ID

VAR-202209-0761


CVE

CVE-2022-32886


TITLE

apple's  Safari  Out-of-Bounds Write Vulnerability in Other Vendors' Products

Trust: 0.8

sources: JVNDB: JVNDB-2022-018927

DESCRIPTION

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution. apple's Safari Products from other vendors have out-of-bounds write vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. We recommend that you upgrade your wpewebkit packages. CVE-2022-32795: Narendra Bhati of Suma Soft Pvt. Ltd. This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 15.7 and iPadOS 15.7". WebKit Bugzilla: 243236 CVE-2022-32891: @real_as3617, an anonymous researcher Safari 16 may be obtained from the Mac App Store. ========================================================================== Ubuntu Security Notice USN-5642-1 September 26, 2022 webkit2gtk vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in WebKitGTK. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: libjavascriptcoregtk-4.0-18 2.36.8-0ubuntu0.22.04.1 libjavascriptcoregtk-4.1-0 2.36.8-0ubuntu0.22.04.1 libwebkit2gtk-4.0-37 2.36.8-0ubuntu0.22.04.1 libwebkit2gtk-4.1-0 2.36.8-0ubuntu0.22.04.1 Ubuntu 20.04 LTS: libjavascriptcoregtk-4.0-18 2.36.8-0ubuntu0.20.04.1 libwebkit2gtk-4.0-37 2.36.8-0ubuntu0.20.04.1 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK, such as Epiphany, to make all the necessary changes. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202305-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: WebKitGTK+: Multiple Vulnerabilities Date: May 30, 2023 Bugs: #871732, #879571, #888563, #905346, #905349, #905351 ID: 202305-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in arbitrary code execution. Affected packages ================ Package Vulnerable Unaffected ------------------- ------------ ------------ net-libs/webkit-gtk < 2.40.1 >= 2.40.1 Description ========== Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All WebKitGTK+ users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.40.1" References ========= [ 1 ] CVE-2022-32885 https://nvd.nist.gov/vuln/detail/CVE-2022-32885 [ 2 ] CVE-2022-32886 https://nvd.nist.gov/vuln/detail/CVE-2022-32886 [ 3 ] CVE-2022-32888 https://nvd.nist.gov/vuln/detail/CVE-2022-32888 [ 4 ] CVE-2022-32891 https://nvd.nist.gov/vuln/detail/CVE-2022-32891 [ 5 ] CVE-2022-32923 https://nvd.nist.gov/vuln/detail/CVE-2022-32923 [ 6 ] CVE-2022-42799 https://nvd.nist.gov/vuln/detail/CVE-2022-42799 [ 7 ] CVE-2022-42823 https://nvd.nist.gov/vuln/detail/CVE-2022-42823 [ 8 ] CVE-2022-42824 https://nvd.nist.gov/vuln/detail/CVE-2022-42824 [ 9 ] CVE-2022-42826 https://nvd.nist.gov/vuln/detail/CVE-2022-42826 [ 10 ] CVE-2022-42852 https://nvd.nist.gov/vuln/detail/CVE-2022-42852 [ 11 ] CVE-2022-42856 https://nvd.nist.gov/vuln/detail/CVE-2022-42856 [ 12 ] CVE-2022-42863 https://nvd.nist.gov/vuln/detail/CVE-2022-42863 [ 13 ] CVE-2022-42867 https://nvd.nist.gov/vuln/detail/CVE-2022-42867 [ 14 ] CVE-2022-46691 https://nvd.nist.gov/vuln/detail/CVE-2022-46691 [ 15 ] CVE-2022-46692 https://nvd.nist.gov/vuln/detail/CVE-2022-46692 [ 16 ] CVE-2022-46698 https://nvd.nist.gov/vuln/detail/CVE-2022-46698 [ 17 ] CVE-2022-46699 https://nvd.nist.gov/vuln/detail/CVE-2022-46699 [ 18 ] CVE-2022-46700 https://nvd.nist.gov/vuln/detail/CVE-2022-46700 [ 19 ] CVE-2023-23517 https://nvd.nist.gov/vuln/detail/CVE-2023-23517 [ 20 ] CVE-2023-23518 https://nvd.nist.gov/vuln/detail/CVE-2023-23518 [ 21 ] CVE-2023-23529 https://nvd.nist.gov/vuln/detail/CVE-2023-23529 [ 22 ] CVE-2023-25358 https://nvd.nist.gov/vuln/detail/CVE-2023-25358 [ 23 ] CVE-2023-25360 https://nvd.nist.gov/vuln/detail/CVE-2023-25360 [ 24 ] CVE-2023-25361 https://nvd.nist.gov/vuln/detail/CVE-2023-25361 [ 25 ] CVE-2023-25362 https://nvd.nist.gov/vuln/detail/CVE-2023-25362 [ 