8.8
CWE
Advisory Published
CVE Published
CVE Published
Updated

CVE-2023-38611

First published: Mon Jul 24 2023(Updated: )

WebKit. The issue was addressed with improved memory handling.

Credit: product-security@apple.com product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple macOS>=13.0<13.5
Apple iPadOS<16.6
Apple iPhone OS<16.6
Apple watchOS<9.6
Apple tvOS<16.6
Apple Safari<16.6
ubuntu/webkit2gtk<2.40.5
2.40.5
ubuntu/webkit2gtk<2.40.5-0ubuntu0.22.04.1
2.40.5-0ubuntu0.22.04.1
ubuntu/webkit2gtk<2.40.5-0ubuntu0.23.04.1
2.40.5-0ubuntu0.23.04.1
ubuntu/webkit2gtk<2.40.5-1
2.40.5-1
Apple macOS Ventura<13.5
13.5
Apple tvOS<16.6
16.6
Apple watchOS<9.6
9.6
Apple iOS<16.6
16.6
Apple iPadOS<16.6
16.6
Apple Safari<16.6
16.6
debian/webkit2gtk<=2.36.4-1~deb10u1<=2.38.6-0+deb10u1
2.42.2-1~deb11u1
2.42.5-1~deb11u1
2.42.2-1~deb12u1
2.42.5-1~deb12u1
2.42.5-1
debian/wpewebkit<=2.38.6-1~deb11u1<=2.38.6-1
2.42.5-1
2.42.5-1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2023-38611.

  • What is the severity level of CVE-2023-38611?

    CVE-2023-38611 has a severity level of high.

  • Which software versions are affected by CVE-2023-38611?

    CVE-2023-38611 affects Apple tvOS up to and excluding version 16.6, Apple iOS up to and excluding version 16.6, Apple iPadOS up to and excluding version 16.6, Apple watchOS up to and excluding version 9.6, Apple Safari up to and excluding version 16.6, Apple macOS Ventura up to and excluding version 13.5, Ubuntu webkit2gtk up to and excluding version 2.40.5, Ubuntu webkit2gtk-jammy up to and excluding version 2.40.5-0ubuntu0.23.04.1, and Ubuntu webkit2gtk-lunar up to and excluding version 2.40.5-0ubuntu0.22.04.1.

  • How can I fix CVE-2023-38611?

    To fix CVE-2023-38611, update your software to the following versions: Apple tvOS 16.6, Apple iOS 16.6, Apple iPadOS 16.6, Apple watchOS 9.6, Apple Safari 16.6, Apple macOS Ventura 13.5, Ubuntu webkit2gtk 2.40.5, Ubuntu webkit2gtk-jammy 2.40.5-0ubuntu0.23.04.1, and Ubuntu webkit2gtk-lunar 2.40.5-0ubuntu0.22.04.1.

  • Can processing web content lead to arbitrary code execution for CVE-2023-38611?

    Yes, processing web content may lead to arbitrary code execution for CVE-2023-38611.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203