About the security content of Safari 16.4

This document describes the security content of Safari 16.4.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Safari 16.4

Released March 27, 2023

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.

Description: A memory corruption issue was addressed with improved state management.

WebKit Bugzilla: 251890
CVE-2023-32435: Georgy Kucherin (@kucher1n), Leonid Bezvershenko (@bzvr_), and Boris Larin (@oct0xor) of Kaspersky

Entry added June 21, 2023

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may bypass Same Origin Policy

Description: This issue was addressed with improved state management.

WebKit Bugzilla: 248615
CVE-2023-27932: an anonymous researcher

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: A website may be able to track sensitive user information

Description: The issue was addressed by removing origin information.

WebKit Bugzilla: 250837
CVE-2023-27954: an anonymous researcher

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing a file may lead to a denial-of-service or potentially disclose memory contents

Description: The issue was addressed with improved checks.

WebKit Bugzilla: 249434
CVE-2014-1745: an anonymous researcher

Entry added December 21, 2023

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing web content may lead to arbitrary code execution

Description: A use-after-free issue was addressed with improved memory management.

WebKit Bugzilla: 250429
CVE-2023-28198: hazbinhotel working with Trend Micro Zero Day Initiative

Entry added December 21, 2023

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Content Security Policy to block domains with wildcards may fail

Description: A logic issue was addressed with improved validation.

WebKit Bugzilla: 250709
CVE-2023-32370: Gertjan Franken of imec-DistriNet, KU Leuven

Entry added December 21, 2023

WebKit Web Inspector

Available for: macOS Big Sur and macOS Monterey

Impact: A remote attacker may be able to cause unexpected app termination or arbitrary code execution

Description: This issue was addressed with improved state management.

CVE-2023-28201: Dohyun Lee (@l33d0hyun), crixer (@pwning_me) of SSD Labs

Entry added May 1, 2023

Additional recognition

CFNetwork

We would like to acknowledge an anonymous researcher for their assistance.

WebKit

We would like to acknowledge an anonymous researcher for their assistance.

WebKit Web Inspector

We would like to acknowledge Dohyun Lee (@l33d0hyun) and crixer (@pwning_me) of SSD Labs for their assistance.

 

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: