ID

VAR-202203-0134


CVE

CVE-2022-22642


TITLE

Apple iOS and Apple iPadOS Authorization problem vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202203-1298

DESCRIPTION

This issue was addressed with improved checks. This issue is fixed in iOS 15.4 and iPadOS 15.4. A user may be able to bypass the Emergency SOS passcode prompt

Trust: 1.08

sources: NVD: CVE-2022-22642 // VULHUB: VHN-411270 // VULMON: CVE-2022-22642

AFFECTED PRODUCTS

vendor:applemodel:ipadosscope:ltversion:15.4

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.4

Trust: 1.0

sources: NVD: CVE-2022-22642

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-22642
value: CRITICAL

Trust: 1.0

CNNVD: CNNVD-202203-1298
value: CRITICAL

Trust: 0.6

VULHUB: VHN-411270
value: HIGH

Trust: 0.1

VULMON: CVE-2022-22642
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2022-22642
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-411270
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-22642
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-411270 // VULMON: CVE-2022-22642 // CNNVD: CNNVD-202203-1298 // NVD: CVE-2022-22642

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2022-22642

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202203-1298

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202203-1298

PATCH

title:Apple iOS and Apple iPadOS Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=186778

Trust: 0.6

title:Apple: iOS 15.4 and iPadOS 15.4url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=14b60b166a667fc4faf52d81847a180a

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-23305

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-RCE

Trust: 0.1

sources: VULMON: CVE-2022-22642 // CNNVD: CNNVD-202203-1298

EXTERNAL IDS

db:NVDid:CVE-2022-22642

Trust: 1.8

db:CS-HELPid:SB2022031436

Trust: 0.6

db:CNNVDid:CNNVD-202203-1298

Trust: 0.6

db:VULHUBid:VHN-411270

Trust: 0.1

db:VULMONid:CVE-2022-22642

Trust: 0.1

sources: VULHUB: VHN-411270 // VULMON: CVE-2022-22642 // CNNVD: CNNVD-202203-1298 // NVD: CVE-2022-22642

REFERENCES

url:https://support.apple.com/en-us/ht213182

Trust: 2.4

url:https://vigilance.fr/vulnerability/apple-ios-macos-multiple-vulnerabilities-37800

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022031436

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-22642/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://support.apple.com/kb/ht213182

Trust: 0.1

url:https://github.com/alphabugx/cve-2022-23305

Trust: 0.1

sources: VULHUB: VHN-411270 // VULMON: CVE-2022-22642 // CNNVD: CNNVD-202203-1298 // NVD: CVE-2022-22642

SOURCES

db:VULHUBid:VHN-411270
db:VULMONid:CVE-2022-22642
db:CNNVDid:CNNVD-202203-1298
db:NVDid:CVE-2022-22642

LAST UPDATE DATE

2024-08-14T12:23:08.917000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-411270date:2022-03-24T00:00:00
db:VULMONid:CVE-2022-22642date:2022-03-24T00:00:00
db:CNNVDid:CNNVD-202203-1298date:2022-03-25T00:00:00
db:NVDid:CVE-2022-22642date:2022-03-24T18:53:53.643

SOURCES RELEASE DATE

db:VULHUBid:VHN-411270date:2022-03-18T00:00:00
db:VULMONid:CVE-2022-22642date:2022-03-18T00:00:00
db:CNNVDid:CNNVD-202203-1298date:2022-03-14T00:00:00
db:NVDid:CVE-2022-22642date:2022-03-18T18:15:14.467