Vulnerability Name:

CVE-2022-26711 (CCN-226598)

Assigned:2022-05-16
Published:2022-05-16
Updated:2022-06-07
Summary:An integer overflow issue was addressed with improved input validation. This issue is fixed in tvOS 15.5, iTunes 12.12.4 for Windows, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-190
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-26711

Source: XF
Type: UNKNOWN
apple-ios-cve202226711-code-exec(226598)

Source: MISC
Type: Release Notes, Vendor Advisory
https://support.apple.com/en-us/HT213253

Source: CCN
Type: Apple security document HT213254
About the security content of tvOS 15.5

Source: MISC
Type: Release Notes, Vendor Advisory
https://support.apple.com/en-us/HT213254

Source: MISC
Type: Release Notes, Vendor Advisory
https://support.apple.com/en-us/HT213257

Source: CCN
Type: Apple security document HT213258
About the security content of iOS 15.5 and iPadOS 15.5

Source: MISC
Type: Release Notes, Vendor Advisory
https://support.apple.com/en-us/HT213258

Source: CCN
Type: Apple security document HT213259
About the security content of iTunes 12.12.4 for Windows

Source: MISC
Type: Release Notes, Vendor Advisory
https://support.apple.com/en-us/HT213259

Source: CCN
Type: ZDI-22-792
Apple macOS ImageIO WebP File Parsing Integer Overflow Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/o:apple:macos:*:*:*:*:*:*:*:* (Version >= 12.0.0 and < 12.4)
  • OR cpe:/o:apple:iphone_os:*:*:*:*:*:*:*:* (Version < 15.5)
  • OR cpe:/o:apple:watchos:*:*:*:*:*:*:*:* (Version < 8.6)
  • OR cpe:/o:apple:tvos:*:*:*:*:*:*:*:* (Version < 15.5)
  • OR cpe:/o:apple:ipados:*:*:*:*:*:*:*:* (Version < 15.5)
  • OR cpe:/a:apple:itunes:*:*:*:*:*:*:*:* (Version < 12.12.4)

  • * Denotes that component is vulnerable
    BACK
    apple macos *
    apple iphone os *
    apple watchos *
    apple tvos *
    apple ipados *
    apple itunes *