Exploited
8.8
CWE
416
Advisory Published
CVE Published
Updated

CVE-2023-28205: Apple Multiple Products WebKit Use-After-Free Vulnerability

First published: Fri Apr 07 2023(Updated: )

<a href="https://access.redhat.com/security/cve/CVE-2023-28205">CVE-2023-28205</a> (WebKit) It is a use-after-free vulnerability that allows attackers to process maliciously crafted web content that may lead to arbitrary code execution. By tricking targets into loading malicious websites under the control of attackers, it is possible to exploit the vulnerability, which could lead to the execution of malware on compromised systems. Maliciously designed web content can cause the execution of arbitrary code, giving attackers access to your device without your knowledge. Apple has fixed this vulnerability with improved memory management. WebKit Bugzilla: 254797 <a href="https://seclists.org/fulldisclosure/2023/Apr/1">https://seclists.org/fulldisclosure/2023/Apr/1</a> <a href="https://seclists.org/fulldisclosure/2023/Apr/2">https://seclists.org/fulldisclosure/2023/Apr/2</a> <a href="https://seclists.org/fulldisclosure/2023/Apr/3">https://seclists.org/fulldisclosure/2023/Apr/3</a>

Credit: product-security@apple.com product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iOS<16.4.1
16.4.1
Apple iPadOS<16.4.1
16.4.1
Apple macOS Ventura<13.3.1
13.3.1
Apple Safari<16.4.1
16.4.1
Apple iOS<15.7.5
15.7.5
Apple iPadOS<15.7.5
15.7.5
ubuntu/webkit2gtk<2.38.6-0ubuntu0.20.04.1
2.38.6-0ubuntu0.20.04.1
ubuntu/webkit2gtk<2.38.6-0ubuntu0.22.04.1
2.38.6-0ubuntu0.22.04.1
ubuntu/webkit2gtk<2.38.6-0ubuntu0.22.10.1
2.38.6-0ubuntu0.22.10.1
ubuntu/webkit2gtk<2.40.1-0ubuntu0.23.04.1
2.40.1-0ubuntu0.23.04.1
Apple Safari<16.4.1
Apple iPadOS<15.7.5
Apple iPadOS>=16.0<16.4.1
Apple iPhone OS<15.7.5
Apple iPhone OS>=16.0<16.4.1
Apple macOS<13.3.1
debian/webkit2gtk<=2.36.4-1~deb10u1
2.38.6-0+deb10u1
2.40.5-1~deb11u1
2.42.1-1~deb11u2
2.40.5-1~deb12u1
2.42.1-1~deb12u1
2.42.1-2
debian/wpewebkit
2.38.6-1~deb11u1
2.38.6-1
2.42.1-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2023-28205?

    CVE-2023-28205 is a use-after-free vulnerability in Apple Multiple Products WebKit that allows for arbitrary code execution.

  • Which products are affected by CVE-2023-28205?

    The affected products include macOS Ventura 13.3.1, Safari 16.4.1, iOS 15.7.5, and iPadOS 15.7.5.

  • How can I fix the CVE-2023-28205 vulnerability on my Apple device?

    You can fix the CVE-2023-28205 vulnerability by updating your device to iOS 15.7.5 or iPadOS 15.7.5, Safari 16.4.1, or macOS Ventura 13.3.1.

  • What is the severity of CVE-2023-28205?

    CVE-2023-28205 has a severity rating of 8.8 (high).

  • Are there any references for CVE-2023-28205?

    Yes, you can find references for CVE-2023-28205 at the following links: [Link 1](http://seclists.org/fulldisclosure/2023/Apr/1), [Link 2](http://seclists.org/fulldisclosure/2023/Apr/2), [Link 3](http://seclists.org/fulldisclosure/2023/Apr/3).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203