ID

VAR-202211-0022


CVE

CVE-2022-32794


TITLE

apple's  Apple Mac OS X  and  macOS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-022800

DESCRIPTION

A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. An app may be able to gain elevated privileges. apple's Apple Mac OS X and macOS Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-32794 // JVNDB: JVNDB-2022-022800 // VULHUB: VHN-424883

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.15.7

Trust: 1.0

vendor:applemodel:mac os xscope:gteversion:10.15

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.15.7

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.4

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.6.6

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0.0

Trust: 1.0

vendor:アップルmodel:apple mac os xscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion:11.0 that's all 11.6.6

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion:12.0.0 that's all 12.4

Trust: 0.8

sources: JVNDB: JVNDB-2022-022800 // NVD: CVE-2022-32794

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-32794
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202211-1880
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-32794
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022800 // NVD: CVE-2022-32794 // CNNVD: CNNVD-202211-1880

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-022800 // NVD: CVE-2022-32794

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202211-1880

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202211-1880

CONFIGURATIONS

sources: NVD: CVE-2022-32794

PATCH

title:HT213256 Apple  Security updateurl:https://support.apple.com/en-us/ht213255

Trust: 0.8

title:macOS Monterey and macOS Big Sur Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=213023

Trust: 0.6

sources: JVNDB: JVNDB-2022-022800 // CNNVD: CNNVD-202211-1880

EXTERNAL IDS

db:NVDid:CVE-2022-32794

Trust: 3.3

db:JVNDBid:JVNDB-2022-022800

Trust: 0.8

db:CNNVDid:CNNVD-202211-1880

Trust: 0.6

db:VULHUBid:VHN-424883

Trust: 0.1

sources: VULHUB: VHN-424883 // JVNDB: JVNDB-2022-022800 // NVD: CVE-2022-32794 // CNNVD: CNNVD-202211-1880

REFERENCES

url:https://support.apple.com/en-us/ht213255

Trust: 1.7

url:https://support.apple.com/en-us/ht213256

Trust: 1.7

url:https://support.apple.com/en-us/ht213257

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-32794

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-32794/

Trust: 0.6

sources: VULHUB: VHN-424883 // JVNDB: JVNDB-2022-022800 // NVD: CVE-2022-32794 // CNNVD: CNNVD-202211-1880

SOURCES

db:VULHUBid:VHN-424883
db:JVNDBid:JVNDB-2022-022800
db:NVDid:CVE-2022-32794
db:CNNVDid:CNNVD-202211-1880

LAST UPDATE DATE

2023-12-18T11:55:26.415000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-424883date:2022-11-03T00:00:00
db:JVNDBid:JVNDB-2022-022800date:2023-11-21T01:00:00
db:NVDid:CVE-2022-32794date:2022-11-03T13:37:11.197
db:CNNVDid:CNNVD-202211-1880date:2022-11-04T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-424883date:2022-11-01T00:00:00
db:JVNDBid:JVNDB-2022-022800date:2023-11-21T00:00:00
db:NVDid:CVE-2022-32794date:2022-11-01T20:15:17.837
db:CNNVDid:CNNVD-202211-1880date:2022-11-01T00:00:00