First published: Mon Dec 11 2023(Updated: )
Accessibility. A privacy issue was addressed with improved private data redaction for log entries.
Credit: product-security@apple.com Noah Roskin-Frazee Pr Ivan Fratric Google Project Zero Trend Micro Zero Day InitiativeMichael DePlante @izobashi Trend Micro Zero Day InitiativeMickey Jin @patch1t an anonymous researcher Marc Newlin SkySafeKoh M. Nakagawa @tsunek0h CVE-2023-38545 CVE-2023-38039 CVE-2023-38546 Yann GASCUEL Alter SolutionsAnthony Cruz Tyrant Corp @App Wojciech Regula SecuRingZhenjiang Zhao Pangu TeamQianxin Junsung Lee Meysam Firouzi @R00tkitSMM Pan ZhenPeng @Peterpan0927 STAR Labs SG PteEloi Benoist-Vanderbeken @elvanderb SynacktivCVE-2023-42893 CVE-2023-3618 CVE-2020-19185 CVE-2020-19186 CVE-2020-19187 CVE-2020-19188 CVE-2020-19189 CVE-2020-19190 Ron Masas BreakPointCsaba Fitzl @theevilbit OffSecCsaba Fitzl @theevilbit Offensive SecurityArsenii Kostromin (0x3c3e) Mattie Behrens Joshua Jewett @JoshJewett33 Zhongquan Li @Guluisacat Zhongquan Li @Guluisacat Dawn Security Lab of JingDongCVE-2023-5344 Pwn2car Zoom Offensive Security Team Nan Wang @eternalsakura13 360 Vulnerability Research Instituterushikesh nandedkar SungKwon Lee (Demon.Team) Kirin @Pwnrin Don Clarke
Affected Software | Affected Version | How to fix |
---|---|---|
ubuntu/webkit2gtk | <2.42.4-0ubuntu0.22.04.1 | 2.42.4-0ubuntu0.22.04.1 |
ubuntu/webkit2gtk | <2.42.4-0ubuntu0.23.04.1 | 2.42.4-0ubuntu0.23.04.1 |
ubuntu/webkit2gtk | <2.42.4-0ubuntu0.23.10.1 | 2.42.4-0ubuntu0.23.10.1 |
ubuntu/wpewebkit | <2.42.4-1 | 2.42.4-1 |
debian/webkit2gtk | <=2.36.4-1~deb10u1<=2.38.6-0+deb10u1<=2.42.2-1~deb11u1<=2.42.2-1~deb12u1 | 2.42.5-1~deb11u1 2.42.5-1~deb12u1 2.42.5-1 |
debian/wpewebkit | <=2.38.6-1~deb11u1<=2.38.6-1 | 2.42.5-1 |
Apple macOS | <14.2 | 14.2 |
tvOS | <17.2 | 17.2 |
Apple Mobile Safari | <17.2 | 17.2 |
Apple iOS, iPadOS, and watchOS | <16.7.3 | 16.7.3 |
Apple iOS, iPadOS, and watchOS | <16.7.3 | 16.7.3 |
Apple iOS, iPadOS, and watchOS | <17.2 | 17.2 |
Apple iOS, iPadOS, and watchOS | <17.2 | 17.2 |
Apple iOS, iPadOS, and watchOS | <10.2 | 10.2 |
Apple Mobile Safari | <17.2 | |
Apple iOS, iPadOS, and watchOS | <16.7.3 | |
Apple iOS, iPadOS, and watchOS | >=17.0<17.2 | |
iOS | <16.7.3 | |
iOS | >=17.0<17.2 | |
Apple iOS and macOS | >=14.0<14.2 | |
tvOS | <17.2 | |
Apple iOS, iPadOS, and watchOS | <10.2 | |
Debian | =11.0 | |
Debian | =12.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2023-42883 has been classified as a denial-of-service vulnerability due to inadequate memory handling.
To mitigate CVE-2023-42883, update to the latest versions of WebKit2GTK or the relevant Apple software as specified in the security advisories.
CVE-2023-42883 affects various versions of WebKit2GTK and Apple's Safari and associated operating systems.
CVE-2023-42883 was disclosed in December 2023 as a critical vulnerability impacting certain browsers and systems.
Currently, no specific workaround is available for CVE-2023-42883 aside from applying the recommended updates.