Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-32917 First vendor Publication 2022-09-20
Vendor Cve Last vendor Modification 2022-12-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32917

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 172
Os 29

Sources (Detail)

Source Url
FULLDISC http://seclists.org/fulldisclosure/2022/Oct/39
http://seclists.org/fulldisclosure/2022/Oct/40
http://seclists.org/fulldisclosure/2022/Oct/43
http://seclists.org/fulldisclosure/2022/Oct/45
MISC https://support.apple.com/en-us/HT213443
https://support.apple.com/en-us/HT213444
https://support.apple.com/en-us/HT213445
https://support.apple.com/en-us/HT213446

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 02:36:46
  • Multiple Updates
2024-02-01 12:27:21
  • Multiple Updates
2023-09-05 13:31:19
  • Multiple Updates
2023-09-05 01:26:47
  • Multiple Updates
2023-09-02 13:29:30
  • Multiple Updates
2023-09-02 01:27:11
  • Multiple Updates
2023-08-23 02:20:39
  • Multiple Updates
2023-08-12 13:36:15
  • Multiple Updates
2023-08-12 01:26:28
  • Multiple Updates
2023-08-11 13:27:24
  • Multiple Updates
2023-08-11 01:27:18
  • Multiple Updates
2023-08-06 13:25:14
  • Multiple Updates
2023-08-06 01:26:12
  • Multiple Updates
2023-08-04 13:25:38
  • Multiple Updates
2023-08-04 01:26:32
  • Multiple Updates
2023-07-14 13:25:38
  • Multiple Updates
2023-07-14 01:26:17
  • Multiple Updates
2023-03-29 02:26:16
  • Multiple Updates
2023-03-28 12:26:20
  • Multiple Updates
2023-01-10 02:13:56
  • Multiple Updates
2022-12-07 09:27:31
  • Multiple Updates
2022-11-15 02:06:31
  • Multiple Updates
2022-11-03 09:27:31
  • Multiple Updates
2022-10-31 09:27:23
  • Multiple Updates
2022-10-31 05:27:25
  • Multiple Updates
2022-10-29 02:07:18
  • Multiple Updates
2022-10-11 13:14:34
  • Multiple Updates
2022-10-11 01:25:19
  • Multiple Updates
2022-09-23 00:27:14
  • Multiple Updates
2022-09-21 13:27:11
  • Multiple Updates
2022-09-21 00:27:09
  • First insertion