Description

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.

INFO

Published Date :

Feb. 27, 2023, 8:15 p.m.

Last Modified :

July 27, 2023, 4:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-23518 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-23518 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple safari
6 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-23518.

URL Resource
https://support.apple.com/en-us/HT213599 Vendor Advisory
https://support.apple.com/en-us/HT213600 Vendor Advisory
https://support.apple.com/en-us/HT213601 Vendor Advisory
https://support.apple.com/en-us/HT213603 Vendor Advisory
https://support.apple.com/en-us/HT213604 Vendor Advisory
https://support.apple.com/en-us/HT213605 Vendor Advisory
https://support.apple.com/en-us/HT213606 Vendor Advisory
https://support.apple.com/en-us/HT213638

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 weeks, 1 day ago
3 stars 0 fork 0 watcher
Born at : Oct. 4, 2022, 8:40 p.m. This repo has been linked 53 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-23518 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-23518 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.3, Safari 16.3, macOS Big Sur 11.7.3, iOS 16.3 and iPadOS 16.3, watchOS 9.3, macOS Ventura 13.2, macOS Monterey 12.6.3. Processing maliciously crafted web content may lead to arbitrary code execution. The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution.
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3, tvOS 16.3, Safari 16.3, watchOS 9.3, iOS 16.3 and iPadOS 16.3, macOS Big Sur 11.7.3. Processing maliciously crafted web content may lead to arbitrary code execution. The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.3, Safari 16.3, macOS Big Sur 11.7.3, iOS 16.3 and iPadOS 16.3, watchOS 9.3, macOS Ventura 13.2, macOS Monterey 12.6.3. Processing maliciously crafted web content may lead to arbitrary code execution.
    Removed Reference https://security.gentoo.org/glsa/202305-32 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT213638 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202305-32 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213599 No Types Assigned https://support.apple.com/en-us/HT213599 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213600 No Types Assigned https://support.apple.com/en-us/HT213600 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213601 No Types Assigned https://support.apple.com/en-us/HT213601 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213603 No Types Assigned https://support.apple.com/en-us/HT213603 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213604 No Types Assigned https://support.apple.com/en-us/HT213604 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213605 No Types Assigned https://support.apple.com/en-us/HT213605 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213606 No Types Assigned https://support.apple.com/en-us/HT213606 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 16.3 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 16.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 16.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 11.7.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.6.3 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.2 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.3 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-23518 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-23518 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.54 }} 0.06%

score

0.77448

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability