A use after free issue was addressed with improved memory management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
References
Link | Resource |
---|---|
https://support.apple.com/en-us/HT213532 | Release Notes Vendor Advisory |
https://support.apple.com/en-us/HT213530 | Release Notes Vendor Advisory |
https://support.apple.com/en-us/HT213537 | Release Notes Vendor Advisory |
https://support.apple.com/en-us/HT213535 | Release Notes Vendor Advisory |
https://support.apple.com/en-us/HT213536 | Release Notes Vendor Advisory |
http://seclists.org/fulldisclosure/2022/Dec/26 | Mailing List Third Party Advisory |
http://seclists.org/fulldisclosure/2022/Dec/28 | Mailing List Third Party Advisory |
http://seclists.org/fulldisclosure/2022/Dec/20 | Mailing List Third Party Advisory |
http://seclists.org/fulldisclosure/2022/Dec/23 | Mailing List Third Party Advisory |
http://seclists.org/fulldisclosure/2022/Dec/27 | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2022/12/26/1 | Mailing List Third Party Advisory |
Configurations
Configuration 1 (hide)
|
Information
Published : 2022-12-15 11:15
Updated : 2023-01-09 08:48
NVD link : CVE-2022-42867
Mitre link : CVE-2022-42867
JSON object : View
CWE
CWE-416
Use After Free
Products Affected
apple
- tvos
- macos
- safari
- watchos
- iphone_os
- ipados