ghsa-qh2r-8xvg-hm24
Vulnerability from github
Published
2022-12-15 21:30
Modified
2022-12-21 15:30
Severity ?
Details
A type confusion issue was addressed with improved state handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.1.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1..
{ "affected": [], "aliases": [ "CVE-2022-42856" ], "database_specific": { "cwe_ids": [ "CWE-843" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-12-15T19:15:00Z", "severity": "HIGH" }, "details": "A type confusion issue was addressed with improved state handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.1.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1..", "id": "GHSA-qh2r-8xvg-hm24", "modified": "2022-12-21T15:30:18Z", "published": "2022-12-15T21:30:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-42856" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202305-32" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213516" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213531" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213532" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213535" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213537" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2022/Dec/21" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2022/Dec/22" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2022/Dec/23" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2022/Dec/26" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2022/Dec/28" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/12/26/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.