apple macos CVE-2023-32435 vulnerability in Apple Products
Published on June 23, 2023

product logo product logo product logo product logo
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.

Vendor Advisory Vendor Advisory Vendor Advisory Vendor Advisory NVD

Known Exploited Vulnerability

This Apple iOS and iPadOS WebKit Memory Corruption Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Apple iOS and iPadOS WebKit contain a memory corruption vulnerability that leads to code execution when processing web content.

The following remediation steps are recommended / required by July 14, 2023: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2023-32435 can be exploited with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2023-32435 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2023-32435

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-32435 are published in these products:

 
 
 
 

What versions are vulnerable to CVE-2023-32435?