarch64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.2.aarch64.rpm webkit2gtk3-jsc-2.36.7-1.el8_7.2.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.2.aarch64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.2.aarch64.rpm ppc64le: webkit2gtk3-2.36.7-1.el8_7.2.ppc64le.rpm webkit2gtk3-debuginfo-2.36.7-1.el8_7.2.ppc64le.rpm webkit2gtk3-debugsource-2.36.7-1.el8_7.2.ppc64le.rpm webkit2gtk3-devel-2.36.7-1.el8_7.2.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.2.ppc64le.rpm webkit2gtk3-jsc-2.36.7-1.el8_7.2.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.2.ppc64le.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.2.ppc64le.rpm s390x: webkit2gtk3-2.36.7-1.el8_7.2.s390x.rpm webkit2gtk3-debuginfo-2.36.7-1.el8_7.2.s390x.rpm webkit2gtk3-debugsource-2.36.7-1.el8_7.2.s390x.rpm webkit2gtk3-devel-2.36.7-1.el8_7.2.s390x.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.2.s390x.rpm webkit2gtk3-jsc-2.36.7-1.el8_7.2.s390x.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.2.s390x.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.2.s390x.rpm x86_64: webkit2gtk3-2.36.7-1.el8_7.2.i686.rpm webkit2gtk3-2.36.7-1.el8_7.2.x86_64.rpm webkit2gtk3-debuginfo-2.36.7-1.el8_7.2.i686.rpm webkit2gtk3-debuginfo-2.36.7-1.el8_7.2.x86_64.rpm webkit2gtk3-debugsource-2.36.7-1.el8_7.2.i686.rpm webkit2gtk3-debugsource-2.36.7-1.el8_7.2.x86_64.rpm webkit2gtk3-devel-2.36.7-1.el8_7.2.i686.rpm webkit2gtk3-devel-2.36.7-1.el8_7.2.x86_64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.2.i686.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.2.x86_64.rpm webkit2gtk3-jsc-2.36.7-1.el8_7.2.i686.rpm webkit2gtk3-jsc-2.36.7-1.el8_7.2.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.2.i686.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.2.x86_64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.i686.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8_7.2.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.2.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-23529 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. ========================================================================== Ubuntu Security Notice USN-5893-1 February 27, 2023 webkit2gtk vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.10 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in WebKitGTK. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 22.10: libjavascriptcoregtk-4.0-18 2.38.5-0ubuntu0.22.10.1 libjavascriptcoregtk-4.1-0 2.38.5-0ubuntu0.22.10.1 libjavascriptcoregtk-5.0-0 2.38.5-0ubuntu0.22.10.1 libwebkit2gtk-4.0-37 2.38.5-0ubuntu0.22.10.1 libwebkit2gtk-4.1-0 2.38.5-0ubuntu0.22.10.1 libwebkit2gtk-5.0-0 2.38.5-0ubuntu0.22.10.1 Ubuntu 22.04 LTS: libjavascriptcoregtk-4.0-18 2.38.5-0ubuntu0.22.04.1 libjavascriptcoregtk-4.1-0 2.38.5-0ubuntu0.22.04.1 libwebkit2gtk-4.0-37 2.38.5-0ubuntu0.22.04.1 libwebkit2gtk-4.1-0 2.38.5-0ubuntu0.22.04.1 Ubuntu 20.04 LTS: libjavascriptcoregtk-4.0-18 2.38.5-0ubuntu0.20.04.1 libwebkit2gtk-4.0-37 2.38.5-0ubuntu0.20.04.1 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK, such as Epiphany, to make all the necessary changes. For the stable distribution (bullseye), this problem has been fixed in version 2.38.5-1~deb11u1. We recommend that you upgrade your webkit2gtk packages

Trust: 2.43

sources: NVD: CVE-2023-23529 // JVNDB: JVNDB-2023-004737 // VULHUB: VHN-451840 // VULMON: CVE-2023-23529 // PACKETSTORM: 172625 // PACKETSTORM: 171539 // PACKETSTORM: 171002 // PACKETSTORM: 171100 // PACKETSTORM: 171132 // PACKETSTORM: 171035 // PACKETSTORM: 171045

