6.5
MEDIUM
CVE-2023-38599
Safari Cross-Site Tracking Logic Vulnerability
Description

A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A website may be able to track sensitive user information.

INFO

Published Date :

July 28, 2023, 5:15 a.m.

Last Modified :

Jan. 5, 2024, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-38599 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple safari
6 Apple ipados

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-38599 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-38599 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added Reference Apple Inc. https://security.gentoo.org/glsa/202401-04 [No types assigned]
  • CVE Modified by [email protected]

    Aug. 18, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 07, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5468 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 04, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 03, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/08/02/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/08/02/1 Third Party Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213841 No Types Assigned https://support.apple.com/en-us/HT213841 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213842 No Types Assigned https://support.apple.com/en-us/HT213842 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213843 No Types Assigned https://support.apple.com/en-us/HT213843 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213846 No Types Assigned https://support.apple.com/en-us/HT213846 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213847 No Types Assigned https://support.apple.com/en-us/HT213847 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213848 No Types Assigned https://support.apple.com/en-us/HT213848 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 16.6 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.8 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.6 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.8 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.6 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 13.0 up to (excluding) 13.5 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.6 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.6
  • CVE Modified by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/08/02/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-38599 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-38599 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.05%

score

0.52808

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability