Lucene search

K
appleAppleAPPLE:C0B9EC7F2F84650F40477DB4E8B17EB1
HistoryMar 07, 2024 - 12:00 a.m.

About the security content of Safari 17.4

2024-03-0700:00:00
support.apple.com
481
safari
security
update
macos
vulnerabilities
private browsing
audio data
cross-origin
content security policy
fingerprinting
cve-id
apple
webkit
recognition
march 26 2024

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

20.6%

About the security content of Safari 17.4

This document describes the security content of Safari 17.4.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security releases page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Safari 17.4

Released March 7, 2024

Safari Private Browsing

Available for: macOS Monterey and macOS Ventura

Impact: Private Browsing tabs may be accessed without authentication

Description: This issue was addressed through improved state management.

CVE-2024-23273: Matej Rabzelj

WebKit

Available for: macOS Monterey and macOS Ventura

Impact: A malicious website may exfiltrate audio data cross-origin

Description: The issue was addressed with improved UI handling.

WebKit Bugzilla: 263795
CVE-2024-23254: James Lee (@Windowsrcer)

WebKit

Available for: macOS Monterey and macOS Ventura

Impact: Processing maliciously crafted web content may prevent Content Security Policy from being enforced

Description: A logic issue was addressed with improved validation.

WebKit Bugzilla: 264811
CVE-2024-23263: Johan Carlsson (joaxcar)

WebKit

Available for: macOS Monterey and macOS Ventura

Impact: A maliciously crafted webpage may be able to fingerprint the user

Description: An injection issue was addressed with improved validation.

WebKit Bugzilla: 266703
CVE-2024-23280: an anonymous researcher

WebKit

Available for: macOS Monterey and macOS Ventura

Impact: Processing maliciously crafted web content may prevent Content Security Policy from being enforced

Description: A logic issue was addressed with improved state management.

WebKit Bugzilla: 267241
CVE-2024-23284: Georg Felber and Marco Squarcina


Additional recognition

Safari

We would like to acknowledge Abhinav Saraswat and Matthew C for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: March 26, 2024

Affected configurations

Vulners
Node
applesafariRange<17.4
CPENameOperatorVersion
safarilt17.4

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

20.6%