apple safari CVE-2023-28205 vulnerability in Apple Products
Published on April 10, 2023

product logo product logo product logo product logo
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.4.1, iOS 15.7.5 and iPadOS 15.7.5, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

NVD

Known Exploited Vulnerability

This Apple Multiple Products WebKit Use-After-Free Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Apple iOS, iPadOS, macOS, and Safari WebKit contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content.

The following remediation steps are recommended / required by May 1, 2023: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2023-28205 can be exploited with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Dangling pointer Vulnerability?

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

CVE-2023-28205 has been classified to as a Dangling pointer vulnerability or weakness.


Products Associated with CVE-2023-28205

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-28205 are published in these products:

 
 
 
 

What versions are vulnerable to CVE-2023-28205?