ID

VAR-202212-1310


CVE

CVE-2022-46701


TITLE

Input validation vulnerability in multiple Apple products

Trust: 0.8

sources: JVNDB: JVNDB-2022-023802

DESCRIPTION

The issue was addressed with improved bounds checks. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2. Connecting to a malicious NFS server may lead to arbitrary code execution with kernel privileges. iPadOS , iOS , macOS Multiple Apple products contain vulnerabilities related to input validation.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2022-46701 // JVNDB: JVNDB-2022-023802 // VULHUB: VHN-447275 // VULMON: CVE-2022-46701

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:ltversion:16.2

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:16.2

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:16.2

Trust: 1.0

vendor:applemodel:macosscope:ltversion:13.1

Trust: 1.0

vendor:applemodel:iphone osscope:gteversion:16.0

Trust: 1.0

vendor:applemodel:macosscope:gteversion:13.0

Trust: 1.0

vendor:applemodel:ipadosscope:gteversion:16.0

Trust: 1.0

vendor:アップルmodel:tvosscope:eqversion:16.2

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-023802 // NVD: CVE-2022-46701

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-46701
value: HIGH

Trust: 1.0

NVD: CVE-2022-46701
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202212-3020
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-46701
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-46701
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-023802 // CNNVD: CNNVD-202212-3020 // NVD: CVE-2022-46701

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-119

Trust: 0.1

sources: VULHUB: VHN-447275 // JVNDB: JVNDB-2022-023802 // NVD: CVE-2022-46701

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202212-3020

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202212-3020

PATCH

title:HT213532 Apple  Security updateurl:https://support.apple.com/en-us/HT213530

Trust: 0.8

sources: JVNDB: JVNDB-2022-023802

EXTERNAL IDS

db:NVDid:CVE-2022-46701

Trust: 3.4

db:JVNDBid:JVNDB-2022-023802

Trust: 0.8

db:CNNVDid:CNNVD-202212-3020

Trust: 0.6

db:VULHUBid:VHN-447275

Trust: 0.1

db:VULMONid:CVE-2022-46701

Trust: 0.1

sources: VULHUB: VHN-447275 // VULMON: CVE-2022-46701 // JVNDB: JVNDB-2022-023802 // CNNVD: CNNVD-202212-3020 // NVD: CVE-2022-46701

REFERENCES

url:http://seclists.org/fulldisclosure/2022/dec/20

Trust: 2.5

url:http://seclists.org/fulldisclosure/2022/dec/23

Trust: 2.5

url:http://seclists.org/fulldisclosure/2022/dec/26

Trust: 2.5

url:https://support.apple.com/en-us/ht213530

Trust: 2.4

url:https://support.apple.com/en-us/ht213532

Trust: 1.8

url:https://support.apple.com/en-us/ht213535

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-46701

Trust: 0.8

url:https://vigilance.fr/vulnerability/apple-ios-macos-multiple-vulnerabilities-of-december-2022-40105

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-46701/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-447275 // VULMON: CVE-2022-46701 // JVNDB: JVNDB-2022-023802 // CNNVD: CNNVD-202212-3020 // NVD: CVE-2022-46701

SOURCES

db:VULHUBid:VHN-447275
db:VULMONid:CVE-2022-46701
db:JVNDBid:JVNDB-2022-023802
db:CNNVDid:CNNVD-202212-3020
db:NVDid:CVE-2022-46701

LAST UPDATE DATE

2024-08-14T15:00:37.278000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-447275date:2023-01-09T00:00:00
db:VULMONid:CVE-2022-46701date:2022-12-15T00:00:00
db:JVNDBid:JVNDB-2022-023802date:2023-11-30T03:01:00
db:CNNVDid:CNNVD-202212-3020date:2022-12-22T00:00:00
db:NVDid:CVE-2022-46701date:2023-08-08T14:22:24.967

SOURCES RELEASE DATE

db:VULHUBid:VHN-447275date:2022-12-15T00:00:00
db:VULMONid:CVE-2022-46701date:2022-12-15T00:00:00
db:JVNDBid:JVNDB-2022-023802date:2023-11-30T00:00:00
db:CNNVDid:CNNVD-202212-3020date:2022-12-13T00:00:00
db:NVDid:CVE-2022-46701date:2022-12-15T19:15:26.773