About the security content of Safari 15.6

This document describes the security content of Safari 15.6.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Safari 15.6

Released July 20, 2022

JavaScriptCore

Available for: macOS Big Sur and macOS Catalina

Impact: Processing web content may lead to arbitrary code execution

Description: The issue was addressed with improved bounds checks.

WebKit Bugzilla: 241931

CVE-2022-48503: Dongzhuo Zhao working with ADLab of Venustech, and ZhaoHai of Cyberpeace Tech Co., Ltd.

Entry added June 21, 2023

Safari Extensions

Available for: macOS Big Sur and macOS Catalina

Impact: Visiting a maliciously crafted website may leak sensitive data

Description: The issue was addressed with improved UI handling.

CVE-2022-32784: Young Min Kim of CompSec Lab at Seoul National University

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved validation.

WebKit Bugzilla: 241526

CVE-2022-32885: P1umer(@p1umer) and Q1IQ(@q1iqF)

Entry added March 16, 2023

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: A user may be tracked through their IP address

Description: A logic issue was addressed with improved state management.

CVE-2022-32861: Matthias Keller (m-keller.com)

Entry added September 16, 2022

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2022-32863: P1umer(@p1umer), afang(@afang5472), xmzyshypnc(@xmzyshypnc1)

Entry added September 16, 2022, updated March 16, 2023

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: An out-of-bounds write issue was addressed with improved input validation.

WebKit Bugzilla: 240720

CVE-2022-32792: Manfred Paul (@_manfp) working with Trend Micro Zero Day Initiative

WebRTC

Available for: macOS Big Sur and macOS Catalina

Impact: Processing maliciously crafted web content may lead to arbitrary code execution.

Description: A memory corruption issue was addressed with improved state management.

WebKit Bugzilla: 242339

CVE-2022-2294: Jan Vojtesek of Avast Threat Intelligence team

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: