ID

VAR-202205-1309


CVE

CVE-2022-26769


TITLE

macOS  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-011432

DESCRIPTION

A memory corruption issue was addressed with improved input validation. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to execute arbitrary code with kernel privileges. macOS Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. macOS Monterey 12.4

Trust: 1.8

sources: NVD: CVE-2022-26769 // JVNDB: JVNDB-2022-011432 // VULHUB: VHN-417438 // VULMON: CVE-2022-26769

AFFECTED PRODUCTS

vendor:applemodel:macosscope:ltversion:12.4

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0.0

Trust: 1.0

vendor:applemodel:mac os xscope:gteversion:10.15

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.6.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.7

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.15.7

Trust: 1.0

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:アップルmodel:apple mac os xscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-011432 // NVD: CVE-2022-26769

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26769
value: HIGH

Trust: 1.0

NVD: CVE-2022-26769
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202205-3395
value: HIGH

Trust: 0.6

VULHUB: VHN-417438
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2022-26769
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-417438
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-26769
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-26769
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-417438 // JVNDB: JVNDB-2022-011432 // CNNVD: CNNVD-202205-3395 // NVD: CVE-2022-26769

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-417438 // JVNDB: JVNDB-2022-011432 // NVD: CVE-2022-26769

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202205-3395

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202205-3395

PATCH

title:HT213256 Apple  Security updateurl:https://support.apple.com/en-us/HT213255

Trust: 0.8

title:Apple macOS Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=192934

Trust: 0.6

title:Apple: macOS Monterey 12.4url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=73857ee26a600b1527481f1deacc0619

Trust: 0.1

sources: VULMON: CVE-2022-26769 // JVNDB: JVNDB-2022-011432 // CNNVD: CNNVD-202205-3395

EXTERNAL IDS

db:NVDid:CVE-2022-26769

Trust: 3.4

db:JVNDBid:JVNDB-2022-011432

Trust: 0.8

db:AUSCERTid:ESB-2022.2411

Trust: 0.6

db:CS-HELPid:SB2022051703

Trust: 0.6

db:CNNVDid:CNNVD-202205-3395

Trust: 0.6

db:VULHUBid:VHN-417438

Trust: 0.1

db:VULMONid:CVE-2022-26769

Trust: 0.1

sources: VULHUB: VHN-417438 // VULMON: CVE-2022-26769 // JVNDB: JVNDB-2022-011432 // CNNVD: CNNVD-202205-3395 // NVD: CVE-2022-26769

REFERENCES

url:https://support.apple.com/en-us/ht213256

Trust: 2.3

url:https://support.apple.com/en-us/ht213255

Trust: 1.7

url:https://support.apple.com/en-us/ht213257

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-26769

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2022051703

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-26769/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2411

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-macos-multiple-vulnerabilities-38381

Trust: 0.6

url:https://support.apple.com/kb/ht213257

Trust: 0.1

sources: VULHUB: VHN-417438 // VULMON: CVE-2022-26769 // JVNDB: JVNDB-2022-011432 // CNNVD: CNNVD-202205-3395 // NVD: CVE-2022-26769

SOURCES

db:VULHUBid:VHN-417438
db:VULMONid:CVE-2022-26769
db:JVNDBid:JVNDB-2022-011432
db:CNNVDid:CNNVD-202205-3395
db:NVDid:CVE-2022-26769

LAST UPDATE DATE

2024-08-14T13:17:57.143000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-417438date:2022-06-08T00:00:00
db:JVNDBid:JVNDB-2022-011432date:2023-08-22T05:18:00
db:CNNVDid:CNNVD-202205-3395date:2022-06-09T00:00:00
db:NVDid:CVE-2022-26769date:2022-06-08T20:46:19.590

SOURCES RELEASE DATE

db:VULHUBid:VHN-417438date:2022-05-26T00:00:00
db:JVNDBid:JVNDB-2022-011432date:2023-08-22T00:00:00
db:CNNVDid:CNNVD-202205-3395date:2022-05-16T00:00:00
db:NVDid:CVE-2022-26769date:2022-05-26T20:15:09.833