First published: Mon May 16 2022(Updated: )
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5, iTunes 12.12.4 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
Credit: Arsenii Kostromin (0x3c3e) MicrosoftJonathan Bar Or MicrosoftWojciech Reguła @_r3ggi SecuRingZhipeng Huo @R3dF09 Tencent Security Xuanwu LabYuebin Sun @yuebinsun2020 Tencent Security Xuanwu LabMax Shavrick @_mxms the Google Security TeamZubair Ashraf CrowdstrikeCVE-2022-0778 CVE-2022-23308 Paul Walker BuryNathaniel Ekoniak Ennate TechnologiesMickey Jin @patch1t @gorelics an anonymous researcher Linus Henze Pinauten GmbHPeter Nguyễn Vũ Hoàng STAR LabsFelix Poulin-Belanger Gergely Kalman @gergely_kalman Mandiant MandiantJoshua Mason MandiantAntonio Cheong Yu Xuan YCISCQArsenii Kostromin (0x3c3e) Ron Waisberg SecuRingan anonymous researcher SecuRing Perception PointRon Hass @ronhass7 Perception Pointryuzaki Chijin Zhou ShuiMuYuLin LtdTsinghua wingtecher lab Jeonghoon Shin TheoriSorryMybad @S0rryMybad Kunlun LabDongzhuo Zhao ADLab of VenustechScarlet Raine Wang Yu CyberservalCVE-2022-0530 Tavis Ormandy CVE-2021-45444 ABC Research s.r.o CVE-2021-44224 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 Michael DePlante @izobashi Trend Micro Zero Day InitiativeQi Sun Trend MicroRobert Ai Trend MicroYe Zhang @co0py_Cat Baidu SecurityJon Thompson EvolveIA) Yonghwi Jin @jinmo123 Theoriactae0n Blacksun Hackers Club working with Trend Micro Zero Day InitiativeAndrew Williams GoogleAvi Drissman GoogleLiu Long Ant Security LightAntonio Zekic @antoniozekic Jeonghoon Shin Theori working with Trend Micro Zero Day InitiativeJack Dates RET2 Systems Incchenyuwang @mzzzz__ Tencent Security Xuanwu LabJordy Zomer @pwningsystems Peter Nguyễn Vũ Hoàng @peternguyen14 STAR LabsNed Williamson Google Project Zero product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
debian/webkit2gtk | 2.36.4-1~deb10u1 2.38.6-0+deb10u1 2.40.5-1~deb11u1 2.42.1-1~deb11u2 2.40.5-1~deb12u1 2.42.1-1~deb12u1 2.42.1-2 | |
debian/wpewebkit | 2.38.6-1~deb11u1 2.38.6-1 2.42.1-1 | |
Apple macOS Monterey | <12.4 | 12.4 |
tvOS | <15.5 | 15.5 |
Apple Mobile Safari | <15.5 | 15.5 |
Apple iTunes for Windows | <12.12.4 | |
Apple Mobile Safari | <15.5 | |
Apple iOS, iPadOS, and watchOS | <15.5 | |
iOS | <15.5 | |
Apple iOS and macOS | >=12.0.0<12.4 | |
tvOS | <15.5 | |
Apple iOS, iPadOS, and watchOS | <8.6 | |
Apple iOS, iPadOS, and watchOS | <15.5 | 15.5 |
Apple iOS, iPadOS, and watchOS | <15.5 | 15.5 |
Apple iOS, iPadOS, and watchOS | <8.6 | 8.6 |
Apple iTunes | <12.12.4 | 12.12.4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2022-26717 is a vulnerability in WebKit that allows for a use after free issue due to inadequate memory management.
CVE-2022-26717 affects Apple Safari versions up to but excluding 15.5, Apple watchOS versions up to but excluding 8.6, Apple tvOS versions up to but excluding 15.5, macOS Monterey versions up to but excluding 12.4, Apple iOS versions up to but excluding 15.5, Apple iPadOS versions up to but excluding 15.5, and iTunes for Windows versions up to but excluding 12.12.4.
The severity of CVE-2022-26717 is not specified in the provided information.
To fix CVE-2022-26717, it is recommended to update to the latest version of the affected software as per the remediation information provided.
More information about CVE-2022-26717 can be found on the official Apple support website using the provided references.