Exploited
8.8
CWE
787
Advisory Published
CVE Published
Updated

CVE-2023-32435: Apple Multiple Products WebKit Memory Corruption Vulnerability

First published: Mon Mar 27 2023(Updated: )

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.

Credit: product-security@apple.com product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple Safari<16.4
Apple iPadOS<15.7.7
Apple iPadOS>=16.0<16.4
Apple iPhone OS<15.7.7
Apple iPhone OS>=16.0<16.4
Apple macOS>=13.0<13.3
Apple Multiple Products
Apple macOS Ventura<13.3
13.3
Apple iOS<16.4
16.4
Apple iPadOS<16.4
16.4
ubuntu/webkit2gtk<2.40.0
2.40.0
ubuntu/webkit2gtk<2.40.4-0ubuntu0.22.04.1
2.40.4-0ubuntu0.22.04.1
Apple Safari<16.4
16.4
debian/webkit2gtk<=2.36.4-1~deb10u1<=2.38.6-0+deb10u1
2.42.2-1~deb11u1
2.42.5-1~deb11u1
2.42.2-1~deb12u1
2.42.5-1~deb12u1
2.42.5-1
debian/wpewebkit<=2.38.6-1~deb11u1<=2.38.6-1
2.42.5-1
2.42.5-1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is the severity of CVE-2023-32435?

    The severity of CVE-2023-32435 is rated as high with a severity value of 8.8.

  • Which products are affected by CVE-2023-32435?

    CVE-2023-32435 affects Apple Multiple Products, Apple iOS, Apple iPadOS, and Apple Safari.

  • How can I fix CVE-2023-32435?

    To fix CVE-2023-32435, update to the patched versions of the affected software: macOS Ventura 13.3, Safari 16.4, iOS 16.4, and iPadOS 16.4.

  • What is the potential impact of CVE-2023-32435?

    CVE-2023-32435 can lead to arbitrary code execution when processing web content.

  • Where can I find more information about CVE-2023-32435?

    You can find more information about CVE-2023-32435 on Apple's official security advisory: https://support.apple.com/en-us/HT213670

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203