ID

VAR-202205-1366


CVE

CVE-2022-26742


TITLE

macOS  Classic buffer overflow vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-011015

DESCRIPTION

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.4. An application may be able to execute arbitrary code with kernel privileges. macOS Exists in a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2022-26742 // JVNDB: JVNDB-2022-011015 // VULHUB: VHN-417411 // VULMON: CVE-2022-26742

AFFECTED PRODUCTS

vendor:applemodel:macosscope:ltversion:12.4

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0

Trust: 1.0

vendor:アップルmodel:macosscope:eqversion:12.0 that's all 12.4

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-011015 // NVD: CVE-2022-26742

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26742
value: HIGH

Trust: 1.0

NVD: CVE-2022-26742
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202205-3384
value: HIGH

Trust: 0.6

VULHUB: VHN-417411
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2022-26742
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-417411
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-26742
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-26742
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-417411 // JVNDB: JVNDB-2022-011015 // CNNVD: CNNVD-202205-3384 // NVD: CVE-2022-26742

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.1

problemtype:Classic buffer overflow (CWE-120) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-417411 // JVNDB: JVNDB-2022-011015 // NVD: CVE-2022-26742

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202205-3384

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202205-3384

PATCH

title:HT213257 Apple  Security updateurl:https://support.apple.com/en-us/HT213257

Trust: 0.8

title:Apple macOS Monterey Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=195189

Trust: 0.6

title:Apple: macOS Monterey 12.4url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=73857ee26a600b1527481f1deacc0619

Trust: 0.1

sources: VULMON: CVE-2022-26742 // JVNDB: JVNDB-2022-011015 // CNNVD: CNNVD-202205-3384

EXTERNAL IDS

db:NVDid:CVE-2022-26742

Trust: 3.4

db:JVNDBid:JVNDB-2022-011015

Trust: 0.8

db:AUSCERTid:ESB-2022.2413

Trust: 0.6

db:CS-HELPid:SB2022051701

Trust: 0.6

db:CNNVDid:CNNVD-202205-3384

Trust: 0.6

db:VULHUBid:VHN-417411

Trust: 0.1

db:VULMONid:CVE-2022-26742

Trust: 0.1

sources: VULHUB: VHN-417411 // VULMON: CVE-2022-26742 // JVNDB: JVNDB-2022-011015 // CNNVD: CNNVD-202205-3384 // NVD: CVE-2022-26742

REFERENCES

url:https://support.apple.com/en-us/ht213257

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-26742

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2022051701

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-26742/

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-macos-multiple-vulnerabilities-38381

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2413

Trust: 0.6

url:https://support.apple.com/kb/ht213257

Trust: 0.1

sources: VULHUB: VHN-417411 // VULMON: CVE-2022-26742 // JVNDB: JVNDB-2022-011015 // CNNVD: CNNVD-202205-3384 // NVD: CVE-2022-26742

SOURCES

db:VULHUBid:VHN-417411
db:VULMONid:CVE-2022-26742
db:JVNDBid:JVNDB-2022-011015
db:CNNVDid:CNNVD-202205-3384
db:NVDid:CVE-2022-26742

LAST UPDATE DATE

2024-08-14T12:06:11.385000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-417411date:2022-06-07T00:00:00
db:JVNDBid:JVNDB-2022-011015date:2023-08-18T06:34:00
db:CNNVDid:CNNVD-202205-3384date:2022-06-08T00:00:00
db:NVDid:CVE-2022-26742date:2022-06-07T20:44:34.377

SOURCES RELEASE DATE

db:VULHUBid:VHN-417411date:2022-05-26T00:00:00
db:JVNDBid:JVNDB-2022-011015date:2023-08-18T00:00:00
db:CNNVDid:CNNVD-202205-3384date:2022-05-16T00:00:00
db:NVDid:CVE-2022-26742date:2022-05-26T20:15:08.717