About the security content of Safari 16.3

This document describes the security content of Safari 16.3.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Safari 16.3*

Released February 13, 2023

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: The issue was addressed with improved memory handling.

WebKit Bugzilla: 248268

CVE-2023-23518: YeongHyeon Choi (@hyeon101010), Hyeon Park (@tree_segment), SeOk JEON (@_seokjeon), YoungSung Ahn (@_ZeroSung), JunSeo Bae (@snakebjs0107), and Dohyun Lee (@l33d0hyun) of Team ApplePIE

Entry added March 16, 2023

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: The issue was addressed with improved memory handling.

WebKit Bugzilla: 248268

CVE-2023-23517: YeongHyeon Choi (@hyeon101010), Hyeon Park (@tree_segment), SeOk JEON (@_seokjeon), YoungSung Ahn (@_ZeroSung), JunSeo Bae (@snakebjs0107), and Dohyun Lee (@l33d0hyun) of Team ApplePIE

Entry added March 16, 2023

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: The issue was addressed with improved checks.

WebKit Bugzilla: 245464

CVE-2023-23496: ChengGang Wu, Yan Kang, YuHao Hu, Yue Sun, Jiming Wang, JiKai Ren, and Hang Shu of Institute of Computing Technology, Chinese Academy of Sciences

Entry added March 16, 2023

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: An HTML document may be able to render iframes with sensitive user information

Description: This issue was addressed with improved iframe sandbox enforcement.

WebKit Bugzilla: 241753

CVE-2022-0108

Entry added March 16, 2023

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Description: A type confusion issue was addressed with improved checks.

WebKit Bugzilla: 251944

CVE-2023-23529: an anonymous researcher

Additional recognition

WebKit

We would like to acknowledge Eliya Stein of Confiant for their assistance.

Entry added March 16, 2023

WebKit

We would like to acknowledge Hyeon Park (@tree_segment), Se-Ok JEON (@_seokjeon), YoungSung Ahn (@_ZeroSung), JunSeo Bae (@snakebjs0107), YeongHyeon Choi (@hyeon101010), JeongHoon Shin (@singi21a), Aviram Jenik (@aviramj), and Dohyun Lee (@l33d0hyun) of Team ApplePIE for their assistance.

Entry added March 16, 2023

* After installing this update, the build number for Safari 16.3 is 16614.4.6.11.6 on macOS Big Sur and 17614.4.6.11.6 on macOS Monterey.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: