ID

VAR-202209-1423


CVE

CVE-2022-32882


TITLE

apple's  macOS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-018929

DESCRIPTION

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.4, macOS Big Sur 11.6.6. An app may be able to bypass Privacy preferences. apple's macOS Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-32882 // JVNDB: JVNDB-2022-018929 // VULHUB: VHN-424971

AFFECTED PRODUCTS

vendor:applemodel:macosscope:ltversion:11.6.6

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0.0

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.4

Trust: 1.0

vendor:アップルmodel:macosscope:eqversion:12.0.0 that's all 12.4

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion:11.0 that's all 11.6.6

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-018929 // NVD: CVE-2022-32882

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-32882
value: CRITICAL

Trust: 1.0

NVD: CVE-2022-32882
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202209-1599
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2022-32882
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-32882
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-018929 // CNNVD: CNNVD-202209-1599 // NVD: CVE-2022-32882

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-018929 // NVD: CVE-2022-32882

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-1599

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202209-1599

PATCH

title:HT213256 Apple  Security updateurl:https://support.apple.com/en-us/HT213256

Trust: 0.8

title:Apple macOS Monterey and macOS Big Sur Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=208795

Trust: 0.6

sources: JVNDB: JVNDB-2022-018929 // CNNVD: CNNVD-202209-1599

EXTERNAL IDS

db:NVDid:CVE-2022-32882

Trust: 3.3

db:JVNDBid:JVNDB-2022-018929

Trust: 0.8

db:CNNVDid:CNNVD-202209-1599

Trust: 0.6

db:VULHUBid:VHN-424971

Trust: 0.1

sources: VULHUB: VHN-424971 // JVNDB: JVNDB-2022-018929 // CNNVD: CNNVD-202209-1599 // NVD: CVE-2022-32882

REFERENCES

url:https://support.apple.com/en-us/ht213256

Trust: 1.7

url:https://support.apple.com/en-us/ht213257

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-32882

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-32882/

Trust: 0.6

sources: VULHUB: VHN-424971 // JVNDB: JVNDB-2022-018929 // CNNVD: CNNVD-202209-1599 // NVD: CVE-2022-32882

SOURCES

db:VULHUBid:VHN-424971
db:JVNDBid:JVNDB-2022-018929
db:CNNVDid:CNNVD-202209-1599
db:NVDid:CVE-2022-32882

LAST UPDATE DATE

2024-08-14T15:21:37.203000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-424971date:2022-09-22T00:00:00
db:JVNDBid:JVNDB-2022-018929date:2023-10-24T01:31:00
db:CNNVDid:CNNVD-202209-1599date:2022-09-23T00:00:00
db:NVDid:CVE-2022-32882date:2022-09-22T16:30:38.543

SOURCES RELEASE DATE

db:VULHUBid:VHN-424971date:2022-09-20T00:00:00
db:JVNDBid:JVNDB-2022-018929date:2023-10-24T00:00:00
db:CNNVDid:CNNVD-202209-1599date:2022-09-20T00:00:00
db:NVDid:CVE-2022-32882date:2022-09-20T21:15:10.953