Vulnerability CVE-2023-42950


Published: 2024-03-28

Description:
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. Processing maliciously crafted web content may lead to arbitrary code execution.

 References:
https://support.apple.com/en-us/HT214039
https://support.apple.com/en-us/HT214035
https://support.apple.com/en-us/HT214040
https://support.apple.com/en-us/HT214036
https://support.apple.com/en-us/HT214041

Copyright 2024, cxsecurity.com

 

Back to Top