Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-26764 First vendor Publication 2022-05-26
Vendor Cve Last vendor Modification 2022-06-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
Overall CVSS Score 4.7
Base Score 4.7 Environmental Score 4.7
impact SubScore 3.6 Temporal Score 4.7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.6, tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26764

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 6
Os 172
Os 29
Os 51
Os 13

Sources (Detail)

Source Url
MISC https://support.apple.com/en-us/HT213253
https://support.apple.com/en-us/HT213254
https://support.apple.com/en-us/HT213257
https://support.apple.com/en-us/HT213258

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 02:33:40
  • Multiple Updates
2024-02-01 12:26:39
  • Multiple Updates
2023-09-05 13:28:02
  • Multiple Updates
2023-09-05 01:26:06
  • Multiple Updates
2023-09-02 13:26:20
  • Multiple Updates
2023-09-02 01:26:30
  • Multiple Updates
2023-08-23 02:17:57
  • Multiple Updates
2023-08-12 13:32:45
  • Multiple Updates
2023-08-12 01:25:45
  • Multiple Updates
2023-08-11 13:24:33
  • Multiple Updates
2023-08-11 01:26:35
  • Multiple Updates
2023-08-06 13:22:24
  • Multiple Updates
2023-08-06 01:25:30
  • Multiple Updates
2023-08-04 13:22:49
  • Multiple Updates
2023-08-04 01:25:50
  • Multiple Updates
2023-07-14 13:22:50
  • Multiple Updates
2023-07-14 01:25:36
  • Multiple Updates
2023-03-29 02:24:35
  • Multiple Updates
2023-03-28 12:25:45
  • Multiple Updates
2023-01-10 02:12:34
  • Multiple Updates
2022-11-15 02:05:18
  • Multiple Updates
2022-11-03 13:07:08
  • Multiple Updates
2022-10-29 02:06:05
  • Multiple Updates
2022-10-11 13:13:21
  • Multiple Updates
2022-10-11 01:24:55
  • Multiple Updates
2022-08-10 02:11:55
  • Multiple Updates
2022-06-08 17:27:10
  • Multiple Updates
2022-05-27 09:27:14
  • Multiple Updates
2022-05-27 00:27:08
  • First insertion