Search for vulnerabilities
Vulnerability details: VCID-4utn-w74n-aaap
Vulnerability ID VCID-4utn-w74n-aaap
Aliases CVE-2022-22620
Summary A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
Status Published
Exploitability 2.0
Weighted Severity 8.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2022:1777
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22620.json
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00297 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00339 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.02835 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
epss 0.08311 https://api.first.org/data/v1/epss?cve=CVE-2022-22620
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2056474
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2022-22620
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-22620
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-22620
archlinux High https://security.archlinux.org/AVG-2649
archlinux High https://security.archlinux.org/AVG-2650
cvssv3.1 8.8 https://security.gentoo.org/glsa/202208-39
ssvc Attend https://security.gentoo.org/glsa/202208-39
cvssv3.1 8.8 https://support.apple.com/en-us/HT213091
cvssv3.1 8.8 https://support.apple.com/en-us/HT213091
ssvc Attend https://support.apple.com/en-us/HT213091
ssvc Attend https://support.apple.com/en-us/HT213091
cvssv3.1 8.8 https://support.apple.com/en-us/HT213092
cvssv3.1 8.8 https://support.apple.com/en-us/HT213092
ssvc Attend https://support.apple.com/en-us/HT213092
ssvc Attend https://support.apple.com/en-us/HT213092
cvssv3.1 8.8 https://support.apple.com/en-us/HT213093
cvssv3.1 8.8 https://support.apple.com/en-us/HT213093
ssvc Attend https://support.apple.com/en-us/HT213093
ssvc Attend https://support.apple.com/en-us/HT213093
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22620.json
https://api.first.org/data/v1/epss?cve=CVE-2022-22620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22589
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22590
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22592
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22620
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/202208-39
https://support.apple.com/en-us/HT213091
https://support.apple.com/en-us/HT213092
https://support.apple.com/en-us/HT213093
2056474 https://bugzilla.redhat.com/show_bug.cgi?id=2056474
AVG-2649 https://security.archlinux.org/AVG-2649
AVG-2650 https://security.archlinux.org/AVG-2650
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
CVE-2022-22620 https://nvd.nist.gov/vuln/detail/CVE-2022-22620
RHSA-2022:1777 https://access.redhat.com/errata/RHSA-2022:1777
Data source KEV
Date added Feb. 11, 2022
Description Apple iOS, iPadOS, and macOS WebKit contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.
Required action Apply updates per vendor instructions.
Due date Feb. 25, 2022
Note
https://nvd.nist.gov/vuln/detail/CVE-2022-22620
Ransomware campaign use Unknown
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22620.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22620
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22620
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-22620
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202208-39
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-29T16:36:15Z/ Found at https://security.gentoo.org/glsa/202208-39
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213091
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213091
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-29T16:36:15Z/ Found at https://support.apple.com/en-us/HT213091

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-29T16:36:15Z/ Found at https://support.apple.com/en-us/HT213091
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213092
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213092
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-29T16:36:15Z/ Found at https://support.apple.com/en-us/HT213092

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-29T16:36:15Z/ Found at https://support.apple.com/en-us/HT213092
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213093
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213093
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-29T16:36:15Z/ Found at https://support.apple.com/en-us/HT213093

Vector: SSVCv2/E:A/A:N/T:T/P:M/B:A/M:M/D:A/2025-01-29T16:36:15Z/ Found at https://support.apple.com/en-us/HT213093
Exploit Prediction Scoring System (EPSS)
Percentile 0.69873
EPSS Score 0.00297
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.