First published: Tue Dec 13 2022(Updated: )
The issue was addressed with improved memory handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may result in the disclosure of process memory.
Credit: hazbinhotel Trend Micro Zero Day Initiativehazbinhotel Trend Micro Zero Day Initiativehazbinhotel Trend Micro Zero Day Initiative product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple Safari | <16.2 | |
Apple iPadOS | <15.7.2 | |
Apple iPadOS | >=16.0<16.2 | |
Apple iPhone OS | <15.7.2 | |
Apple iPhone OS | >=16.0<16.2 | |
Apple macOS | =13.0 | |
Apple tvOS | <16.2 | |
Apple watchOS | <9.2 | |
Apple tvOS | <16.2 | 16.2 |
Apple Safari | <16.2 | 16.2 |
<13.1 | 13.1 | |
<9.2 | 9.2 | |
Apple iOS | <16.2 | 16.2 |
Apple iPadOS | <16.2 | 16.2 |
Apple iOS | <15.7.2 | 15.7.2 |
Apple iPadOS | <15.7.2 | 15.7.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The vulnerability ID of this issue is CVE-2022-42852.
The affected software includes Apple iOS, Apple iPadOS, Apple macOS Ventura, Apple tvOS, Apple watchOS, and Apple Safari.
Versions up to but excluding 16.2 of Apple iOS are affected.
Versions up to but excluding 16.2 of Apple iPadOS are affected.
To fix this vulnerability, update your software to version 16.2 for Apple iOS, Apple iPadOS, and Apple Safari. For Apple macOS Ventura, update to version 13.1. Update to version 9.2 for Apple watchOS. Ensure you have updated to version 16.2 for Apple tvOS.