Apple Patches Actively Exploited Zero-Day Flaw in iOS, iPadOS, and macOS

Short News:- 

This is Apple's third zero-day patch since the beginning of this year. According to CVE-2022-22620, an issue with the WebKit component that powers Safari's browser could be exploited by malicious web content in order to gain access to arbitrary code. iPhone 6s and newer, iPad Pro (all models), iPad Air 2 and newer, iPad 5th generation and newer, iPad mini 4 and newer, iPod touch (7th generation), Macs running Big Sur or Catalina, and a standalone update for Safari are all eligible for the updates.


Apple Patches Actively Exploited Zero-Day Flaw in iOS, iPadOS, and macOS


Detailed News:- 

iOS, iPadOS, macOS, and Safari were updated Thursday to address a new WebKit flaw that Apple claims may have been exploited in the wild. This is Apple's third zero-day patch since the beginning of this year.


According to CVE-2022-22620, an issue with the WebKit component that powers Safari's browser could be exploited by malicious web content in order to gain access to arbitrary code.


When confronted with reports that the vulnerability had been actively exploited, Apple issued a brief statement admitting that it had been made aware of it.


The iPhone maker credited an anonymous researcher for discovering and reporting the flaw and added that it remedied the issue with improved memory management.


iPhone 6s and newer, iPad Pro (all models), iPad Air 2 and newer, iPad 5th generation and newer, iPad mini 4 and newer, iPod touch (7th generation), Macs running Big Sur or Catalina, and a standalone update for Safari are all eligible for the updates.


Now, Apple has released three fixes for zero-day vulnerabilities that could have been exploited to run arbitrary code and track user's online activity in the web browser in 2022, including CVE-2022-22587 and CVE-2022-22594.

0 Comments

Your suggestions and comments are welcome

Post a Comment

Your suggestions and comments are welcome

Post a Comment (0)

Previous Post Next Post