26 ] CVE-2023-25363 https://nvd.nist.gov/vuln/detail/CVE-2023-25363 [ 27 ] CVE-2023-27932 https://nvd.nist.gov/vuln/detail/CVE-2023-27932 [ 28 ] CVE-2023-27954 https://nvd.nist.gov/vuln/detail/CVE-2023-27954 [ 29 ] CVE-2023-28205 https://nvd.nist.gov/vuln/detail/CVE-2023-28205 [ 30 ] WSA-2022-0009 https://webkitgtk.org/security/WSA-2022-0009.html [ 31 ] WSA-2022-0010 https://webkitgtk.org/security/WSA-2022-0010.html [ 32 ] WSA-2023-0001 https://webkitgtk.org/security/WSA-2023-0001.html [ 33 ] WSA-2023-0002 https://webkitgtk.org/security/WSA-2023-0002.html [ 34 ] WSA-2023-0003 https://webkitgtk.org/security/WSA-2023-0003.html Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202305-32 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: webkit2gtk3 security and bug fix update Advisory ID: RHSA-2023:2256-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:2256 Issue date: 2023-05-09 CVE Names: CVE-2022-32886 CVE-2022-32888 CVE-2022-32923 CVE-2022-42799 CVE-2022-42823 CVE-2022-42824 CVE-2022-42826 CVE-2022-42852 CVE-2022-42863 CVE-2022-42867 CVE-2022-46691 CVE-2022-46692 CVE-2022-46698 CVE-2022-46699 CVE-2022-46700 CVE-2023-23517 CVE-2023-23518 CVE-2023-25358 CVE-2023-25360 CVE-2023-25361 CVE-2023-25362 CVE-2023-25363 ==================================================================== 1. Summary: An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64 3. Description: WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux AppStream (v. 9): Source: webkit2gtk3-2.38.5-1.el9.src.rpm aarch64: webkit2gtk3-2.38.5-1.el9.aarch64.rpm webkit2gtk3-debuginfo-2.38.5-1.el9.aarch64.rpm webkit2gtk3-debugsource-2.38.5-1.el9.aarch64.rpm webkit2gtk3-devel-2.38.5-1.el9.aarch64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9.aarch64.rpm webkit2gtk3-jsc-2.38.5-1.el9.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9.aarch64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.aarch64.rpm ppc64le: webkit2gtk3-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-debuginfo-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-debugsource-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-devel-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-jsc-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.ppc64le.rpm s390x: webkit2gtk3-2.38.5-1.el9.s390x.rpm webkit2gtk3-debuginfo-2.38.5-1.el9.s390x.rpm webkit2gtk3-debugsource-2.38.5-1.el9.s390x.rpm webkit2gtk3-devel-2.38.5-1.el9.s390x.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9.s390x.rpm webkit2gtk3-jsc-2.38.5-1.el9.s390x.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9.s390x.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.s390x.rpm x86_64: webkit2gtk3-2.38.5-1.el9.i686.rpm webkit2gtk3-2.38.5-1.el9.x86_64.rpm webkit2gtk3-debuginfo-2.38.5-1.el9.i686.rpm webkit2gtk3-debuginfo-2.38.5-1.el9.x86_64.rpm webkit2gtk3-debugsource-2.38.5-1.el9.i686.rpm webkit2gtk3-debugsource-2.38.5-1.el9.x86_64.rpm webkit2gtk3-devel-2.38.5-1.el9.i686.rpm webkit2gtk3-devel-2.38.5-1.el9.x86_64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9.i686.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9.x86_64.rpm webkit2gtk3-jsc-2.38.5-1.el9.i686.rpm webkit2gtk3-jsc-2.38.5-1.el9.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9.i686.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9.x86_64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9.i686.