Known Exploited Vulnerability
8.8
HIGH
CVE-2023-32435
Apple Multiple Products WebKit Memory Corruption V - [Actively Exploited]
Description

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.

INFO

Published Date :

June 23, 2023, 6:15 p.m.

Last Modified :

June 27, 2024, 7:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple iOS, iPadOS, macOS, and Safari WebKit contain a memory corruption vulnerability that leads to code execution when processing web content.

Required Action :

Apply updates per vendor instructions.

Notes :

https://support.apple.com/en-us/HT213670, https://support.apple.com/en-us/HT213671, https://support.apple.com/en-us/HT213676, https://support.apple.com/en-us/HT213811

Public PoC/Exploit Available at Github

CVE-2023-32435 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-32435 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple safari
4 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-32435.

URL Resource
https://support.apple.com/en-us/HT213670 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213671 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213676 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213811 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 29, 2023, 1:36 a.m. This repo has been linked 16 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-32435 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-32435 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description This issue was addressed with improved state management. This issue is fixed in iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7, Safari 16.4, macOS Ventura 13.3. A remote attacker may be able to cause unexpected app termination or arbitrary code execution. A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Changed Description This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3, Safari 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. This issue was addressed with improved state management. This issue is fixed in iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7, Safari 16.4, macOS Ventura 13.3. A remote attacker may be able to cause unexpected app termination or arbitrary code execution.
  • CVE Modified by [email protected]

    Jul. 26, 2023

    Action Type Old Value New Value
    Changed Description A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.4, iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3, Safari 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.
    Removed Reference http://seclists.org/fulldisclosure/2023/Jul/5 [No Types Assigned]
    Removed Reference http://www.openwall.com/lists/oss-security/2023/06/29/1 [Mailing List]
  • CVE Modified by [email protected]

    Jul. 07, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/5 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 30, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/06/29/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/06/29/1 Mailing List
    Changed Reference Type https://support.apple.com/en-us/HT213670 No Types Assigned https://support.apple.com/en-us/HT213670 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213671 No Types Assigned https://support.apple.com/en-us/HT213671 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213676 No Types Assigned https://support.apple.com/en-us/HT213676 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213811 No Types Assigned https://support.apple.com/en-us/HT213811 Release Notes, Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 16.4 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.7 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.4 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.7 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.4 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.3
  • CVE Modified by [email protected]

    Jun. 29, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/06/29/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-32435 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-32435 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.02%

score

0.54170

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability