Логотип exploitDog
bind:"BDU:2023-08367" OR bind:"CVE-2023-42917"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2023-08367" OR bind:"CVE-2023-42917"

Количество 13

Количество 13

fstec логотип

BDU:2023-08367

больше 1 года назад

Уязвимость модуля отображения веб-страниц WebKit операционных систем iOS, iPadOS, macOS и браузера Safari, позволяющая нарушителю выполнить произвольный код

CVSS3: 6.8
EPSS: Низкий
ubuntu логотип

CVE-2023-42917

больше 1 года назад

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2023-42917

больше 1 года назад

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2023-42917

больше 1 года назад

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2023-42917

больше 1 года назад

A memory corruption vulnerability was addressed with improved locking. ...

CVSS3: 8.8
EPSS: Низкий
rocky логотип

RLSA-2023:7716

больше 1 года назад

Important: webkit2gtk3 security update

EPSS: Низкий
github логотип

GHSA-phhr-cqm7-gjv6

больше 1 года назад

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2023-7716

больше 1 года назад

ELSA-2023-7716: webkit2gtk3 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-7715

больше 1 года назад

ELSA-2023-7715: webkit2gtk3 security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4829-1

больше 1 года назад

Security update for webkit2gtk3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4828-1

больше 1 года назад

Security update for webkit2gtk3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4827-1

больше 1 года назад

Security update for webkit2gtk3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:4824-1

больше 1 года назад

Security update for webkit2gtk3

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2023-08367

Уязвимость модуля отображения веб-страниц WebKit операционных систем iOS, iPadOS, macOS и браузера Safari, позволяющая нарушителю выполнить произвольный код

CVSS3: 6.8
0%
Низкий
больше 1 года назад
ubuntu логотип
CVE-2023-42917

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.

CVSS3: 8.8
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2023-42917

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.

CVSS3: 8.8
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-42917

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.

CVSS3: 8.8
0%
Низкий
больше 1 года назад
debian логотип
CVE-2023-42917

A memory corruption vulnerability was addressed with improved locking. ...

CVSS3: 8.8
0%
Низкий
больше 1 года назад
rocky логотип
RLSA-2023:7716

Important: webkit2gtk3 security update

0%
Низкий
больше 1 года назад
github логотип
GHSA-phhr-cqm7-gjv6

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.

CVSS3: 8.8
0%
Низкий
больше 1 года назад
oracle-oval логотип
ELSA-2023-7716

ELSA-2023-7716: webkit2gtk3 security update (IMPORTANT)

больше 1 года назад
oracle-oval логотип
ELSA-2023-7715

ELSA-2023-7715: webkit2gtk3 security update (IMPORTANT)

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:4829-1

Security update for webkit2gtk3

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:4828-1

Security update for webkit2gtk3

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:4827-1

Security update for webkit2gtk3

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2023:4824-1

Security update for webkit2gtk3

больше 1 года назад

Уязвимостей на страницу