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-32886 https://access.redhat.com/security/cve/CVE-2022-32888 https://access.redhat.com/security/cve/CVE-2022-32923 https://access.redhat.com/security/cve/CVE-2022-42799 https://access.redhat.com/security/cve/CVE-2022-42823 https://access.redhat.com/security/cve/CVE-2022-42824 https://access.redhat.com/security/cve/CVE-2022-42826 https://access.redhat.com/security/cve/CVE-2022-42852 https://access.redhat.com/security/cve/CVE-2022-42863 https://access.redhat.com/security/cve/CVE-2022-42867 https://access.redhat.com/security/cve/CVE-2022-46691 https://access.redhat.com/security/cve/CVE-2022-46692 https://access.redhat.com/security/cve/CVE-2022-46698 https://access.redhat.com/security/cve/CVE-2022-46699 https://access.redhat.com/security/cve/CVE-2022-46700 https://access.redhat.com/security/cve/CVE-2023-23517 https://access.redhat.com/security/cve/CVE-2023-23518 https://access.redhat.com/security/cve/CVE-2023-25358 https://access.redhat.com/security/cve/CVE-2023-25360 https://access.redhat.com/security/cve/CVE-2023-25361 https://access.redhat.com/security/cve/CVE-2023-25362 https://access.redhat.com/security/cve/CVE-2023-25363 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2022-10-27-13 watchOS 9 watchOS 9 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213486. CVE-2022-42795: ryuzaki AppleAVD Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: This issue was addressed with improved checks. CVE-2022-32907: Natalie Silvanovich of Google Project Zero, Antonio Zekic (@antoniozekic) and John Aakerblom (@jaakerblom), ABC Research s.r.o, Yinyi Wu, Tommaso Bianco (@cutesmilee__) Apple Neural Engine Available for: Apple Watch Series 4 and later Impact: An app may be able to leak sensitive kernel state Description: The issue was addressed with improved memory handling. CVE-2022-32858: Mohamed Ghannam (@_simo36) Apple Neural Engine Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32898: Mohamed Ghannam (@_simo36) CVE-2022-32899: Mohamed Ghannam (@_simo36) CVE-2022-32889: Mohamed Ghannam (@_simo36) Contacts Available for: Apple Watch Series 4 and later Impact: An app may be able to bypass Privacy preferences Description: This issue was addressed with improved checks. CVE-2022-32854: Holger Fuhrmannek of Deutsche Telekom Security Exchange Available for: Apple Watch Series 4 and later Impact: A user in a privileged network position may be able to intercept mail credentials Description: A logic issue was addressed with improved restrictions. CVE-2022-32928: an anonymous researcher GPU Drivers Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-32903: an anonymous researcher ImageIO Available for: Apple Watch Series 4 and later Impact: Processing an image may lead to a denial-of-service Description: A denial-of-service issue was addressed with improved validation. CVE-2022-1622 Image Processing Available for: Apple Watch Series 4 and later Impact: A sandboxed app may be able to determine which app is currently using the camera Description: The issue was addressed with additional restrictions on the observability of app states. CVE-2022-32864: Linus Henze of Pinauten GmbH (pinauten.de) Kernel Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32866: Linus Henze of Pinauten GmbH (pinauten.de) CVE-2022-32911: Zweig of Kunlun Lab Kernel Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-32914: Zweig of Kunlun Lab Kernel Available for: Apple Watch Series 4 and later Impact: An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited. CVE-2022-32894: an anonymous researcher Maps Available for: Apple Watch Series 4 and later Impact: An app may be able to read sensitive location information Description: A logic issue was addressed with improved restrictions. CVE-2022-32883: Ron Masas of breakpointhq.com MediaLibrary Available for: Apple Watch Series 4 and later Impact: A user may be able to elevate privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2022-32908: an anonymous researcher Notifications Available for: Apple Watch Series 4 and later Impact: A user with physical access to a device may be able to access contacts from the lock