CVE-2022-22674
Published on: Not Yet Published
Last Modified on: 06/08/2022 02:43:00 AM UTC
Certain versions of Macos from Apple contain the following vulnerability:
An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Monterey 12.3.1, Security Update 2022-004 Catalina, macOS Big Sur 11.6.6. A local user may be able to read kernel memory.
- CVE-2022-22674 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
- Affected Vendor/Software:
Apple - macOS version < 12.3
- Affected Vendor/Software:
Apple - macOS version < 2022
- Affected Vendor/Software:
Apple - macOS version < 11.6
CVSS3 Score: 5.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | NONE | NONE |
CVSS2 Score: 4.9 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
COMPLETE | NONE | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
About the security content of Security Update 2022-004 Catalina - Apple Support | support.apple.com text/html |
![]() |
About the security content of macOS Monterey 12.3.1 - Apple Support | support.apple.com text/html |
![]() |
About the security content of macOS Big Sur 11.6.6 - Apple Support | support.apple.com text/html |
![]() |
Related QID Numbers
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Apple | Macos | All | All | All | All |
Operating System | Apple | Mac Os X | All | All | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | - | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2020 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2020-001 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2020-005 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2020-007 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-001 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-002 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-003 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-006 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-007 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2021-008 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2022-001 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2022-002 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | security_update_2022-003 | All | All |
Operating System | Apple | Mac Os X | 10.15.7 | supplemental_update | All | All |
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*:
- cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2022-22675 AppleAVD and CVE-2022-22674 Intel Graphics Driver. Apple is aware of a report that this issue may ha… twitter.com/i/web/status/1… | 2022-03-31 17:37:45 |
![]() |
? ZERO-DAY DETAILS: - CVE-2022-22675 in AppleAVD - CVE-2022-22674 in Intel Graphics Driver | 2022-03-31 17:40:32 |
![]() |
?Apple releases MacOS 12.3.1 and iOS 15.4.1, says they fix zero-day vulnerabilities CVE-2022-22674 and CVE-2022-226… twitter.com/i/web/status/1… | 2022-03-31 17:50:01 |
![]() |
CVE-2022-22674 - Apple is aware of a report that this issue may have been actively exploited. Intel Graphics Driver... | 2022-03-31 17:51:10 |
![]() |
Apple published 2 new CVEs Issues may have been actively exploited? CVE-2022-22674: vulmon.com/vulnerabilityd… CVE-2… twitter.com/i/web/status/1… | 2022-03-31 17:57:17 |
![]() |
Apple has released security updates today, including fixes for two zero-days in iOS and macOS CVE-2022-22674 & CVE… twitter.com/i/web/status/1… | 2022-03-31 18:25:36 |
![]() |
#اپل جهت رفع دو اسیب پذیری برای محصولات خودش اپدیت امنیتی اضطراری را منتشر کرده است. (CVE-2022-22674) allows apps t… twitter.com/i/web/status/1… | 2022-03-31 18:27:55 |
![]() |
macOS Monterey 12.3.1 is also out. In addition to CVE-2022-22675, it also fixes CVE-2022-22674 (an out-of-bounds re… twitter.com/i/web/status/1… | 2022-03-31 18:50:55 |
![]() |
Apple emergency update fixes zero-days used to hack iPhones, Macs CVE-2022-22674 CVE-2022-22675 iOS 15.4.1, iPadOS… twitter.com/i/web/status/1… | 2022-03-31 20:44:02 |
![]() |
"CVE-2022-22674 and CVE-2022-22675 are the fourth and fifth zero-days Apple has patched this year." | 2022-04-01 01:19:16 |
![]() |
Apple Releases Emergency Patches for 'Actively Exploited' macOS, iOS Flaws: securityweek.com/apple-ships-em… (CVE-2022-22675 and CVE-2022-22674) | 2022-04-01 01:27:40 |
![]() |
CVE-2022-22674 & CVE-2022-22675: zero-day vulnerabilities affect iPhones, iPads, and Macs securityonline.info/cve-2022-22674…… twitter.com/i/web/status/1… | 2022-04-01 02:52:01 |
![]() |
CVE-2022-22674 & CVE-2022-22675: zero-day vulnerabilities affect iPhones, iPads, and Macs dlvr.it/SMlZLV v… twitter.com/i/web/status/1… | 2022-04-01 02:53:34 |
![]() |
Apple kullanıcıları için ACİL yama vakti! #CVE-2022-22674 #CVE-2022-22675 lnkd.in/eczTygDe lnkd.in/eHVKFJ9s | 2022-04-01 04:19:33 |
![]() |
شركة ابل تصدر تحديث جديد لمعالجة ثغرتين 0day مستغله حالياً في انظمة iPhone, iPad , Mac CVE-2022-22674 & CVE-2022-2… twitter.com/i/web/status/1… | 2022-04-01 04:52:26 |
![]() |
The vuln CVE-2022-22674 has a tweet created 0 days ago and retweeted 10 times. twitter.com/SecurityWeek/s… #pow1rtrtwwcve | 2022-04-01 06:06:00 |
![]() |
Apple emergency update fixes zero-days used to hack iPhones, Macs (CVE-2022-22674) and (CVE-2022-22675)… twitter.com/i/web/status/1… | 2022-04-01 07:38:01 |
![]() |
CVE-2022-22674 & CVE-2022-22675: zero-day vulnerabilities affect iPhones, iPads, and Macs securityonline.info/cve-2022-22674…… twitter.com/i/web/status/1… | 2022-04-01 09:14:11 |
![]() |
Apple macOS Monterey 12.3.1-CVE-2022-22674 - redpacketsecurity.com/apple-macos-mo… | 2022-04-01 10:02:04 |
![]() |
Apple published 2 new actively exploited CVEs | 2022-03-31 17:57:19 |
![]() |
iOS/iPadOS 15.4.1 and macOS 12.3.1 patches vulnerabilities that may have been actively exploited | 2022-03-31 17:47:44 |
![]() |
Apple releases macOS 12.3.1 | 2022-03-31 22:44:00 |
![]() |
Apple releases macOS Monterey 12.3.1 | 2022-03-31 22:42:37 |
![]() |
Update your iPhone as soon as possible | 2022-04-01 22:20:01 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities Vulnerability in Apple Products Could Allow for Local Code Execution - PATCH: NOW | 2022-04-04 13:35:15 |
![]() |
Apple fixed 0-day vulnerabilities. Well, some of them | 2022-04-07 17:47:56 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-05-17 13:11:14 |
![]() |
UPDATED MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-05-18 14:59:44 |
![]() |
CVE-2022-22674 | 2022-05-26 19:38:43 |