Lucene search

K
appleAppleAPPLE:CE3F37A96795FAE2B301AA26B836E2A9
HistoryDec 13, 2022 - 12:00 a.m.

About the security content of Safari 16.2

2022-12-1300:00:00
support.apple.com
339
safari 16.2
webkit
address bar spoofing
arbitrary code execution
same origin policy
disclosure of process memory
ios vulnerability

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.4%

About the security content of Safari 16.2

This document describes the security content of Safari 16.2.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Safari 16.2

Released December 13, 2022

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Visiting a malicious website may lead to address bar spoofing

Description: A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.

CVE-2022-46705: Hyeon Park (@tree_segment) of Team ApplePIE

Entry added December 22, 2022, updated March 16, 2023

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

WebKit Bugzilla: 245521

CVE-2022-42867: Maddie Stone of Google Project Zero

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory consumption issue was addressed with improved memory handling.

WebKit Bugzilla: 245466

CVE-2022-46691: an anonymous researcher

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may bypass Same Origin Policy

Description: A logic issue was addressed with improved state management.

WebKit Bugzilla: 246783

CVE-2022-46692: KirtiKumar Anandrao Ramchandani

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may result in the disclosure of process memory

Description: The issue was addressed with improved memory handling.

WebKit Bugzilla: 246721

CVE-2022-42852: hazbinhotel working with Trend Micro Zero Day Initiative

Entry updated December 22, 2022

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved input validation.

WebKit Bugzilla: 246942

CVE-2022-46696: Samuel Groß of Google V8 Security

WebKit Bugzilla: 247562

CVE-2022-46700: Samuel Groß of Google V8 Security

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may disclose sensitive user information

Description: A logic issue was addressed with improved checks.

WebKit Bugzilla: 247066

CVE-2022-46698: Dohyun Lee (@l33d0hyun) of DNSLab at Korea University, Ryan Shin of IAAI SecLab at Korea University

Entry updated December 22, 2022

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

WebKit Bugzilla: 247420

CVE-2022-46699: Samuel Groß of Google V8 Security

WebKit Bugzilla: 244622

CVE-2022-42863: an anonymous researcher

WebKit

Available for: macOS Big Sur and macOS Monterey

Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1.

Description: A type confusion issue was addressed with improved state handling.

WebKit Bugzilla: 248266

CVE-2022-42856: ClΓ©ment Lecigne of Google’s Threat Analysis Group

Additional recognition

WebKit

We would like to acknowledge an anonymous researcher, scarlet for their assistance.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: June 12, 2024

Affected configurations

Vulners
Node
applesafariRange<16.2
CPENameOperatorVersion
safarilt16.2

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.4%