screen Description: A logic issue was addressed with improved state management. CVE-2022-32879: Ubeydullah Sümer Sandbox Available for: Apple Watch Series 4 and later Impact: An app may be able to modify protected parts of the file system Description: A logic issue was addressed with improved restrictions. CVE-2022-32881: Csaba Fitzl (@theevilbit) of Offensive Security Siri Available for: Apple Watch Series 4 and later Impact: A user with physical access to a device may be able to use Siri to obtain some call history information Description: A logic issue was addressed with improved state management. CVE-2022-32870: Andrew Goldberg of The McCombs School of Business, The University of Texas at Austin (linkedin.com/in/andrew-goldberg-/) SQLite Available for: Apple Watch Series 4 and later Impact: A remote user may be able to cause a denial-of-service Description: This issue was addressed with improved checks. CVE-2021-36690 Watch app Available for: Apple Watch Series 4 and later Impact: An app may be able to read a persistent device identifier Description: This issue was addressed with improved entitlements. CVE-2022-32835: Guilherme Rambo of Best Buddy Apps (rambo.codes) Weather Available for: Apple Watch Series 4 and later Impact: An app may be able to read sensitive location information Description: A logic issue was addressed with improved state management. WebKit Bugzilla: 242762 CVE-2022-32912: Jeonghoon Shin (@singi21a) at Theori working with Trend Micro Zero Day Initiative WebKit Available for: Apple Watch Series 4 and later Impact: Visiting a website that frames malicious content may lead to UI spoofing Description: The issue was addressed with improved UI handling. Apple is aware of a report that this issue may have been actively exploited. WebKit Bugzilla: 243557 CVE-2022-32893: an anonymous researcher Wi-Fi Available for: Apple Watch Series 4 and later Impact: An app may be able to cause unexpected system termination or write kernel memory Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-32925: Wang Yu of Cyberserval Additional recognition AppleCredentialManager We would like to acknowledge @jonathandata1 for their assistance. FaceTime We would like to acknowledge an anonymous researcher for their assistance. Kernel We would like to acknowledge an anonymous researcher for their assistance. Mail We would like to acknowledge an anonymous researcher for their assistance. Sandbox We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance. UIKit We would like to acknowledge Aleczander Ewing for their assistance. WebKit We would like to acknowledge an anonymous researcher for their assistance. WebRTC We would like to acknowledge an anonymous researcher for their assistance. Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641 To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About". Alternatively, on your watch, select "My Watch > General > About". All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEBP+4DupqR5Sgt1DB4RjMIDkeNxkFAmNbKpMACgkQ4RjMIDke Nxmucg/+L8XHGSij8F6IoUuvCuJ3u1IUfHXE5LK0BafEddVzKS87fct6KP7L3kvE SfdJVCOrmfVImKn3etfpDgwgZoYqF8cxeb9PO7ObVT/15GBBfuAGc+rNZ3oAeWDJ iYFiiWZrDnj9gz6bo0jn4dN9q8/X9iIjUCujPdkrFzXqa+KkVub9wv6/jtJGQA3O YgDIaV0UvcJss0uhJR9GX+A3+4zeJgUiNq2a/1qf1nOFh/O59pbHNWYnHzB91/FE 8V+EJgfxaK/M3zDfonPI9SMa26lO+VJejOnco98of7Kk+yNoOy6xTIkBLLBURMqN Jxz0I3WNxjM5TQ61WzINvd198gqjyac2nVg1S4Gqkekk6VXwmQR5zaqQmzePQqp3 qw+qhICNqFSUJPyIDQwnuCaf1MlfEj57ustS5d8g5M1fNXBlnrtJVpI/CcPIAYvo 7pQZy/6QptmrPp6Lgv6k/Vtxi/H5s8/tHCnhtvczbdpH6lsPmCJlDSdzsK1L8krP 82WcjBulywZWfZ4IBNi52lD+EWlmzHomcYVGQcbd0/1FLE8h5meKCvYxM5ovfk1F PloJY8FQgJ3b+NcTQuTD4dZ7rc+Le5WqqD4EAgYbOKgAD6Fqy47eY8yNcYJw0qXP 5jll4mfHUJe7NHc9frZKrdpH0Cl8o9lRdRPpM+kLqteQlpNOjao= =Ty+V -----END PGP SIGNATURE-----

