Known Exploited Vulnerability
6.5
MEDIUM
CVE-2023-28204
Apple Multiple Products WebKit Out-of-Bounds Read - [Actively Exploited]
Description

An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.

INFO

Published Date :

June 23, 2023, 6:15 p.m.

Last Modified :

June 27, 2024, 7:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit contain an out-of-bounds read vulnerability that may disclose sensitive information.

Required Action :

Apply updates per vendor instructions.

Notes :

https://support.apple.com/HT213757, https://support.apple.com/HT213758, https://support.apple.com/HT213761, https://support.apple.com/HT213762, https://support.apple.com/HT213764, https://support.apple.com/HT213765

Public PoC/Exploit Available at Github

CVE-2023-28204 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-28204 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple safari
6 Apple ipados
1 Webkitgtk webkitgtk\+
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-28204.

URL Resource
https://security.gentoo.org/glsa/202401-04 Third Party Advisory
https://support.apple.com/en-us/HT213757 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213758 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213761 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213762 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213764 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213765 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Uncurated WebKit Security-related Commits Dataset (including relevant APIs and components)

Updated: 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 11, 2024, 7:18 p.m. This repo has been linked 1 different CVEs too.

Uncurated WebKit Security-related Commits Dataset (including relevant APIs and components)

Updated: 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 11, 2024, 1:38 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28204 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28204 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202401-04 No Types Assigned https://security.gentoo.org/glsa/202401-04 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:* versions up to (excluding) 2.42.3
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://security.gentoo.org/glsa/202401-04 [No types assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, watchOS 9.5, iOS 16.5 and iPadOS 16.5, Safari 16.5. An app may be able to disclose kernel memory. An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, tvOS 16.5, watchOS 9.5, iOS 16.5 and iPadOS 16.5, Safari 16.5. An app may be able to disclose kernel memory.
  • Initial Analysis by [email protected]

    Jun. 30, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://support.apple.com/en-us/HT213757 No Types Assigned https://support.apple.com/en-us/HT213757 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213758 No Types Assigned https://support.apple.com/en-us/HT213758 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213761 No Types Assigned https://support.apple.com/en-us/HT213761 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213762 No Types Assigned https://support.apple.com/en-us/HT213762 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213764 No Types Assigned https://support.apple.com/en-us/HT213764 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213765 No Types Assigned https://support.apple.com/en-us/HT213765 Release Notes, Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 16.5 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.6 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.6 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.5 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.4 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.5 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28204 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-28204 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} -0.03%

score

0.66562

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability