Arbitrary Code Execution Vulnerability in Safari and Apple Operating Systems

Arbitrary Code Execution Vulnerability in Safari and Apple Operating Systems

CVE-2023-42890 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, watchOS 10.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2. Processing web content may lead to arbitrary code execution.

Learn more about our Cis Benchmark Audit For Apple Ios.