First published: Tue Mar 08 2022(Updated: )
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iTunes 12.12.3 for Windows, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution.
Credit: Jeonghoon Shin at Theori Trend Micro Zero Day Initiative product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple iTunes for Windows | <12.12.3 | 12.12.3 |
Apple Safari | <15.4 | 15.4 |
Apple macOS Monterey | <12.3 | 12.3 |
Apple watchOS | <8.5 | 8.5 |
Apple tvOS | <15.4 | 15.4 |
Apple iOS | <15.4 | 15.4 |
Apple iPadOS | <15.4 | 15.4 |
Apple Itunes Windows | <12.12.3 | |
Apple Safari | <15.4 | |
Apple iPadOS | <15.4 | |
Apple iPhone OS | <15.4 | |
Apple macOS | >=12.0.0<12.3 | |
Apple tvOS | <15.4 | |
Apple watchOS | <8.5 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2022-22629 is a buffer overflow vulnerability in WebKit that has been fixed with improved memory handling.
The affected software products include Safari 15.4, watchOS up to 8.5, iOS up to 15.4, iPadOS up to 15.4, tvOS up to 15.4, macOS Monterey up to 12.3, and iTunes for Windows up to 12.12.3.
The severity of CVE-2022-22629 is not mentioned in the description.
To fix CVE-2022-22629, update to the latest version of the affected software products from Apple.
You can find more information about CVE-2022-22629 on the Apple support website.