Known Exploited Vulnerability
8.8
HIGH
CVE-2022-42856
Apple iOS Type Confusion Vulnerability - [Actively Exploited]
Description

A type confusion issue was addressed with improved state handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.1.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1..

INFO

Published Date :

Dec. 15, 2022, 7:15 p.m.

Last Modified :

June 28, 2024, 1:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple iOS contains a type confusion vulnerability when processing maliciously crafted web content leading to code execution.

Required Action :

Apply updates per vendor instructions.

Notes :

https://support.apple.com/en-us/HT213516

Public PoC/Exploit Available at Github

CVE-2022-42856 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-42856 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple safari
5 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-42856.

URL Resource
http://seclists.org/fulldisclosure/2022/Dec/21 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/22 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/23 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/26 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/28 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/12/26/1 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202305-32 Third Party Advisory
https://support.apple.com/en-us/HT213516 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213531 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213532 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213535 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213537 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-42856 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-42856 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202305-32 No Types Assigned https://security.gentoo.org/glsa/202305-32 Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 30, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202305-32 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/12/26/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/12/26/1 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 26, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/12/26/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 21, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/21 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/21 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/22 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/22 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/23 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/23 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/26 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/26 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/28 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/28 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213516 No Types Assigned https://support.apple.com/en-us/HT213516 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213531 No Types Assigned https://support.apple.com/en-us/HT213531 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213532 No Types Assigned https://support.apple.com/en-us/HT213532 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213535 No Types Assigned https://support.apple.com/en-us/HT213535 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213537 No Types Assigned https://support.apple.com/en-us/HT213537 Release Notes, Vendor Advisory
    Added CWE NIST CWE-843
    Added CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 16.2 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.1.2 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 13.1 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.2
  • CVE Modified by [email protected]

    Dec. 21, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/26 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/28 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/21 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/22 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/23 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-42856 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-42856 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.72 }} 0.14%

score

0.80709

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability