Advisory Published
CVE Published
Updated

CVE-2022-22589

First published: Wed Jan 26 2022(Updated: )

A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript.

Credit: product-security@apple.com Heige KnownSec 404 TeamBo Qu Palo Alto NetworksHeige KnownSec 404 TeamBo Qu Palo Alto NetworksHeige KnownSec 404 TeamBo Qu Palo Alto NetworksHeige KnownSec 404 TeamBo Qu Palo Alto NetworksHeige KnownSec 404 TeamBo Qu Palo Alto NetworksHeige KnownSec 404 TeamBo Qu Palo Alto NetworksHeige KnownSec 404 TeamBo Qu Palo Alto NetworksHeige KnownSec 404 TeamBo Qu Palo Alto Networks product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple Safari<15.3
Apple iPadOS<15.3
Apple iPhone OS<15.3
Apple Mac OS X>=10.15<10.15.7
Apple Mac OS X=10.15.7
Apple Mac OS X=10.15.7-security_update_2020
Apple Mac OS X=10.15.7-security_update_2020-001
Apple Mac OS X=10.15.7-security_update_2020-005
Apple Mac OS X=10.15.7-security_update_2020-007
Apple Mac OS X=10.15.7-security_update_2021-001
Apple Mac OS X=10.15.7-security_update_2021-002
Apple Mac OS X=10.15.7-security_update_2021-003
Apple Mac OS X=10.15.7-security_update_2021-006
Apple Mac OS X=10.15.7-security_update_2021-007
Apple Mac OS X=10.15.7-security_update_2021-008
Apple Mac OS X=10.15.7-security_update_2022-001
Apple Mac OS X=10.15.7-security_update_2022-002
Apple Mac OS X=10.15.7-supplemental_update
Apple macOS>=11.0<11.6.6
Apple macOS>=12.0.0<12.2
Apple tvOS<15.3
Apple watchOS<8.4
Apple Catalina
Apple watchOS<8.4
8.4
Apple Safari<15.3
15.3
Apple tvOS<15.3
15.3
Apple macOS Monterey<12.2
12.2
Apple iOS<15.3
15.3
Apple iPadOS<15.3
15.3
Apple macOS Big Sur<11.6.6
11.6.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-22589?

    CVE-2022-22589 is a vulnerability in WebKit that allows for arbitrary JavaScript execution when processing a maliciously crafted mail message.

  • Which software versions are affected by CVE-2022-22589?

    CVE-2022-22589 affects iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, and macOS Monterey 12.2.

  • What is the severity of CVE-2022-22589?

    CVE-2022-22589 has a severity rating of 6.1, which is considered medium.

  • How can I fix CVE-2022-22589?

    To fix CVE-2022-22589, you need to update to the fixed versions of the affected software. For example, update to iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, or macOS Monterey 12.2.

  • Where can I find more information about CVE-2022-22589?

    You can find more information about CVE-2022-22589 on the Apple Support website. Here are some references to get you started: [Link 1](https://support.apple.com/en-us/HT213054), [Link 2](https://support.apple.com/en-us/HT213255), [Link 3](https://support.apple.com/en-us/HT213053).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203