CVE-2022-42852 - Apple Macos, Apple Tvos and Apple watchOS

Moderate 6.5

The issue was addressed with improved memory handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may result in the disclosure of process memory.

Affected software

Apple Macos

Apple Tvos

Apple watchOS

Apple iPhone OS

Apple Safari

Apple Ipados

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.