An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1, Safari 15.6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
History

Wed, 14 Aug 2024 01:00:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2022-08-24T00:00:00

Updated: 2024-08-03T07:54:03.184Z

Reserved: 2022-06-09T00:00:00

Link: CVE-2022-32893

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-24T20:15:09.147

Modified: 2024-06-28T14:09:26.977

Link: CVE-2022-32893

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-08-25T00:00:00Z

Links: CVE-2022-32893 - Bugzilla