8.8
HIGH
CVE-2022-32888
Safari Out-of-Bounds Write Vulnerability
Description

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, watchOS 9, macOS Monterey 12.6, tvOS 16. Processing maliciously crafted web content may lead to arbitrary code execution.

INFO

Published Date :

Nov. 1, 2022, 8:15 p.m.

Last Modified :

May 30, 2023, 6:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-32888 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-32888.

URL Resource
http://www.openwall.com/lists/oss-security/2022/11/04/4 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202305-32
https://support.apple.com/en-us/HT213443 Vendor Advisory
https://support.apple.com/en-us/HT213444 Vendor Advisory
https://support.apple.com/en-us/HT213445 Vendor Advisory
https://support.apple.com/en-us/HT213446 Vendor Advisory
https://support.apple.com/en-us/HT213486 Vendor Advisory
https://support.apple.com/en-us/HT213487 Vendor Advisory
https://support.apple.com/en-us/HT213488 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-32888 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-32888 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 30, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202305-32 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (excluding) 15.7 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 15.7
  • Modified Analysis by [email protected]

    Nov. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/11/04/4 No Types Assigned http://www.openwall.com/lists/oss-security/2022/11/04/4 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/11/04/4 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213443 No Types Assigned https://support.apple.com/en-us/HT213443 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213444 No Types Assigned https://support.apple.com/en-us/HT213444 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213445 No Types Assigned https://support.apple.com/en-us/HT213445 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213446 No Types Assigned https://support.apple.com/en-us/HT213446 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213486 No Types Assigned https://support.apple.com/en-us/HT213486 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213487 No Types Assigned https://support.apple.com/en-us/HT213487 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213488 No Types Assigned https://support.apple.com/en-us/HT213488 Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.6 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.0 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-32888 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-32888 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.49 }} 0.01%

score

0.76345

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability