Lucene search

K
cvelistAppleCVELIST:CVE-2022-42852
HistoryDec 15, 2022 - 12:00 a.m.

CVE-2022-42852

2022-12-1500:00:00
apple
www.cve.org
1
cve-2022-42852
memory handling
safari
tvos
macos ventura
ios
ipados
watchos
disclosure
web content.

6.6 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.1%

The issue was addressed with improved memory handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may result in the disclosure of process memory.

CNA Affected

[
  {
    "vendor": "Apple",
    "product": "tvOS",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "16.2",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Apple",
    "product": "tvOS",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "13.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Apple",
    "product": "tvOS",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "16.2",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Apple",
    "product": "tvOS",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "15.7",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Apple",
    "product": "watchOS",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "9.2",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Apple",
    "product": "watchOS",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "16.2",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]