CVE-2022-22620

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
References
Link Resource
https://security.gentoo.org/glsa/202208-39 Third Party Advisory
https://support.apple.com/en-us/HT213091 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213092 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213093 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-03-18 18:15

Updated : 2024-05-16 01:00


NVD link : CVE-2022-22620

Mitre link : CVE-2022-22620

CVE.ORG link : CVE-2022-22620


JSON object : View

Products Affected

apple

  • ipados
  • iphone_os
  • safari
  • macos
CWE
CWE-416

Use After Free