CVE-2022-32894

Published on: Not Yet Published

Last Modified on: 12/07/2022 03:02:00 AM UTC

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Certain versions of Ipados from Apple contain the following vulnerability:

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.

  • CVE-2022-32894 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as HIGH severity.
  • Affected Vendor/Software: URL Logo Apple - iOS and iPadOS version < 15.6
  • Affected Vendor/Software: URL Logo Apple - macOS version < 12.5

CVSS3 Score: 7.8 - HIGH

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
LOCAL LOW NONE REQUIRED
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED HIGH HIGH HIGH

CVE References

Description Tags Link
Full Disclosure: APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7 seclists.org
text/html
URL Logo FULLDISC 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
About the security content of macOS Big Sur 11.7 - Apple Support support.apple.com
text/html
URL Logo CONFIRM support.apple.com/kb/HT213443
Full Disclosure: APPLE-SA-2022-10-27-13 watchOS 9 seclists.org
text/html
URL Logo FULLDISC 20221030 APPLE-SA-2022-10-27-13 watchOS 9
About the security content of watchOS 9 - Apple Support support.apple.com
text/html
URL Logo CONFIRM support.apple.com/kb/HT213486
About the security content of iOS 15.6.1 and iPadOS 15.6.1 - Apple Support support.apple.com
text/html
URL Logo MISC support.apple.com/en-us/HT213412
About the security content of macOS Monterey 12.5.1 - Apple Support support.apple.com
text/html
URL Logo MISC support.apple.com/en-us/HT213413
Full Disclosure: APPLE-SA-2022-08-31-1 iOS 12.5.6 seclists.org
text/html
URL Logo FULLDISC 20220831 APPLE-SA-2022-08-31-1 iOS 12.5.6

Related QID Numbers

  • 376830 Apple macOS Monterey 12.5.1 Not Installed (HT213413)
  • 376980 Apple macOS Big Sur 11.7 Not Installed (HT213443)
  • 610426 Apple iOS 15.6.1 and iPadOS 15.6.1 Security Update Missing
  • 610427 Apple iOS 12.5.6 Security Update Missing

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
Operating
System
AppleIpadosAllAllAllAll
Operating
System
AppleIphone OsAllAllAllAll
Operating
System
AppleMacosAllAllAllAll
Operating
System
AppleWatchosAllAllAllAll
  • cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*:
  • cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @ApplSec ? ZERO-DAY DETAILS: - CVE-2022-32894 in Kernel - CVE-2022-32893 in WebKit 2022-08-17 18:00:23
Twitter Icon @gvarisco iOS 15.6.1, iPadOS 15.6.1, macOS Monterey 12.5.1 are out. This version fixes CVE-2022-32893 and CVE-2022-32894. Bot… twitter.com/i/web/status/1… 2022-08-17 18:33:49
Twitter Icon @aaronjschaffer Apple also announced a patch for CVE-2022-32894, a kernel privilege vulnerability in iOS and macOS that may have be… twitter.com/i/web/status/1… 2022-08-17 19:12:18
Twitter Icon @jingbay AppleがmacOS 12.5.1, iOS 15.6.1, iPadOS 15.6.1をリリース。既に実際の攻撃が行われている可能性がある脆弱性を修正。CVE-2022-32894はkernel権限での任意コード実行、 CVE… twitter.com/i/web/status/1… 2022-08-17 23:57:34
Twitter Icon @avoidthehack Apple (@Apple) security updates fix 2 zero-days used to hack #iPhones, Macs CVE-2022-32894 out-of-bounds write in… twitter.com/i/web/status/1… 2022-08-18 00:38:55
Twitter Icon @tayvano_ @danfinlay CVE-2022-32894: out-of-bounds write vuln - Kernel An application may be able to execute arbitrary code w… twitter.com/i/web/status/1… 2022-08-18 03:28:31
Twitter Icon @macmacintosh 新着案内 ? macOS Monterey 12.5.1(21G83)リリース。 【重要なセキュリティアップデートの実施】 積極的に悪用された可能性がある脆弱性(CVE-2022-32893 / CVE-2022-32894)に対… twitter.com/i/web/status/1… 2022-08-18 03:46:41
Twitter Icon @malltos92 "CVE-2022-32894: an anonymous researcher" Dear anonymous researcher, Why? 2022-08-18 03:50:28
Twitter Icon @the_yellow_fall CVE-2022-32893 & CVE-2022-32894: 0-day flaws in iOS/iPadOS, and macOS securityonline.info/cve-2022-32893… #opensource #infosec #security #pentesting 2022-08-18 04:53:47
Twitter Icon @AcooEdi CVE-2022-32893 & CVE-2022-32894: 0-day flaws in iOS/iPadOS, and macOS dlvr.it/SWq7dx via securityonline https://t.co/rmuQ5GaoqS 2022-08-18 04:56:03
Reddit Logo Icon /r/KomodoCyberConsulting CVE-2022-32893 & CVE-2022-32894: 0-day flaws in iOS/iPadOS, and macOS 2022-08-18 07:39:07
Reddit Logo Icon /r/k12cybersecurity MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW 2022-08-18 12:56:42
Reddit Logo Icon /r/k12cybersecurity UPDATED MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW 2022-08-19 13:26:45
Reddit Logo Icon /r/WorkspaceOne Expand device readiness for iOS updates 2022-08-22 17:26:34
Reddit Logo Icon /r/netcve CVE-2022-32894 2022-08-24 21:38:12
Reddit Logo Icon /r/jailbreak [QUESTION] CVE-2022-32894 and CVE-2022-32893 vulnerabilities 2022-08-28 01:35:08
Reddit Logo Icon /r/k12cybersecurity MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW 2022-09-13 12:55:57
Reddit Logo Icon /r/applesucks Two Apple Zero-Days Exploited in Wild Patch Now consider leaving Apple 2022-09-16 10:34:42
© CVE.report 2023 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report