Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-42917
HistoryNov 30, 2023 - 12:00 a.m.

CVE-2023-42917

2023-11-3000:00:00
ubuntu.com
ubuntu.com
28
memory corruption
ios
ipados
macos sonoma
safari
arbitrary code execution
web content
exploited
limited support
webkit

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

54.8%

A memory corruption vulnerability was addressed with improved locking. This
issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari
17.1.2. Processing web content may lead to arbitrary code execution. Apple
is aware of a report that this issue may have been exploited against
versions of iOS before iOS 16.7.1.

Bugs

Notes

Author Note
jdstrand webkit receives limited support. For details, see https://wiki.ubuntu.com/SecurityTeam/FAQ#webkit webkit in Ubuntu uses the JavaScriptCore (JSC) engine, not V8
mdeslaur It is no longer possible to build new webkit2gtk versions on focal and earlier. Marking as ignored.
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchwebkit2gtk<Β 2.42.3-0ubuntu0.22.04.1UNKNOWN
ubuntu23.04noarchwebkit2gtk<Β 2.42.3-0ubuntu0.23.04.1UNKNOWN
ubuntu23.10noarchwebkit2gtk<Β 2.42.3-0ubuntu0.23.10.1UNKNOWN
ubuntu24.04noarchwebkit2gtk<Β 2.42.3-1UNKNOWN

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

54.8%