Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-22640 First vendor Publication 2022-03-18
Vendor Cve Last vendor Modification 2022-10-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. An application may be able to execute arbitrary code with kernel privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22640

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 6
Os 172
Os 29
Os 51
Os 13

Sources (Detail)

Source Url
MISC https://support.apple.com/en-us/HT213182
https://support.apple.com/en-us/HT213183
https://support.apple.com/en-us/HT213186
https://support.apple.com/en-us/HT213193

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 02:32:18
  • Multiple Updates
2024-02-01 12:26:16
  • Multiple Updates
2023-09-05 13:26:41
  • Multiple Updates
2023-09-05 01:25:42
  • Multiple Updates
2023-09-02 13:25:01
  • Multiple Updates
2023-09-02 01:26:07
  • Multiple Updates
2023-08-23 02:16:46
  • Multiple Updates
2023-08-12 13:31:18
  • Multiple Updates
2023-08-12 01:25:21
  • Multiple Updates
2023-08-11 13:23:17
  • Multiple Updates
2023-08-11 01:26:11
  • Multiple Updates
2023-08-06 13:21:02
  • Multiple Updates
2023-08-06 01:25:04
  • Multiple Updates
2023-08-04 13:21:27
  • Multiple Updates
2023-08-04 01:25:26
  • Multiple Updates
2023-07-14 13:21:29
  • Multiple Updates
2023-07-14 01:25:12
  • Multiple Updates
2023-03-29 02:23:23
  • Multiple Updates
2023-03-28 12:25:22
  • Multiple Updates
2023-01-10 02:11:32
  • Multiple Updates
2022-11-15 02:04:19
  • Multiple Updates
2022-11-03 13:06:11
  • Multiple Updates
2022-10-29 02:04:39
  • Multiple Updates
2022-10-25 00:27:33
  • Multiple Updates
2022-10-11 13:12:22
  • Multiple Updates
2022-10-11 01:24:39
  • Multiple Updates
2022-08-09 12:57:42
  • Multiple Updates
2022-06-04 02:06:32
  • Multiple Updates
2022-05-25 02:07:12
  • Multiple Updates
2022-04-13 01:52:27
  • Multiple Updates
2022-04-09 02:00:43
  • Multiple Updates
2022-03-29 00:22:55
  • Multiple Updates
2022-03-24 21:22:54
  • Multiple Updates
2022-03-18 21:22:54
  • First insertion