The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
References
Link | Resource |
---|---|
https://security.gentoo.org/glsa/202401-33 | Third Party Advisory |
https://security.netapp.com/advisory/ntap-20240426-0004/ | Third Party Advisory |
https://support.apple.com/en-us/HT213940 | Release Notes Vendor Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
|
History
03 Sep 2024, 20:19
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:* | |
First Time |
Webkitgtk
Webkitgtk webkitgtk\+ |
14 Aug 2024, 15:28
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 8.8 |
23 May 2024, 17:51
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:o:apple:ipados:17.0:*:*:*:*:*:*:* cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* |
cpe:2.3:a:netapp:cloud_insights_storage_workload_security_agent:-:*:*:*:*:*:*:* cpe:2.3:a:oracle:graalvm:21.3.9:*:*:*:enterprise:*:*:* cpe:2.3:a:oracle:jdk:1.8.0:update401:*:*:*:*:*:* cpe:2.3:a:oracle:graalvm:20.3.13:*:*:*:enterprise:*:*:* cpe:2.3:a:oracle:jre:1.8.0:update401:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:* |
References | () https://security.gentoo.org/glsa/202401-33 - Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20240426-0004/ - Third Party Advisory | |
First Time |
Oracle jdk
Oracle jre Netapp oncommand Workflow Automation Netapp cloud Insights Acquisition Unit Netapp oncommand Insight Netapp Netapp cloud Insights Storage Workload Security Agent Oracle Oracle graalvm |
26 Apr 2024, 09:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
31 Jan 2024, 15:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
23 Jan 2024, 01:15
Type | Values Removed | Values Added |
---|---|---|
Summary | The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7. | |
References |
|
21 Dec 2023, 22:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-09-21 19:15
Updated : 2024-09-03 20:19
NVD link : CVE-2023-41993
Mitre link : CVE-2023-41993
CVE.ORG link : CVE-2023-41993
JSON object : View
Products Affected
apple
- macos
- ipados
- iphone_os
webkitgtk
- webkitgtk\+
debian
- debian_linux
fedoraproject
- fedora
oracle
- jre
- jdk
- graalvm
netapp
- oncommand_insight
- oncommand_workflow_automation
- cloud_insights_acquisition_unit
- cloud_insights_storage_workload_security_agent
CWE
CWE-754
Improper Check for Unusual or Exceptional Conditions