CVE-2023-41993

Vulnerability updated 4 months ago (2024-05-04T19:06:18.890Z)
Download STIX
Preview STIX
CVE-2023-41993 is a software vulnerability discovered in Apple's WebKit browser engine. This flaw, along with two others (CVE-2023-41991 and CVE-2023-41992), was identified as being exploited in attacks in the wild, prompting Apple to release emergency security updates. These vulnerabilities allowed attackers to bypass signature validation using malicious apps or gain arbitrary code execution through maliciously crafted webpages. In mid-September, researchers from Citizen Lab and Google’s Threat Analysis Group (TAG) revealed that these three zero-day vulnerabilities were used as part of an exploit chain to install Cytrox Predator spyware. The spyware targeted iPhone and Mac users, marking a significant threat to Apple's user base. The discovery led to an immediate response from Apple, which has now fixed a total of 16 zero-days this year. Apple's prompt action underscores the severity of the situation and the potential damage these vulnerabilities could have caused if left unaddressed. Users are strongly advised to update their devices to the latest versions to benefit from these security patches. Additionally, ongoing vigilance and adherence to safe online practices are recommended to mitigate the risk of future exploits.
Description last updated: 2024-05-04T16:14:57.106Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Apple
Exploit
IpadOS
Spyware
Zero Day
Ios
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
PredatorUnspecified
3
Predator is a malicious software (malware) that has recently re-emerged as a significant threat to cyber security. It infiltrates systems through suspicious downloads, emails, or websites, often without the user's knowledge, and can steal personal information, disrupt operations, or even hold data h
Predator SpywareUnspecified
2
Predator Spyware is a type of malware known for its extensive data-stealing and surveillance capabilities. This malicious software can infiltrate systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once installed, it can disrupt operations, steal personal i
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
IDTypeVotesProfile Description
CVE-2023-41991Unspecified
4
CVE-2023-41991 is a critical software vulnerability discovered within Apple's Security framework, as part of an exploit chain that included two additional vulnerabilities (CVE-2023-41992 and CVE-2023-41993) found in the WebKit browser engine and Apple's kernel framework. These flaws were reported by
CVE-2023-41992Unspecified
2
CVE-2023-41992 is a significant vulnerability discovered in Apple's Kernel Framework, which provides APIs and support for kernel extensions and kernel resident device drivers. This flaw in software design or implementation allows local attackers to exploit it and escalate their privileges within the
Source Document References
Information about the CVE-2023-41993 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
DARKReading
17 days ago
Commercial Spyware Vendors Have a Copycat in Top Russian APT
InfoSecurity-magazine
17 days ago
Russian Hackers Use Commercial Spyware Exploits to Target Victims
Securityaffairs
18 days ago
Russia-linked APT29 reused iOS and Chrome exploits previously developed by NSO Group and Intellexa
CERT-EU
6 months ago
Apple Fixes Actively Exploited Zero-Days in iOS (CVE-2024-23225)
CERT-EU
8 months ago
Kaspersky releases utility to detect iOS spyware infections - Help Net Security
CERT-EU
9 months ago
Apple emergency updates fix recent zero-days on older iPhones
CERT-EU
9 months ago
CVE-2023-42916: Apple Zero-Days Exploited in the Wild
Securityaffairs
10 months ago
Apple addressed 2 new iOS zero-day vulnerabilities
CERT-EU
a year ago
Recently patched Apple, Chrome zero-days exploited in spyware attacks
SANS ISC
a year ago
Apple Releases MacOS Sonoma Including Numerous Security Patches - SANS Internet Storm Center
CERT-EU
a year ago
Examining Predator Mercenary Spyware
Securityaffairs
a year ago
Apple releases iOS 16 update to fix CVE-2023-42824 on older devices
CERT-EU
a year ago
Apple fixes iOS Kernel zero-day vulnerability on older iPhones
CERT-EU
a year ago
Independently Confirming Amnesty Security Lab’s finding of Predator targeting of U.S. & other elected officials on Twitter/X - The Citizen Lab
Securityaffairs
a year ago
A WhatsApp zero-day exploit can cost several million dollars
CERT-EU
a year ago
Apple Rolls Out Security Patches for Actively Exploited iOS Zero-Day Flaw
Securityaffairs
a year ago
Apple fixed the 17th zero-day flaw exploited in attacks
InfoSecurity-magazine
a year ago
Predator Spyware Linked to Madagascar’s Government Ahead of Election
CERT-EU
a year ago
Apple ออกแพตซ์อัปเดตเร่งด่วน หลังพบช่องโหว่ Zero-Days ใหม่ 3 รายการ กำลังถูกใช้ในการโจมตี - Bangkok, Thailand | i-secure Co, Ltd.
CERT-EU
a year ago
Progress Software identifies another serious security flaw