8.8
CVSSv3

CVE-2022-22620

Published: 18/03/2022 Updated: 09/09/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 606
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A use after free vulnerability was found in WebKitGTK allowing an malicious user to perform remote code execution using maliciously crafted web content.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple macos

apple ipados

apple safari

apple iphone os

Vendor Advisories

The following vulnerabilities have been discovered in the WPE WebKit web engine: CVE-2022-22589 Heige and Bo Qu discovered that processing a maliciously crafted mail message may lead to running arbitrary javascript CVE-2022-22590 Toan Pham discovered that processing maliciously crafted web content may lead to arbitrary code execut ...
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-22589 Heige and Bo Qu discovered that processing a maliciously crafted mail message may lead to running arbitrary javascript CVE-2022-22590 Toan Pham discovered that processing maliciously crafted web content may lead to arbitrary code executi ...
A use after free vulnerability was found in WebKitGTK allowing an attacker to perform remote code execution using maliciously crafted web content ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2022-02-10-3 Safari 153 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Apple Product Security ...
<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2022-02-10-2 macOS Monterey 1221 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Apple Product ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> WebKitGTK and WPE WebKit Security Advisory WSA-2022-0003 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Carlos A ...

Github Repositories

CVE-2022-22620: Use-after-free in Safari

CVE-2022-22620 CVE-2022-22620: Use-after-free in Safari googleprojectzerogithubio/0days-in-the-wild/0day-RCAs/2022/CVE-2022-22620html

Webkit (Safari) - Exploit

CVE-2022-22620 - "Zombie" Use-after-free in Safari Infoleak Exploit - leak an address of a JSObject Tested on webkitgtk-2343 (UBUNTU64) : webkitgtkorg/releases/webkitgtk-2343tarxz Original PoC by Google Project Zero: googleprojectzerogithubio/0days-in-the-wild//0day-RCAs/2022/CVE-2022-22620html

POC for cve-2022-22620

dkjiayugithubio POC for cve-2022-22620

PSFree WebKit Exploit for PS4 6.xx to 9.60 and PS5 1.xx to 5.xx

PSFree version 140 PSFree is a WebKit exploit using CVE-2022-22620 to gain arbitrary read/write vulnerable: PS4 6xx-9xx (tested 600-960) PS5 1xx-5xx (tested 100-550) CREDITS: anonymous for PS4 firmware kernel dumps janisslsm from ps4-dev on discordcom contributed ROP chain managers for 85x and 90x contributer of the ROP chain manager for 95x Helped in figu

Recent Articles

Apple emits emergency fix for exploited-in-the-wild WebKit vulnerability
The Register • Thomas Claburn in San Francisco • 01 Jan 1970

Get our weekly newsletter Flaw imperils Safari – and every iOS browser because of Cupertino's T&Cs

Apple on Thursday patched a zero-day security vulnerability in its WebKit browser engine, issuing updates for iOS, iPadOS, and macOS. Its Safari browser, based on WebKit, received the security update separately for instances where it is being used with an older version of macOS, like Big Sur. Apple's tvOS was also refreshed, but without the security fix. The updates – iOS 15.3.1, iPadOS 15.3.1, and macOS Monterey 12.2.1 – address CVE-2022-22620, reported to Apple by an anonymous researcher. ...

How refactoring code in Safari's WebKit resurrected 'zombie' security bug
The Register • Jeff Burt • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Fixed in 2013, reinstated in 2016, exploited in the wild this year

A security flaw in Apple's Safari web browser that was patched nine years ago was exploited in the wild again some months ago – a perfect example of a "zombie" vulnerability. That's a bug that's been patched, but for whatever reason can be abused all over again on up-to-date systems and devices – or a bug closely related to a patched one. In a write-up this month, Maddie Stone, a top researcher on Google's Project Zero team, shared details of a Safari vulnerability that folks realized in Jan...