Vulnerability CVE-2022-22590


Published: 2022-03-18

Description:
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously crafted web content may lead to arbitrary code execution.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apple -> Ipados 
Apple -> Iphone os 
Apple -> Macos 
Apple -> Safari 
Apple -> TVOS 
Apple -> Watchos 

 References:
https://support.apple.com/en-us/HT213058
https://support.apple.com/en-us/HT213059
https://support.apple.com/en-us/HT213057
https://support.apple.com/en-us/HT213054
https://support.apple.com/en-us/HT213053

Copyright 2024, cxsecurity.com

 

Back to Top