Vulnerability CVE-2022-22620


Published: 2022-03-18

Description:
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apple -> Safari 
Apple -> Ipados 
Apple -> Iphone os 
Apple -> Macos 

 References:
https://support.apple.com/en-us/HT213092
https://support.apple.com/en-us/HT213093
https://support.apple.com/en-us/HT213091

Copyright 2024, cxsecurity.com

 

Back to Top