Lucene search

K
appleAppleAPPLE:EAE5B5E4DFDDD39862B4C35706802E7D
HistoryFeb 13, 2023 - 12:00 a.m.

About the security content of Safari 16.3

2023-02-1300:00:00
support.apple.com
418
safari 16.3
webkit
cve-2023-23529
type confusion
arbitrary code execution
macos big sur
macos monterey
security update
apple

0.002 Low

EPSS

Percentile

56.1%

About the security content of Safari 16.3

This document describes the security content of Safari 16.3.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Safari 16.3*

Released February 13, 2023

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Description: A type confusion issue was addressed with improved checks.

WebKit Bugzilla: 251944
CVE-2023-23529: an anonymous researcher

  • After installing this update, the build number for Safari 16.3 is 167614.4.6.11.6 on macOS Big Sur and 177614.4.6.11.6 on macOS Monterey.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: February 14, 2023

CPENameOperatorVersion
safarilt16.3.1