A memory corruption issue in webkit was fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2, and iPadOS 16.2. Processing malicious web content could lead to arbitrary code execution
Reporter | Title | Published | Views | Family All 56 |
---|---|---|---|---|
NVD | CVE-2022-42863 | 15 Dec 202219:15 | – | nvd |
Debian CVE | CVE-2022-42863 | 15 Dec 202219:15 | – | debiancve |
Prion | Memory corruption | 15 Dec 202219:15 | – | prion |
CVE | CVE-2022-42863 | 15 Dec 202219:15 | – | cve |
OSV | webkit2gtk - security update | 29 Sep 202200:00 | – | osv |
OSV | webkit2gtk - security update | 28 Sep 202200:00 | – | osv |
OSV | wpewebkit - security update | 28 Sep 202200:00 | – | osv |
OSV | Important: webkit2gtk3 security and bug fix update | 9 May 202300:00 | – | osv |
OSV | Important: webkit2gtk3 security and bug fix update | 16 May 202300:00 | – | osv |
OSV | Red Hat Security Advisory: webkit2gtk3 security and bug fix update | 16 Sep 202409:51 | – | osv |
Source | Link |
---|---|
cve | www.cve.org/CVERecord |
nvd | www.nvd.nist.gov/vuln/detail/CVE-2022-42863 |
launchpad | www.launchpad.net/bugs/cve/CVE-2022-42863 |
security-tracker | www.security-tracker.debian.org/tracker/CVE-2022-42863 |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
ubuntu | 20.04 | noarch | webkit2gtk | 2.38.2-0ubuntu0.20.04.1 | UNKNOWN |
ubuntu | 22.04 | noarch | webkit2gtk | 2.38.2-0ubuntu0.22.04.2 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo