ID

VAR-202205-1363


CVE

CVE-2022-26743


TITLE

macOS  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-011265

DESCRIPTION

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.4. An attacker that has already achieved code execution in macOS Recovery may be able to escalate to kernel privileges. macOS Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2022-26743 // JVNDB: JVNDB-2022-011265 // VULHUB: VHN-417412 // VULMON: CVE-2022-26743

AFFECTED PRODUCTS

vendor:applemodel:macosscope:gteversion:12.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.4

Trust: 1.0

vendor:アップルmodel:macosscope:eqversion:12.0 that's all 12.4

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-011265 // NVD: CVE-2022-26743

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26743
value: HIGH

Trust: 1.0

NVD: CVE-2022-26743
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202205-3383
value: HIGH

Trust: 0.6

VULHUB: VHN-417412
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-26743
severity: MEDIUM
baseScore: 6.9
vectorString: AV:L/AC:M/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-417412
severity: MEDIUM
baseScore: 6.9
vectorString: AV:L/AC:M/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-26743
baseSeverity: HIGH
baseScore: 7.0
vectorString: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.0
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-26743
baseSeverity: HIGH
baseScore: 7.0
vectorString: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-417412 // JVNDB: JVNDB-2022-011265 // CNNVD: CNNVD-202205-3383 // NVD: CVE-2022-26743

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-417412 // JVNDB: JVNDB-2022-011265 // NVD: CVE-2022-26743

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202205-3383

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202205-3383

PATCH

title:HT213257 Apple  Security updateurl:https://support.apple.com/en-us/HT213257

Trust: 0.8

title:Apple macOS Monterey Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=192922

Trust: 0.6

title:Apple: macOS Monterey 12.4url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=73857ee26a600b1527481f1deacc0619

Trust: 0.1

sources: VULMON: CVE-2022-26743 // JVNDB: JVNDB-2022-011265 // CNNVD: CNNVD-202205-3383

EXTERNAL IDS

db:NVDid:CVE-2022-26743

Trust: 3.4

db:JVNDBid:JVNDB-2022-011265

Trust: 0.8

db:AUSCERTid:ESB-2022.2413

Trust: 0.6

db:CS-HELPid:SB2022051701

Trust: 0.6

db:CNNVDid:CNNVD-202205-3383

Trust: 0.6

db:VULHUBid:VHN-417412

Trust: 0.1

db:VULMONid:CVE-2022-26743

Trust: 0.1

sources: VULHUB: VHN-417412 // VULMON: CVE-2022-26743 // JVNDB: JVNDB-2022-011265 // CNNVD: CNNVD-202205-3383 // NVD: CVE-2022-26743

REFERENCES

url:https://support.apple.com/en-us/ht213257

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-26743

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2022051701

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-26743/

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-macos-multiple-vulnerabilities-38381

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2413

Trust: 0.6

url:https://support.apple.com/kb/ht213257

Trust: 0.1

sources: VULHUB: VHN-417412 // VULMON: CVE-2022-26743 // JVNDB: JVNDB-2022-011265 // CNNVD: CNNVD-202205-3383 // NVD: CVE-2022-26743

SOURCES

db:VULHUBid:VHN-417412
db:VULMONid:CVE-2022-26743
db:JVNDBid:JVNDB-2022-011265
db:CNNVDid:CNNVD-202205-3383
db:NVDid:CVE-2022-26743

LAST UPDATE DATE

2024-11-23T19:46:35.443000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-417412date:2022-06-07T00:00:00
db:JVNDBid:JVNDB-2022-011265date:2023-08-21T07:35:00
db:CNNVDid:CNNVD-202205-3383date:2022-06-08T00:00:00
db:NVDid:CVE-2022-26743date:2024-11-21T06:54:25.080

SOURCES RELEASE DATE

db:VULHUBid:VHN-417412date:2022-05-26T00:00:00
db:JVNDBid:JVNDB-2022-011265date:2023-08-21T00:00:00
db:CNNVDid:CNNVD-202205-3383date:2022-05-16T00:00:00
db:NVDid:CVE-2022-26743date:2022-05-26T20:15:08.763