First published: Tue Mar 05 2024(Updated: )
A logic issue was addressed with improved validation. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from being enforced.
Credit: product-security@apple.com Pwn2car James Lee @Windowsrcer Johan Carlsson (joaxcar) an anonymous researcher Georg Felber Marco Squarcina CVE-2024-23235 Xinru Chi Pangu LabCVE-2024-23225 koocola ali yabuz Kirin @Pwnrin Meysam Firouzi @R00tkitsmm Trend Micro Zero Day Initiative @08Tc3wBB JamfCVE-2024-23283 Mickey Jin @patch1t CVE-2023-48795 CVE-2023-51384 CVE-2023-51385 Pedro Tôrres @t0rr3sp3dr0 Bohdan Stasiuk @Bohdan_Stasiuk Harsh Tyagi Wojciech Regula SecuRingCVE-2024-23296 Lyra Rebane (rebane2001) Matej Rabzelj CVE-2024-23238 Yiğit Can YILMAZ @yilmazcanyigit luckyu @uuulucky K宝 Fudan UniversityLFY @secsys Fudan UniversityLewis Hardy Bistrit Dahal CVE-2024-23241 CVE-2024-23242 Joshua Jewett @JoshJewett33 Matthew Loewen Deutsche Telekom Security GmbH sponsored by Bundesamt für Sicherheit in der Informationstechnik m4yfly with TianGong Team Legendsec at Qi'anxin GroupGuilherme Rambo Best Buddy AppsCsaba Fitzl @theevilbit OffSecCVE-2024-23205 CVE-2022-48554 Junsung Lee Trend Micro Zero Day InitiativeZhenjiang Zhao pangu teamQianxin CrowdStrike Counter Adversary Operations CrowdStrike Counter Adversary OperationsAmir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary OperationsDohyun Lee @l33d0hyun Lyutoon Mr.R Murray Mike Marc Newlin SkySafePatrick Reardon CVE-2024-23220 Stephan Casas Brian McNulty CVE-2024-23291 scj643 Om Kothawade Jubaer Alnazi @h33tjubaer Meng Zhang (鲸落) NorthSeaClemens Lang Cristian Dinca Computer ScienceRomania anbu1024 SecANT
Affected Software | Affected Version | How to fix |
---|---|---|
ubuntu/webkit2gtk | <2.44.0-0ubuntu0.22.04.1 | 2.44.0-0ubuntu0.22.04.1 |
ubuntu/webkit2gtk | <2.44.0-0ubuntu0.23.10.1 | 2.44.0-0ubuntu0.23.10.1 |
ubuntu/webkit2gtk | <2.44.0 | 2.44.0 |
debian/webkit2gtk | <=2.36.4-1~deb10u1<=2.38.6-0+deb10u1<=2.42.2-1~deb11u1<=2.42.2-1~deb12u1 | 2.44.1-1~deb11u1 2.44.1-1~deb12u1 2.44.1-1 |
debian/wpewebkit | <=2.38.6-1~deb11u1<=2.38.6-1 | 2.44.1-1 |
Apple macOS | <14.4 | 14.4 |
tvOS | <17.4 | 17.4 |
<14.4 | 14.4 | |
Apple Mobile Safari | <17.4 | 17.4 |
Apple Mobile Safari | <17.4 | |
Apple iOS, iPadOS, and watchOS | <16.7.6 | |
Apple iOS, iPadOS, and watchOS | >=17.0<17.4 | |
iOS | <16.7.6 | |
iOS | >=17.0<17.4 | |
Apple iOS and macOS | >=14.0<14.4 | |
tvOS | <17.4 | |
visionOS | <1.1 | |
Apple iOS, iPadOS, and watchOS | <10.4 | |
WebKitGTK+ | <2.44.0 | |
wpewebkit WPE WebKit | <2.44.0 | |
Fedoraproject Fedora | =38 | |
Fedoraproject Fedora | =39 | |
Fedoraproject Fedora | =40 | |
Apple iOS, iPadOS, and watchOS | <10.4 | 10.4 |
Apple iOS, iPadOS, and watchOS | <16.7.6 | 16.7.6 |
Apple iOS, iPadOS, and watchOS | <16.7.6 | 16.7.6 |
Apple iOS, iPadOS, and watchOS | <17.4 | 17.4 |
Apple iOS, iPadOS, and watchOS | <17.4 | 17.4 |
visionOS | <1.1 | 1.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2024-23263 has been rated as a critical severity vulnerability due to its potential impact on content security enforcement.
To fix CVE-2024-23263, update your affected systems to the latest versions, including tvOS 17.4, macOS 14.4, and Safari 17.4.
CVEs impact specific versions of Apple software, including iOS versions prior to 17.4 and webkit2gtk versions before 2.44.0.
Users of affected Apple products, including Safari, iOS, iPadOS, and macOS, along with specific webkit2gtk versions, are at risk for CVE-2024-23263.
CVE-2024-23263 is characterized as a logic issue that affects content security policies, making it a web security vulnerability.