ID

VAR-202203-0054


CVE

CVE-2022-22651


TITLE

macOS Monterey  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-009145

DESCRIPTION

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.3. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory. macOS Monterey Exists in an out-of-bounds write vulnerability.Service operation interruption (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2022-22651 // JVNDB: JVNDB-2022-009145 // VULHUB: VHN-411279 // VULMON: CVE-2022-22651

AFFECTED PRODUCTS

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.6.5

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.3

Trust: 1.0

vendor:アップルmodel:macosscope:eqversion:12.3

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-009145 // NVD: CVE-2022-22651

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-22651
value: HIGH

Trust: 1.0

NVD: CVE-2022-22651
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202203-1248
value: HIGH

Trust: 0.6

VULHUB: VHN-411279
value: HIGH

Trust: 0.1

VULMON: CVE-2022-22651
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2022-22651
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-411279
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-22651
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-22651
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-411279 // VULMON: CVE-2022-22651 // JVNDB: JVNDB-2022-009145 // CNNVD: CNNVD-202203-1248 // NVD: CVE-2022-22651

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-411279 // JVNDB: JVNDB-2022-009145 // NVD: CVE-2022-22651

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202203-1248

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202203-1248

PATCH

title:HT213183 Apple Security Updatesurl:https://support.apple.com/en-us/HT213183

Trust: 0.8

title:Apple macOS Monterey Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=185750

Trust: 0.6

title:Apple: macOS Monterey 12.3url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=f1105c4a20da11497b610b14a1668180

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-23305

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-RCE

Trust: 0.1

sources: VULMON: CVE-2022-22651 // JVNDB: JVNDB-2022-009145 // CNNVD: CNNVD-202203-1248

EXTERNAL IDS

db:NVDid:CVE-2022-22651

Trust: 3.4

db:JVNDBid:JVNDB-2022-009145

Trust: 0.8

db:CS-HELPid:SB2022031433

Trust: 0.6

db:CNNVDid:CNNVD-202203-1248

Trust: 0.6

db:VULHUBid:VHN-411279

Trust: 0.1

db:VULMONid:CVE-2022-22651

Trust: 0.1

sources: VULHUB: VHN-411279 // VULMON: CVE-2022-22651 // JVNDB: JVNDB-2022-009145 // CNNVD: CNNVD-202203-1248 // NVD: CVE-2022-22651

REFERENCES

url:https://support.apple.com/en-us/ht213183

Trust: 2.4

url:https://support.apple.com/kb/ht213184

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-22651

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-22651/

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-ios-macos-multiple-vulnerabilities-37800

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022031433

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://support.apple.com/kb/ht213183

Trust: 0.1

url:https://github.com/alphabugx/cve-2022-23305

Trust: 0.1

sources: VULHUB: VHN-411279 // VULMON: CVE-2022-22651 // JVNDB: JVNDB-2022-009145 // CNNVD: CNNVD-202203-1248 // NVD: CVE-2022-22651

SOURCES

db:VULHUBid:VHN-411279
db:VULMONid:CVE-2022-22651
db:JVNDBid:JVNDB-2022-009145
db:CNNVDid:CNNVD-202203-1248
db:NVDid:CVE-2022-22651

LAST UPDATE DATE

2024-11-23T21:07:48.337000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-411279date:2022-10-08T00:00:00
db:VULMONid:CVE-2022-22651date:2022-10-08T00:00:00
db:JVNDBid:JVNDB-2022-009145date:2023-08-03T06:51:00
db:CNNVDid:CNNVD-202203-1248date:2022-05-30T00:00:00
db:NVDid:CVE-2022-22651date:2024-11-21T06:47:12.540

SOURCES RELEASE DATE

db:VULHUBid:VHN-411279date:2022-03-18T00:00:00
db:VULMONid:CVE-2022-22651date:2022-03-18T00:00:00
db:JVNDBid:JVNDB-2022-009145date:2023-08-03T00:00:00
db:CNNVDid:CNNVD-202203-1248date:2022-03-14T00:00:00
db:NVDid:CVE-2022-22651date:2022-03-18T18:15:14.720