ID

VAR-202210-1488


CVE

CVE-2022-26730


TITLE

apple's  macOS  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-022825

DESCRIPTION

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted image may lead to arbitrary code execution. apple's macOS Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-26730 // JVNDB: JVNDB-2022-022825 // VULHUB: VHN-417399

AFFECTED PRODUCTS

vendor:applemodel:macosscope:ltversion:13.0

Trust: 1.0

vendor:アップルmodel:macosscope:eqversion:13.0

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-022825 // NVD: CVE-2022-26730

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-26730
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202210-1613
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-26730
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022825 // NVD: CVE-2022-26730 // CNNVD: CNNVD-202210-1613

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-022825 // NVD: CVE-2022-26730

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202210-1613

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202210-1613

CONFIGURATIONS

sources: NVD: CVE-2022-26730

PATCH

title:HT213488 Apple  Security updateurl:https://support.apple.com/en-us/ht213488

Trust: 0.8

title:Apple macOS Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=212654

Trust: 0.6

sources: JVNDB: JVNDB-2022-022825 // CNNVD: CNNVD-202210-1613

EXTERNAL IDS

db:NVDid:CVE-2022-26730

Trust: 3.3

db:JVNDBid:JVNDB-2022-022825

Trust: 0.8

db:AUSCERTid:ESB-2022.5300

Trust: 0.6

db:CNNVDid:CNNVD-202210-1613

Trust: 0.6

db:VULHUBid:VHN-417399

Trust: 0.1

sources: VULHUB: VHN-417399 // JVNDB: JVNDB-2022-022825 // NVD: CVE-2022-26730 // CNNVD: CNNVD-202210-1613

REFERENCES

url:https://support.apple.com/en-us/ht213488

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-26730

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2022.5300

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-26730/

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-macos-multiple-vulnerabilities-39702

Trust: 0.6

sources: VULHUB: VHN-417399 // JVNDB: JVNDB-2022-022825 // NVD: CVE-2022-26730 // CNNVD: CNNVD-202210-1613

SOURCES

db:VULHUBid:VHN-417399
db:JVNDBid:JVNDB-2022-022825
db:NVDid:CVE-2022-26730
db:CNNVDid:CNNVD-202210-1613

LAST UPDATE DATE

2023-12-18T11:24:44.975000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-417399date:2022-11-07T00:00:00
db:JVNDBid:JVNDB-2022-022825date:2023-11-21T01:48:00
db:NVDid:CVE-2022-26730date:2023-08-08T14:21:49.707
db:CNNVDid:CNNVD-202210-1613date:2022-11-08T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-417399date:2022-11-01T00:00:00
db:JVNDBid:JVNDB-2022-022825date:2023-11-21T00:00:00
db:NVDid:CVE-2022-26730date:2022-11-01T20:15:17.600
db:CNNVDid:CNNVD-202210-1613date:2022-10-24T00:00:00