Vulnerability Details : CVE-2023-32373
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Vulnerability category: Memory Corruption
Products affected by CVE-2023-32373
- cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
- cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:*
CVE-2023-32373 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Apple Multiple Products WebKit Use-After-Free Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple produc
Notes:
https://support.apple.com/HT213757, https://support.apple.com/HT213758, https://support.apple.com/HT213761, https://support.apple.com/HT213762, https://support.apple.com/HT213764, https://support.apple.com/HT213765; https://nvd.nist.gov/vuln/detail/CVE-2023-32373
Added on
2023-05-22
Action due date
2023-06-12
Exploit prediction scoring system (EPSS) score for CVE-2023-32373
0.19%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 57 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-32373
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2023-32373
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2023-32373
-
https://support.apple.com/en-us/HT213761
About the security content of tvOS 16.5 - Apple SupportRelease Notes;Vendor Advisory
-
https://support.apple.com/en-us/HT213757
About the security content of iOS 16.5 and iPadOS 16.5 - Apple SupportRelease Notes;Vendor Advisory
-
https://support.apple.com/en-us/HT213765
About the security content of iOS 15.7.6 and iPadOS 15.7.6 - Apple SupportRelease Notes;Vendor Advisory
-
https://security.gentoo.org/glsa/202401-04
WebKitGTK+: Multiple Vulnerabilities (GLSA 202401-04) — Gentoo securityThird Party Advisory
-
https://support.apple.com/en-us/HT213758
About the security content of macOS Ventura 13.4 - Apple SupportRelease Notes;Vendor Advisory
-
https://support.apple.com/en-us/HT213764
About the security content of watchOS 9.5 - Apple SupportRelease Notes;Vendor Advisory
-
https://support.apple.com/en-us/HT213762
About the security content of Safari 16.5 - Apple SupportRelease Notes;Vendor Advisory
Jump to