Trust: 2.43

sources: NVD: CVE-2022-32886 // JVNDB: JVNDB-2022-018927 // VULHUB: VHN-424975 // PACKETSTORM: 169341 // PACKETSTORM: 168342 // PACKETSTORM: 168362 // PACKETSTORM: 168536 // PACKETSTORM: 172380 // PACKETSTORM: 172625 // PACKETSTORM: 172241 // PACKETSTORM: 169598

AFFECTED PRODUCTS

vendor:debianmodel:linuxscope:eqversion:11.0

Trust: 1.0

vendor:applemodel:safariscope:ltversion:16.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.7

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:35

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.7

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:36

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:37

Trust: 1.0

vendor:アップルmodel:ipadosscope:eqversion:15.7

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

vendor:アップルmodel:safariscope: - version: -

Trust: 0.8

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-018927 // NVD: CVE-2022-32886

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-32886
value: HIGH

Trust: 1.0

NVD: CVE-2022-32886
value: HIGH

Trust: 0.8

nvd@nist.gov: CVE-2022-32886
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-32886
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-018927 // NVD: CVE-2022-32886

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-424975 // JVNDB: JVNDB-2022-018927 // NVD: CVE-2022-32886

THREAT TYPE

remote

Trust: 0.1

sources: PACKETSTORM: 168536

TYPE

overflow, spoof, code execution

Trust: 0.3

sources: PACKETSTORM: 168342 // PACKETSTORM: 168362 // PACKETSTORM: 169598

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-424975

PATCH

title:HT213445 Apple  Security updateurl:https://lists.debian.org/debian-lts-announce/2022/09/msg00034.html

Trust: 0.8

sources: JVNDB: JVNDB-2022-018927

EXTERNAL IDS

db:NVDid:CVE-2022-32886

Trust: 3.5

db:JVNDBid:JVNDB-2022-018927

Trust: 0.8

db:PACKETSTORMid:168362

Trust: 0.2

db:PACKETSTORMid:168536

Trust: 0.2

db:PACKETSTORMid:169598

Trust: 0.2

db:PACKETSTORMid:168342

Trust: 0.2

db:PACKETSTORMid:169589

Trust: 0.1

db:PACKETSTORMid:169560

Trust: 0.1

db:PACKETSTORMid:169602

Trust: 0.1

db:PACKETSTORMid:168341

Trust: 0.1

db:VULHUBid:VHN-424975

Trust: 0.1

db:PACKETSTORMid:169341

Trust: 0.1

db:PACKETSTORMid:172380

Trust: 0.1

db:PACKETSTORMid:172625

Trust: 0.1

db:PACKETSTORMid:172241

Trust: 0.1

sources: VULHUB: VHN-424975 // JVNDB: JVNDB-2022-018927 // PACKETSTORM: 169341 // PACKETSTORM: 168342 // PACKETSTORM: 168362 // PACKETSTORM: 168536 // PACKETSTORM: 172380 // PACKETSTORM: 172625 // PACKETSTORM: 172241 // PACKETSTORM: 169598 // NVD: CVE-2022-32886

REFERENCES

url:http://seclists.org/fulldisclosure/2022/oct/28

Trust: 1.9

url:http://seclists.org/fulldisclosure/2022/oct/39

Trust: 1.9

url:http://seclists.org/fulldisclosure/2022/oct/41

Trust: 1.9

url:https://security.gentoo.org/glsa/202305-32

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2022-32886

Trust: 1.6

url:https://www.debian.org/security/2022/dsa-5240

Trust: 1.1

url:https://www.debian.org/security/2022/dsa-5241

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/kdv6olkdtl55nh4lnsmlq4d6llsx6ju2/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/74mxh2u5ga4cx3l3nlyp4tbo4o2vopbj/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/tdnt32wiarrd2anwkgcttiqxi6oii7hz/

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2022/09/msg00034.html

Trust: 1.1

url:https://support.apple.com/en-us/ht213442

Trust: 1.1

url:https://support.apple.com/en-us/ht213445

Trust: 1.1

url:https://support.apple.com/en-us/ht213446

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32888

Trust: 0.4

url:https://www.apple.com/support/security/pgp/

Trust: 0.3

url:https://support.apple.com/en-us/ht201222.