AFFECTED PRODUCTS

vendor:applemodel:safariscope:ltversion:16.3

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:16.3.1

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:16.3.1

Trust: 1.0

vendor:applemodel:macosscope:ltversion:13.2.1

Trust: 1.0

vendor:アップルmodel:safariscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion:13.2.1

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-004737 // NVD: CVE-2023-23529

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-23529
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202302-1002
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-23529
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-004737 // CNNVD: CNNVD-202302-1002 // NVD: CVE-2023-23529

PROBLEMTYPE DATA

problemtype:CWE-843

Trust: 1.1

problemtype:Mistake of type (CWE-843) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-451840 // JVNDB: JVNDB-2023-004737 // NVD: CVE-2023-23529

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 171132 // CNNVD: CNNVD-202302-1002

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202302-1002

CONFIGURATIONS

sources: NVD: CVE-2023-23529

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-451840

PATCH

title:HT213638 Apple  Security updateurl:https://support.apple.com/en-us/ht213633

Trust: 0.8

title:Apple iOS and iPadOS Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=226952

Trust: 0.6

title:Debian Security Advisories: DSA-5351-1 webkit2gtk -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=66ab5c5eb36b6d298d36433d50509233

Trust: 0.1

title:Debian Security Advisories: DSA-5352-1 wpewebkit -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=4f669f3a04368a03fcf59fb2caa23121

Trust: 0.1

title:Red Hat: url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=cve-2023-23529

Trust: 0.1

title:Apple: Safari 16.3.1url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=f76be197090a959a2e8ad3c03a02a2ad

Trust: 0.1

title:Apple: iOS 16.3.1 and iPadOS 16.3.1url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=438cfee06b6a64493b519711eb37344f

Trust: 0.1

title:Apple: macOS Ventura 13.2.1url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=4ef147b74f6732097f493be9b69df642

Trust: 0.1

title: - url:https://www.theregister.co.uk/2023/02/15/apple_patches_zeroday_vulnerability/

Trust: 0.1

sources: VULMON: CVE-2023-23529 // JVNDB: JVNDB-2023-004737 // CNNVD: CNNVD-202302-1002

EXTERNAL IDS

db:NVDid:CVE-2023-23529

Trust: 4.1

db:JVNDBid:JVNDB-2023-004737

Trust: 0.8

db:AUSCERTid:ESB-2023.1839

Trust: 0.6

db:AUSCERTid:ESB-2023.1322

Trust: 0.6

db:AUSCERTid:ESB-2023.1150

Trust: 0.6

db:AUSCERTid:ESB-2023.1890

Trust: 0.6

db:AUSCERTid:ESB-2023.1042

Trust: 0.6

db:AUSCERTid:ESB-2023.1216

Trust: 0.6

db:AUSCERTid:ESB-2023.1001

Trust: 0.6

db:CNNVDid:CNNVD-202302-1002

Trust: 0.6

db:PACKETSTORMid:171132

Trust: 0.2

db:PACKETSTORMid:171045

Trust: 0.2

db:PACKETSTORMid:171100

Trust: 0.2

db:VULHUBid:VHN-451840

Trust: 0.1

db:VULMONid:CVE-2023-23529

Trust: 0.1

db:PACKETSTORMid:172625

Trust: 0.1

db:PACKETSTORMid:171539

Trust: 0.1

db:PACKETSTORMid:171002

Trust: 0.1

db:PACKETSTORMid:171035

Trust: 0.1

sources: VULHUB: VHN-451840 // VULMON: CVE-2023-23529 // JVNDB: JVNDB-2023-004737 // PACKETSTORM: 172625 // PACKETSTORM: 171539 // PACKETSTORM: 171002 // PACKETSTORM: 171100 // PACKETSTORM: 171132 // PACKETSTORM: 171035 // PACKETSTORM: 171045 // CNNVD: CNNVD-202302-1002 // NVD: CVE-2023-23529

REFERENCES

url:https://support.apple.com/en-us/ht213635

Trust: 2.3

url:https://support.apple.com/en-us/ht213633

Trust: 1.7

url:https://support.apple.com/en-us/ht213638

Trust: 1.7

url:https://support.apple.com/en-us/ht213673

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2023-23529

Trust: 1.5

url:https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Trust: 0.8

url:https://security.gentoo.org/glsa/202305-32

Trust: 0.7

url:http://seclists.org/fulldisclosure/2023/mar/20

Trust: 0.6

url:http://seclists.org/fulldisclosure/2023/may/7

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1150

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1042

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1839

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1216

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2023-23529/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1322

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1890

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1001

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2023-23529

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2023-27954

Trust: 0.2

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:https://support.apple.com/en-us/ht201222.

