CWE
416
Advisory Published
CVE Published
Updated

CVE-2023-38598: Use After Free

First published: Mon Jul 24 2023(Updated: )

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.6, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. An app may be able to execute arbitrary code with kernel privileges.

Credit: an anonymous researcher Zweig Kunlun LabKaitao Xie Alibaba GroupXiaolong Bai Alibaba GroupCertik Skyfall Team Ant Security Lightpattern-f @pattern_F_ Ant Security LightMohamed GHANNAM @_simo36 Mohamed GHANNAM @_simo36 Mohamed GHANNAM @_simo36 Mohamed GHANNAM @_simo36 Mohamed GHANNAM @_simo36 Mohamed GHANNAM @_simo36 Mohamed GHANNAM @_simo36 Mohamed GHANNAM @_simo36 product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iOS<16.6
16.6
Apple iPadOS<16.6
16.6
Apple iOS<15.7.8
15.7.8
Apple iPadOS<15.7.8
15.7.8
<13.5
13.5
<12.6.8
12.6.8
Apple macOS Big Sur<11.7.9
11.7.9
Apple tvOS<16.6
16.6
Apple watchOS<9.6
9.6
Apple iPadOS<15.7.8
Apple iPadOS>=16.0<16.6
Apple iPhone OS<15.7.8
Apple iPhone OS>=16.0<16.6
Apple macOS<11.7.9
Apple macOS>=12.0<12.6.8
Apple macOS>=13.0<13.5
Apple tvOS<16.6
Apple watchOS<9.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-38598?

    CVE-2023-38598 is a use-after-free vulnerability in the kernel of Apple devices.

  • How severe is CVE-2023-38598?

    CVE-2023-38598 has a severity rating of 9.8 out of 10, making it a critical vulnerability.

  • Which devices and operating systems are affected by CVE-2023-38598?

    CVE-2023-38598 affects Apple devices running iOS, iPadOS, macOS, tvOS, and watchOS.

  • Are there any fixes available for CVE-2023-38598?

    Yes, CVE-2023-38598 is fixed in watchOS 9.6, macOS Big Sur 11.7.9, iOS 15.7.8 and iPadOS 15.7.8, macOS Monterey 12.6.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, and macOS Ventura 13.5.

  • How can I fix CVE-2023-38598?

    To fix CVE-2023-38598, you should update your Apple devices to the latest versions of watchOS, macOS, iOS, iPadOS, or tvOS that include the security patches for this vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203