Exploited
8.8
CWE
787
Advisory Published
CVE Published
Updated

CVE-2023-42917: Apple Multiple Products WebKit Memory Corruption Vulnerability

First published: Thu Nov 30 2023(Updated: )

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.

Credit: product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
redhat/webkitgtk<2.42.3
2.42.3
Apple Multiple Products
Apple macOS Sonoma<14.1.2
14.1.2
Apple iOS<17.1.2
17.1.2
Apple iPadOS<17.1.2
17.1.2
Apple Safari<17.1.2
17.1.2
Apple iOS<15.8.1
15.8.1
Apple iPadOS<15.8.1
15.8.1
Apple Safari<17.1.2
Apple iPadOS<17.1.2
Apple iPhone OS<17.1.2
Apple macOS>=14.0<14.1.2
Apple iPhone
Apple Mac
Apple TV
Apple watch
Apple watchOS<10.2
10.2
Apple tvOS<17.2
17.2
Apple iOS<16.7.3
16.7.3
Apple iPadOS<16.7.3
16.7.3
ubuntu/webkit2gtk<2.42.3-0ubuntu0.22.04.1
2.42.3-0ubuntu0.22.04.1
ubuntu/webkit2gtk<2.42.3-0ubuntu0.23.04.1
2.42.3-0ubuntu0.23.04.1
ubuntu/webkit2gtk<2.42.3-0ubuntu0.23.10.1
2.42.3-0ubuntu0.23.10.1
ubuntu/webkit2gtk<2.42.3
2.42.3
debian/webkit2gtk<=2.36.4-1~deb10u1<=2.38.6-0+deb10u1<=2.42.2-1~deb11u1<=2.42.2-1~deb12u1
2.42.5-1~deb11u1
2.42.5-1~deb12u1
2.42.5-1
2.44.1-1
debian/wpewebkit<=2.38.6-1~deb11u1<=2.38.6-1
2.42.5-1
2.44.1-1

Remedy

Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-42917?

    CVE-2023-42917 is a memory corruption vulnerability in WebKit that allows for arbitrary code execution.

  • Which Apple products are affected by CVE-2023-42917?

    Apple Safari, macOS Sonoma, iOS, and iPadOS versions up to and including 17.1.2 are affected by CVE-2023-42917.

  • How was CVE-2023-42917 fixed?

    CVE-2023-42917 was fixed with improved locking in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, and Safari 17.1.2.

  • Is there a remedy available for CVE-2023-42917?

    Yes, the remedy for CVE-2023-42917 is to update to iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, or Safari 17.1.2.

  • Where can I find more information about CVE-2023-42917?

    You can find more information about CVE-2023-42917 in the following references: - [Apple Support - HT214031](https://support.apple.com/en-us/HT214031) - [Apple Support - HT214033](https://support.apple.com/en-us/HT214033) - [Apple Support - HT214032](https://support.apple.com/en-us/HT214032)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203