gsd-2022-46705
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar spoofing.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-46705",
    "id": "GSD-2022-46705"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-46705"
      ],
      "details": "A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar spoofing.",
      "id": "GSD-2022-46705",
      "modified": "2023-12-13T01:19:38.207375Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "product-security@apple.com",
        "ID": "CVE-2022-46705",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "macOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "13.1"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "macOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "16.2"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "macOS",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "16.2"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Apple"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar spoofing."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Visiting a malicious website may lead to address bar spoofing"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://support.apple.com/kb/HT213531",
            "refsource": "CONFIRM",
            "url": "https://support.apple.com/kb/HT213531"
          },
          {
            "name": "https://support.apple.com/kb/HT213536",
            "refsource": "CONFIRM",
            "url": "https://support.apple.com/kb/HT213536"
          },
          {
            "name": "https://support.apple.com/kb/HT213535",
            "refsource": "CONFIRM",
            "url": "https://support.apple.com/kb/HT213535"
          },
          {
            "name": "https://support.apple.com/en-us/HT213532",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT213532"
          },
          {
            "name": "https://support.apple.com/en-us/HT213530",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT213530"
          },
          {
            "name": "https://support.apple.com/en-us/HT213537",
            "refsource": "MISC",
            "url": "https://support.apple.com/en-us/HT213537"
          },
          {
            "name": "https://support.apple.com/kb/HT213676",
            "refsource": "CONFIRM",
            "url": "https://support.apple.com/kb/HT213676"
          },
          {
            "name": "[oss-security] 20231115 WebKitGTK and WPE WebKit Security Advisory WSA-2023-0010",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2023/11/15/1"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "587780B6-6F5A-4156-9A29-F23B484D65D7",
                    "versionEndExcluding": "16.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "C5892A8E-3D71-4ED7-ABFC-973DE74C2AD7",
                    "versionEndExcluding": "15.7.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "12BFE943-4D00-44E4-9F1E-138547AAC79D",
                    "versionEndExcluding": "16.2",
                    "versionStartIncluding": "16.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "2B03CFDD-AC66-4B07-A8CB-E026FCB8A1AE",
                    "versionEndExcluding": "15.7.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6B7ED32C-BCF6-4BE8-8013-43D46507722E",
                    "versionEndExcluding": "16.2",
                    "versionStartIncluding": "16.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D7457023-5C4E-4935-826D-A411B0324092",
                    "versionEndExcluding": "13.1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "400AD564-BDEC-4C81-B650-56357BEBF0C7",
                    "versionEndExcluding": "16.2",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7A9F3F63-6BF8-4DD5-97FD-D9C90A62ECB0",
                    "versionEndExcluding": "9.2",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar spoofing."
          }
        ],
        "id": "CVE-2022-46705",
        "lastModified": "2023-12-28T14:48:17.850",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 4.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "LOW",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 1.4,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-02-27T20:15:12.820",
        "references": [
          {
            "source": "product-security@apple.com",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2023/11/15/1"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT213530"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT213532"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Release Notes",
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/en-us/HT213537"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/kb/HT213531"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/kb/HT213535"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/kb/HT213536"
          },
          {
            "source": "product-security@apple.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://support.apple.com/kb/HT213676"
          }
        ],
        "sourceIdentifier": "product-security@apple.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "NVD-CWE-Other"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...