Description

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An app may be able to read sensitive location information.

INFO

Published Date :

Sept. 20, 2022, 9:15 p.m.

Last Modified :

Aug. 8, 2023, 2:22 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-32883 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-32883 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple watchos
4 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-32883.

URL Resource
http://seclists.org/fulldisclosure/2022/Oct/28 Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/39 Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/40 Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/41 Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/43 Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/45 Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/49 Third Party Advisory
https://support.apple.com/en-us/HT213443 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213444 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213445 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213446 Release Notes Vendor Advisory
https://support.apple.com/kb/HT213486 Vendor Advisory
https://support.apple.com/kb/HT213488 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Turning Your Computer Into a GPS Tracker With Apple Maps

macos

Ruby

Updated: 8 months, 1 week ago
18 stars 4 fork 4 watcher
Born at : Sept. 18, 2022, 3:51 p.m. This repo has been linked 1 different CVEs too.

Here is some resources about macOS/iOS system security.

Updated: 3 weeks, 2 days ago
496 stars 49 fork 49 watcher
Born at : Aug. 26, 2020, 8:21 a.m. This repo has been linked 166 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-32883 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-32883 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-668 NVD-CWE-noinfo
  • Modified Analysis by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/28 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/28 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/39 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/39 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/40 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/40 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/41 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/41 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/43 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/43 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/45 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/45 Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/49 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/49 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213486 No Types Assigned https://support.apple.com/kb/HT213486 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT213488 No Types Assigned https://support.apple.com/kb/HT213488 Release Notes, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 16.0 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.6 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 16.0 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.6 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.0
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/49 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/28 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/39 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/40 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/43 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/45 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/41 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213486 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213488 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://support.apple.com/en-us/HT213443 No Types Assigned https://support.apple.com/en-us/HT213443 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213444 No Types Assigned https://support.apple.com/en-us/HT213444 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213445 No Types Assigned https://support.apple.com/en-us/HT213445 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213446 No Types Assigned https://support.apple.com/en-us/HT213446 Release Notes, Vendor Advisory
    Added CWE NIST CWE-668
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 16.0 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-32883 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-32883 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.16775

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability