Search for vulnerabilities
Vulnerability details: VCID-ksxs-41tf-aaan
Vulnerability ID VCID-ksxs-41tf-aaan
Aliases CVE-2022-42863
Summary A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42863.json
epss 0.00320 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00320 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00320 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00320 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00465 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.00789 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
epss 0.01762 https://api.first.org/data/v1/epss?cve=CVE-2022-42863
cvssv3.1 8.8 http://seclists.org/fulldisclosure/2022/Dec/20
ssvc Track http://seclists.org/fulldisclosure/2022/Dec/20
cvssv3.1 8.2 http://seclists.org/fulldisclosure/2022/Dec/23
generic_textual HIGH http://seclists.org/fulldisclosure/2022/Dec/23
ssvc Track http://seclists.org/fulldisclosure/2022/Dec/23
ssvc Track http://seclists.org/fulldisclosure/2022/Dec/26
cvssv3.1 8.8 http://seclists.org/fulldisclosure/2022/Dec/27
ssvc Track http://seclists.org/fulldisclosure/2022/Dec/27
ssvc Track http://seclists.org/fulldisclosure/2022/Dec/28
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-42863
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2022-42863
cvssv3.1 8.8 https://security.gentoo.org/glsa/202305-32
ssvc Track https://security.gentoo.org/glsa/202305-32
cvssv3.1 8.8 https://support.apple.com/en-us/HT213530
ssvc Track https://support.apple.com/en-us/HT213530
ssvc Track https://support.apple.com/en-us/HT213532
ssvc Track https://support.apple.com/en-us/HT213535
cvssv3.1 8.8 https://support.apple.com/en-us/HT213536
ssvc Track https://support.apple.com/en-us/HT213536
ssvc Track https://support.apple.com/en-us/HT213537
ssvc Track http://www.openwall.com/lists/oss-security/2022/12/26/1
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42863.json
https://api.first.org/data/v1/epss?cve=CVE-2022-42863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32888
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25358
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25360
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42833
http://seclists.org/fulldisclosure/2022/Dec/20
http://seclists.org/fulldisclosure/2022/Dec/23
http://seclists.org/fulldisclosure/2022/Dec/26
http://seclists.org/fulldisclosure/2022/Dec/27
http://seclists.org/fulldisclosure/2022/Dec/28
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/202305-32
https://support.apple.com/en-us/HT213530
https://support.apple.com/en-us/HT213532
https://support.apple.com/en-us/HT213535
https://support.apple.com/en-us/HT213536
https://support.apple.com/en-us/HT213537
http://www.openwall.com/lists/oss-security/2022/12/26/1
2156987 https://bugzilla.redhat.com/show_bug.cgi?id=2156987
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2022-42863 https://nvd.nist.gov/vuln/detail/CVE-2022-42863
RHSA-2023:2256 https://access.redhat.com/errata/RHSA-2023:2256
RHSA-2023:2834 https://access.redhat.com/errata/RHSA-2023:2834
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-42863.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2022/Dec/20
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T15:44:16Z/ Found at http://seclists.org/fulldisclosure/2022/Dec/20
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H Found at http://seclists.org/fulldisclosure/2022/Dec/23
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T15:44:16Z/ Found at http://seclists.org/fulldisclosure/2022/Dec/23

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T15:44:16Z/ Found at http://seclists.org/fulldisclosure/2022/Dec/26
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at http://seclists.org/fulldisclosure/2022/Dec/27
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T15:44:16Z/ Found at http://seclists.org/fulldisclosure/2022/Dec/27

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T15:44:16Z/ Found at http://seclists.org/fulldisclosure/2022/Dec/28
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42863
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-42863
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202305-32
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T15:44:16Z/ Found at https://security.gentoo.org/glsa/202305-32
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213530
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T15:44:16Z/ Found at https://support.apple.com/en-us/HT213530

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T15:44:16Z/ Found at https://support.apple.com/en-us/HT213532

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T15:44:16Z/ Found at https://support.apple.com/en-us/HT213535
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://support.apple.com/en-us/HT213536
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T15:44:16Z/ Found at https://support.apple.com/en-us/HT213536

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T15:44:16Z/ Found at https://support.apple.com/en-us/HT213537

Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-04-21T15:44:16Z/ Found at http://www.openwall.com/lists/oss-security/2022/12/26/1
Exploit Prediction Scoring System (EPSS)
Percentile 0.70140
EPSS Score 0.00320
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.