8.8
HIGH
CVE-2022-32886
Safari Buffer Overflow Arbitrary Code Execution
Description

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution.

INFO

Published Date :

Sept. 20, 2022, 9:15 p.m.

Last Modified :

May 30, 2023, 6:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-32886 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple iphone_os
2 Apple safari
3 Apple ipados
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-32886 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-32886 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 30, 2023

    Action Type Old Value New Value
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/74MXH2U5GA4CX3L3NLYP4TBO4O2VOPBJ/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KDV6OLKDTL55NH4LNSMLQ4D6LLSX6JU2/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TDNT32WIARRD2ANWKGCTTIQXI6OII7HZ/ [Mailing List, Third Party Advisory]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KDV6OLKDTL55NH4LNSMLQ4D6LLSX6JU2/ [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/28 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/39 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/74MXH2U5GA4CX3L3NLYP4TBO4O2VOPBJ/ [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/202305-32 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDNT32WIARRD2ANWKGCTTIQXI6OII7HZ/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/41 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/41 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 30, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/41 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/09/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/09/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/74MXH2U5GA4CX3L3NLYP4TBO4O2VOPBJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/74MXH2U5GA4CX3L3NLYP4TBO4O2VOPBJ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KDV6OLKDTL55NH4LNSMLQ4D6LLSX6JU2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KDV6OLKDTL55NH4LNSMLQ4D6LLSX6JU2/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TDNT32WIARRD2ANWKGCTTIQXI6OII7HZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TDNT32WIARRD2ANWKGCTTIQXI6OII7HZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5240 No Types Assigned https://www.debian.org/security/2022/dsa-5240 Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5241 No Types Assigned https://www.debian.org/security/2022/dsa-5241 Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/09/msg00034.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5241 [No Types Assigned]
    Added Reference https://www.debian.org/security/2022/dsa-5240 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TDNT32WIARRD2ANWKGCTTIQXI6OII7HZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/74MXH2U5GA4CX3L3NLYP4TBO4O2VOPBJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 24, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KDV6OLKDTL55NH4LNSMLQ4D6LLSX6JU2/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213442 No Types Assigned https://support.apple.com/en-us/HT213442 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213445 No Types Assigned https://support.apple.com/en-us/HT213445 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213446 No Types Assigned https://support.apple.com/en-us/HT213446 Release Notes, Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 16.0 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-32886 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-32886 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.01%

score

0.70804

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability