ID

VAR-202203-0144


CVE

CVE-2022-22668


TITLE

Vulnerabilities in multiple Apple products

Trust: 0.8

sources: JVNDB: JVNDB-2022-020458

DESCRIPTION

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3. A malicious application may be able to leak sensitive user information

Trust: 1.8

sources: NVD: CVE-2022-22668 // JVNDB: JVNDB-2022-020458 // VULHUB: VHN-411296 // VULMON: CVE-2022-22668

AFFECTED PRODUCTS

vendor:applemodel:macosscope:ltversion:12.3

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.4

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.4

Trust: 1.0

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion:12.0 that's all 12.3

Trust: 0.8

sources: JVNDB: JVNDB-2022-020458 // NVD: CVE-2022-22668

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-22668
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-22668
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202203-1233
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-22668
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-22668
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-020458 // CNNVD: CNNVD-202203-1233 // NVD: CVE-2022-22668

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-020458 // NVD: CVE-2022-22668

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202203-1233

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202203-1233

PATCH

title:HT213182 Apple  Security updateurl:https://support.apple.com/en-us/HT213182

Trust: 0.8

title:Apple iOS and Apple iPadOS Repair measures for information disclosure vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=226925

Trust: 0.6

title:Apple: iOS 15.4 and iPadOS 15.4url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=14b60b166a667fc4faf52d81847a180a

Trust: 0.1

title:Apple: macOS Monterey 12.3url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=f1105c4a20da11497b610b14a1668180

Trust: 0.1

sources: VULMON: CVE-2022-22668 // JVNDB: JVNDB-2022-020458 // CNNVD: CNNVD-202203-1233

EXTERNAL IDS

db:NVDid:CVE-2022-22668

Trust: 3.4

db:JVNDBid:JVNDB-2022-020458

Trust: 0.8

db:CS-HELPid:SB2022031436

Trust: 0.6

db:CNNVDid:CNNVD-202203-1233

Trust: 0.6

db:VULHUBid:VHN-411296

Trust: 0.1

db:VULMONid:CVE-2022-22668

Trust: 0.1

sources: VULHUB: VHN-411296 // VULMON: CVE-2022-22668 // JVNDB: JVNDB-2022-020458 // CNNVD: CNNVD-202203-1233 // NVD: CVE-2022-22668

REFERENCES

url:https://support.apple.com/en-us/ht213182

Trust: 2.4

url:https://support.apple.com/en-us/ht213183

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-22668

Trust: 0.8

url:https://vigilance.fr/vulnerability/apple-ios-macos-multiple-vulnerabilities-37800

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022031436

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-22668/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

url:https://support.apple.com/kb/ht213182

Trust: 0.1

sources: VULHUB: VHN-411296 // VULMON: CVE-2022-22668 // JVNDB: JVNDB-2022-020458 // CNNVD: CNNVD-202203-1233 // NVD: CVE-2022-22668

SOURCES

db:VULHUBid:VHN-411296
db:VULMONid:CVE-2022-22668
db:JVNDBid:JVNDB-2022-020458
db:CNNVDid:CNNVD-202203-1233
db:NVDid:CVE-2022-22668

LAST UPDATE DATE

2024-08-14T13:07:21.951000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-411296date:2023-03-08T00:00:00
db:VULMONid:CVE-2022-22668date:2023-02-27T00:00:00
db:JVNDBid:JVNDB-2022-020458date:2023-11-02T00:45:00
db:CNNVDid:CNNVD-202203-1233date:2023-03-09T00:00:00
db:NVDid:CVE-2022-22668date:2023-03-08T15:08:39.263

SOURCES RELEASE DATE

db:VULHUBid:VHN-411296date:2023-02-27T00:00:00
db:VULMONid:CVE-2022-22668date:2023-02-27T00:00:00
db:JVNDBid:JVNDB-2022-020458date:2023-11-02T00:00:00
db:CNNVDid:CNNVD-202203-1233date:2022-03-14T00:00:00
db:NVDid:CVE-2022-22668date:2023-02-27T20:15:11.353