ID

VAR-202205-1285


CVE

CVE-2022-26760


TITLE

apple's  iPadOS  and  iOS  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-020281

DESCRIPTION

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 15.5 and iPadOS 15.5. A malicious application may be able to elevate privileges. apple's iPadOS and iOS Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. iOS 15.5 and iPadOS 15.5

Trust: 1.8

sources: NVD: CVE-2022-26760 // JVNDB: JVNDB-2022-020281 // VULHUB: VHN-417429 // VULMON: CVE-2022-26760

AFFECTED PRODUCTS

vendor:applemodel:ipadosscope:ltversion:15.5

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.5

Trust: 1.0

vendor:アップルmodel:ipadosscope:eqversion:15.5

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-020281 // NVD: CVE-2022-26760

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26760
value: CRITICAL

Trust: 1.0

NVD: CVE-2022-26760
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202205-3439
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2022-26760
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-26760
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-020281 // CNNVD: CNNVD-202205-3439 // NVD: CVE-2022-26760

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-417429 // JVNDB: JVNDB-2022-020281 // NVD: CVE-2022-26760

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202205-3439

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202205-3439

PATCH

title:HT213258 Apple  Security updateurl:https://support.apple.com/en-us/HT213258

Trust: 0.8

title:Apple iOS and iPadOS Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=228028

Trust: 0.6

title:Apple: iOS 15.5 and iPadOS 15.5url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=f66f27c9aed3f1df2b9271d627617604

Trust: 0.1

sources: VULMON: CVE-2022-26760 // JVNDB: JVNDB-2022-020281 // CNNVD: CNNVD-202205-3439

EXTERNAL IDS

db:NVDid:CVE-2022-26760

Trust: 3.4

db:JVNDBid:JVNDB-2022-020281

Trust: 0.8

db:CS-HELPid:SB2022051705

Trust: 0.6

db:AUSCERTid:ESB-2022.2407

Trust: 0.6

db:CNNVDid:CNNVD-202205-3439

Trust: 0.6

db:VULHUBid:VHN-417429

Trust: 0.1

db:VULMONid:CVE-2022-26760

Trust: 0.1

sources: VULHUB: VHN-417429 // VULMON: CVE-2022-26760 // JVNDB: JVNDB-2022-020281 // CNNVD: CNNVD-202205-3439 // NVD: CVE-2022-26760

REFERENCES

url:https://support.apple.com/en-us/ht213258

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-26760

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2022051705

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-ios-multiple-vulnerabilities-38380

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2407

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-26760/

Trust: 0.6

url:https://support.apple.com/kb/ht213258

Trust: 0.1

sources: VULHUB: VHN-417429 // VULMON: CVE-2022-26760 // JVNDB: JVNDB-2022-020281 // CNNVD: CNNVD-202205-3439 // NVD: CVE-2022-26760

SOURCES

db:VULHUBid:VHN-417429
db:VULMONid:CVE-2022-26760
db:JVNDBid:JVNDB-2022-020281
db:CNNVDid:CNNVD-202205-3439
db:NVDid:CVE-2022-26760

LAST UPDATE DATE

2024-08-14T13:14:33.905000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-417429date:2023-03-07T00:00:00
db:JVNDBid:JVNDB-2022-020281date:2023-11-01T01:35:00
db:CNNVDid:CNNVD-202205-3439date:2023-03-08T00:00:00
db:NVDid:CVE-2022-26760date:2023-03-07T20:24:59.257

SOURCES RELEASE DATE

db:VULHUBid:VHN-417429date:2023-02-27T00:00:00
db:JVNDBid:JVNDB-2022-020281date:2023-11-01T00:00:00
db:CNNVDid:CNNVD-202205-3439date:2022-05-16T00:00:00
db:NVDid:CVE-2022-26760date:2023-02-27T20:15:11.417