First published: Tue Mar 05 2024(Updated: )
Accessibility. A privacy issue was addressed with improved private data redaction for log entries.
Credit: Matej Rabzelj CVE-2024-23235 Xinru Chi Pangu LabCVE-2024-23225 koocola an anonymous researcher ali yabuz Kirin @Pwnrin Meysam Firouzi @R00tkitsmm Trend Micro Zero Day Initiative @08Tc3wBB JamfCVE-2024-23283 Mickey Jin @patch1t CVE-2023-48795 CVE-2023-51384 CVE-2023-51385 Pedro Tôrres @t0rr3sp3dr0 Bohdan Stasiuk @Bohdan_Stasiuk Harsh Tyagi Wojciech Regula SecuRingCVE-2024-23296 Lyra Rebane (rebane2001) CVE-2024-23238 Yiğit Can YILMAZ @yilmazcanyigit luckyu @uuulucky K宝 Fudan UniversityLFY @secsys Fudan UniversityLewis Hardy Bistrit Dahal CVE-2024-23241 CVE-2024-23242 Joshua Jewett @JoshJewett33 Matthew Loewen Deutsche Telekom Security GmbH sponsored by Bundesamt für Sicherheit in der Informationstechnik Pwn2car James Lee @Windowsrcer Johan Carlsson (joaxcar) Georg Felber Marco Squarcina m4yfly with TianGong Team Legendsec at Qi'anxin GroupGuilherme Rambo Best Buddy AppsCsaba Fitzl @theevilbit OffSecCVE-2024-23205 CVE-2022-48554 Junsung Lee Trend Micro Zero Day InitiativeZhenjiang Zhao pangu teamQianxin CrowdStrike Counter Adversary Operations CrowdStrike Counter Adversary OperationsAmir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary OperationsDohyun Lee @l33d0hyun Lyutoon Mr.R Murray Mike Marc Newlin SkySafeStephan Casas Brian McNulty CVE-2024-23291 product-security@apple.com scj643 CVE-2024-23220 Om Kothawade Cristian Dinca Computer ScienceRomania anbu1024 SecANT
Affected Software | Affected Version | How to fix |
---|---|---|
Apple Safari | <17.4 | 17.4 |
Apple macOS | <14.4 | 14.4 |
Apple Safari | <17.4 | |
iPadOS | <17.4 | |
Apple iPhone OS | <17.4 | |
Apple macOS | >=14.0<14.4 | |
Apple iOS | <17.4 | 17.4 |
iPadOS | <17.4 | 17.4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The severity of CVE-2024-23273 is considered high due to unauthorized access to Private Browsing tabs.
To fix CVE-2024-23273, update your Safari, iOS, iPadOS, or macOS to the latest versions 17.4 or 14.4.
Users of Safari, iOS, iPadOS, and macOS Sonoma versions prior to 17.4 and 14.4 are affected by CVE-2024-23273.
CVE-2024-23273 impacts Apple devices using Safari, including iPhone, iPad, and Macs with older software versions.
CVE-2024-23273 was caused by inadequate state management that allowed unauthorized access to Private Browsing tabs.