Exploited
CWE
754
Advisory Published
CVE Published
Updated

CVE-2023-41993: Apple Multiple Products WebKit Code Execution Vulnerability

First published: Thu Sep 21 2023(Updated: )

Apple iOS, iPadOS, macOS, and Safari WebKit contain an unspecified vulnerability that can allow an attacker to execute code when processing web content.

Credit: product-security@apple.com product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple macOS Ventura<13.6
13.6
Apple Safari<16.6.1
16.6.1
Apple iOS<17.0.1
17.0.1
Apple iPadOS<17.0.1
17.0.1
Apple Multiple Products
Apple iOS<16.7
16.7
Apple iPadOS<16.7
16.7
Apple Safari<17
17
Apple macOS Sonoma<14
14
ubuntu/webkit2gtk<2.42.1
2.42.1
ubuntu/webkit2gtk<2.42.1-0ubuntu0.22.04.1
2.42.1-0ubuntu0.22.04.1
ubuntu/webkit2gtk<2.42.1-0ubuntu0.23.04.1
2.42.1-0ubuntu0.23.04.1
Apple Safari<17.0
Apple iPadOS<16.7
Apple iPadOS=17.0
Apple iPhone OS<16.7
Apple iPhone OS=17.0
Apple macOS<14.0
Fedoraproject Fedora=37
Fedoraproject Fedora=38
Fedoraproject Fedora=39
Debian Debian Linux=11.0
Debian Debian Linux=12.0
debian/webkit2gtk<=2.36.4-1~deb10u1<=2.38.6-0+deb10u1
2.42.2-1~deb11u1
2.42.5-1~deb11u1
2.42.2-1~deb12u1
2.42.5-1~deb12u1
2.42.5-1
2.44.1-1
debian/wpewebkit<=2.38.6-1~deb11u1<=2.38.6-1
2.42.5-1
2.44.1-1

Remedy

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-41993?

    CVE-2023-41993 is a vulnerability in WebKit that allows arbitrary code execution.

  • Which versions of iOS and iPadOS are affected by CVE-2023-41993?

    iOS versions up to 16.7 and iPadOS versions up to 16.7 are affected by CVE-2023-41993.

  • How was CVE-2023-41993 addressed?

    CVE-2023-41993 was addressed with improved checks in iOS 16.7 and iPadOS 16.7, iOS 17.0.1 and iPadOS 17.0.1, Safari 16.6.1.

  • Is there a remedy available for macOS Ventura?

    No, there is no specific remedy available for macOS Ventura.

  • Where can I find more information about CVE-2023-41993?

    You can find more information about CVE-2023-41993 on the Apple support website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203