Lucene search

K
nvd[email protected]NVD:CVE-2022-26757
HistoryMay 26, 2022 - 8:15 p.m.

CVE-2022-26757

2022-05-2620:15:09
CWE-416
web.nvd.nist.gov
5
memory management
tvos 15.5
ipados 15.5
security update 2022-004 catalina
watchos 8.6
macos big sur 11.6.6
macos monterey 12.4
arbitrary code
kernel privileges

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

44.3%

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. An application may be able to execute arbitrary code with kernel privileges.

Affected configurations

Nvd
Node
appleipadosRange<15.5
OR
appleiphone_osRange<15.5
OR
applemac_os_xRange<10.15.7
OR
applemac_os_xMatch10.15.7-
OR
applemac_os_xMatch10.15.7security_update_2020-001
OR
applemac_os_xMatch10.15.7security_update_2021-001
OR
applemac_os_xMatch10.15.7security_update_2021-002
OR
applemac_os_xMatch10.15.7security_update_2021-003
OR
applemac_os_xMatch10.15.7security_update_2021-004
OR
applemac_os_xMatch10.15.7security_update_2021-005
OR
applemac_os_xMatch10.15.7security_update_2021-006
OR
applemac_os_xMatch10.15.7security_update_2021-007
OR
applemac_os_xMatch10.15.7security_update_2021-008
OR
applemac_os_xMatch10.15.7security_update_2022-001
OR
applemac_os_xMatch10.15.7security_update_2022-002
OR
applemac_os_xMatch10.15.7security_update_2022-003
OR
applemacosRange11.011.6.6
OR
applemacosRange12.012.4
OR
appletvosRange<15.5
OR
applewatchosRange<8.6
VendorProductVersionCPE
appleipados*cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
appleiphone_os*cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
applemac_os_x*cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
applemac_os_x10.15.7cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*
applemac_os_x10.15.7cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*
applemac_os_x10.15.7cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*
applemac_os_x10.15.7cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*
applemac_os_x10.15.7cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*
applemac_os_x10.15.7cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*
applemac_os_x10.15.7cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:*
Rows per page:
1-10 of 191

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

44.3%