Trust: 0.2

url:https://www.debian.org/security/

Trust: 0.2

url:https://www.debian.org/security/faq

Trust: 0.2

url:https://www.debian.org/security/2023/dsa-5351

Trust: 0.1

url:https://www.debian.org/security/2023/dsa-5352

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-46698

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-25358

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32891

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2022-0010.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42867

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42852

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2023-0001.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32888

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-46692

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42799

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2023-0002.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23517

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2022-0009.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42824

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-46691

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42826

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2023-0003.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23518

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32885

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-25363

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-27932

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42823

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-46700

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-46699

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-25361

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32923

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-25360

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42863

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32886

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42856

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-25362

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-28205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-27928

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-27961

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23541

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23537

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-27936

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23535

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-27941

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-27949

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23543

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-27956

Trust: 0.1

url:https://support.apple.com/ht213673.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-27946

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-27963

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

url:https://support.apple.com/ht213638.

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:0902

Trust: 0.1

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.38.5-0ubuntu0.22.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.38.5-0ubuntu0.20.04.1

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5893-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.38.5-0ubuntu0.22.10.1

Trust: 0.1

url:https://security-tracker.debian.org/tracker/webkit2gtk

Trust: 0.1

url:https://security-tracker.debian.org/tracker/wpewebkit

Trust: 0.1

sources: VULHUB: VHN-451840 // VULMON: CVE-2023-23529 // JVNDB: JVNDB-2023-004737 // PACKETSTORM: 172625 // PACKETSTORM: 171539 // PACKETSTORM: 171002 // PACKETSTORM: 171100 // PACKETSTORM: 171132 // PACKETSTORM: 171035 // PACKETSTORM: 171045 // CNNVD: CNNVD-202302-1002 // NVD: CVE-2023-23529

CREDITS

Apple

Trust: 0.2

sources: PACKETSTORM: 171539 // PACKETSTORM: 171002

SOURCES

db:VULHUBid:VHN-451840
db:VULMONid:CVE-2023-23529
db:JVNDBid:JVNDB-2023-004737
db:PACKETSTORMid:172625
db:PACKETSTORMid:171539
db:PACKETSTORMid:171002
db:PACKETSTORMid:171100
db:PACKETSTORMid:171132
db:PACKETSTORMid:171035
db:PACKETSTORMid:171045
db:CNNVDid:CNNVD-202302-1002
db:NVDid:CVE-2023-23529

LAST UPDATE DATE

2024-05-17T19:54:25.075000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-451840date:2023-03-08T00:00:00
db:JVNDBid:JVNDB-2023-004737date:2023-11-01T06:29:00
db:CNNVDid:CNNVD-202302-1002date:2023-05-31T00:00:00
db:NVDid:CVE-2023-23529date:2023-07-27T04:15:15.413

SOURCES RELEASE DATE

db:VULHUBid:VHN-451840date:2023-02-27T00:00:00
db:JVNDBid:JVNDB-2023-004737date:2023-11-01T00:00:00
db:PACKETSTORMid:172625date:2023-05-30T16:32:33
db:PACKETSTORMid:171539date:2023-03-28T14:36:32
db:PACKETSTORMid:171002date:2023-02-15T17:57:48
db:PACKETSTORMid:171100date:2023-02-23T16:31:14
db:PACKETSTORMid:171132date:2023-02-27T14:53:17
db:PACKETSTORMid:171035date:2023-02-17T15:43:57
db:PACKETSTORMid:171045date:2023-02-17T16:14:09
db:CNNVDid:CNNVD-202302-1002date:2023-02-13T00:00:00
db:NVDid:CVE-2023-23529date:2023-02-27T20:15:14.710