Rapid7 Vulnerability & Exploit Database

Apple Safari security update for CVE-2023-42916

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Apple Safari security update for CVE-2023-42916

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
12/01/2023
Created
12/02/2023
Added
12/01/2023
Modified
12/08/2023

Description

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.

Solution(s)

  • apple-safari-upgrade-17_1_2
  • apple-safari-windows-uninstall

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;