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42863

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42867

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-32923

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-46699

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42824

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-46692

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42826

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42852

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-46698

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42799

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-46691

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42823

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-32864

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32854

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32868

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32912

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32883

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32891

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2023-25363

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-46698

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-32886

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42826

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2023-23517

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-46700

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-32888

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2023-25358

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2023-23518

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42824

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42823

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2023-25362

Trust: 0.2

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2023-25361

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-32923

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-46692

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2023-25360

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-46691

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42799

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42863

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42867

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-46699

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2022-42852

Trust: 0.2

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://security-tracker.debian.org/tracker/wpewebkit

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32917

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32795

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32908

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32911

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32872

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

url:https://support.apple.com/ht213445.

Trust: 0.1

url:https://support.apple.com/ht213442.

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.36.8-0ubuntu0.22.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.36.8-0ubuntu0.20.04.1

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5642-1

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:2834

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-25358

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23529

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2022-0010.html

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2023-0001.html

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2023-0002.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23517

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2022-0009.html

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2023-0003.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-23518

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32885

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-25363

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-27932

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-46700

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-27954

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-25361

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-25360

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42856

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-25362

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-28205

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2023:2256

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32866

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32875

Trust: 0.1

url:https://support.apple.com/kb/ht204641

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-36690

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32858

Trust: 0.1

url:https://support.apple.com/ht213486.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1622

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32879

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32835

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32870

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32881

Trust: 0.1

sources: VULHUB: VHN-424975 // JVNDB: JVNDB-2022-018927 // PACKETSTORM: 169341 // PACKETSTORM: 168342 // PACKETSTORM: 168362 // PACKETSTORM: 168536 // PACKETSTORM: 172380 // PACKETSTORM: 172625 // PACKETSTORM: 172241 // PACKETSTORM: 169598 // NVD: CVE-2022-32886

CREDITS

Apple

Trust: 0.3

sources: PACKETSTORM: 168342 // PACKETSTORM: 168362 // PACKETSTORM: 169598

SOURCES

db:VULHUBid:VHN-424975
db:JVNDBid:JVNDB-2022-018927
db:PACKETSTORMid:169341
db:PACKETSTORMid:168342
db:PACKETSTORMid:168362
db:PACKETSTORMid:168536
db:PACKETSTORMid:172380
db:PACKETSTORMid:172625
db:PACKETSTORMid:172241
db:PACKETSTORMid:169598
db:NVDid:CVE-2022-32886

LAST UPDATE DATE

2024-11-20T21:10:16.247000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-424975date:2022-12-07T00:00:00
db:JVNDBid:JVNDB-2022-018927date:2023-10-24T01:26:00
db:NVDid:CVE-2022-32886date:2023-05-30T06:15:19.837

SOURCES RELEASE DATE

db:VULHUBid:VHN-424975date:2022-09-20T00:00:00
db:JVNDBid:JVNDB-2022-018927date:2023-10-24T00:00:00
db:PACKETSTORMid:169341date:2022-09-28T19:12:00
db:PACKETSTORMid:168342date:2022-09-13T15:27:13
db:PACKETSTORMid:168362date:2022-09-13T15:45:03
db:PACKETSTORMid:168536date:2022-09-27T15:57:48
db:PACKETSTORMid:172380date:2023-05-16T17:10:07
db:PACKETSTORMid:172625date:2023-05-30T16:32:33
db:PACKETSTORMid:172241date:2023-05-09T15:24:16
db:PACKETSTORMid:169598date:2022-10-31T14:56:26
db:NVDid:CVE-2022-32886date:2022-09-20T21:15:11.037