Rapid7 Vulnerability & Exploit Database

Apple Safari security update for CVE-2023-40447

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Apple Safari security update for CVE-2023-40447

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
10/26/2023
Created
10/27/2023
Added
10/26/2023
Modified
11/07/2023

Description

The issue was addressed with improved memory handling. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code execution.

Solution(s)

  • apple-safari-upgrade-17_1
  • apple-safari-windows-uninstall

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;