Executive Summary

Informations
Name CVE-2022-22614 First vendor Publication 2022-03-18
Vendor Cve Last vendor Modification 2022-11-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An application may be able to execute arbitrary code with kernel privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22614

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Os 6
Os 172
Os 194
Os 29
Os 51
Os 13

Sources (Detail)

Source Url
MISC https://support.apple.com/en-us/HT213182
https://support.apple.com/en-us/HT213183
https://support.apple.com/en-us/HT213184
https://support.apple.com/en-us/HT213185
https://support.apple.com/en-us/HT213186
https://support.apple.com/en-us/HT213193

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 02:32:18
  • Multiple Updates
2024-02-01 12:26:15
  • Multiple Updates
2023-09-05 13:26:40
  • Multiple Updates
2023-09-05 01:25:42
  • Multiple Updates
2023-09-02 13:25:00
  • Multiple Updates
2023-09-02 01:26:06
  • Multiple Updates
2023-08-23 02:16:45
  • Multiple Updates
2023-08-12 13:31:18
  • Multiple Updates
2023-08-12 01:25:21
  • Multiple Updates
2023-08-11 13:23:16
  • Multiple Updates
2023-08-11 01:26:10
  • Multiple Updates
2023-08-06 13:21:01
  • Multiple Updates
2023-08-06 01:25:04
  • Multiple Updates
2023-08-04 13:21:26
  • Multiple Updates
2023-08-04 01:25:25
  • Multiple Updates
2023-07-14 13:21:28
  • Multiple Updates
2023-07-14 01:25:11
  • Multiple Updates
2023-03-29 02:23:22
  • Multiple Updates
2023-03-28 12:25:21
  • Multiple Updates
2023-01-10 02:11:31
  • Multiple Updates
2022-11-15 02:04:18
  • Multiple Updates
2022-11-03 09:27:45
  • Multiple Updates
2022-11-02 17:27:45
  • Multiple Updates
2022-10-29 02:04:34
  • Multiple Updates
2022-10-11 13:12:22
  • Multiple Updates
2022-10-11 01:24:38
  • Multiple Updates
2022-08-09 12:57:41
  • Multiple Updates
2022-06-04 02:06:32
  • Multiple Updates
2022-05-25 02:07:12
  • Multiple Updates
2022-04-13 01:52:27
  • Multiple Updates
2022-04-09 02:00:43
  • Multiple Updates
2022-03-28 21:22:59
  • Multiple Updates
2022-03-24 21:22:54
  • Multiple Updates
2022-03-18 21:22:54
  • First insertion