Known Exploited Vulnerability
7.8
HIGH
CVE-2022-32894
Apple iOS and macOS Out-of-Bounds Write Vulnerabil - [Actively Exploited]
Description

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.

INFO

Published Date :

Aug. 24, 2022, 8:15 p.m.

Last Modified :

Dec. 7, 2022, 3:02 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple iOS and macOS contain an out-of-bounds write vulnerability that could allow an application to execute code with kernel privileges.

Required Action :

Apply updates per vendor instructions.

Notes :

https://support.apple.com/en-gb/HT213412, https://support.apple.com/en-gb/HT213413

Public PoC/Exploit Available at Github

CVE-2022-32894 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-32894 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple watchos
4 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-32894.

URL Resource
http://seclists.org/fulldisclosure/2022/Aug/16 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/45 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/49 Mailing List Third Party Advisory
https://support.apple.com/en-us/HT213412 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213413 Release Notes Vendor Advisory
https://support.apple.com/kb/HT213443 Third Party Advisory
https://support.apple.com/kb/HT213486 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-32894 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-32894 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/45 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/45 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/49 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/49 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/49 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/45 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Aug/16 No Types Assigned http://seclists.org/fulldisclosure/2022/Aug/16 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213443 No Types Assigned https://support.apple.com/kb/HT213443 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213486 No Types Assigned https://support.apple.com/kb/HT213486 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.6.1 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.6.1 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.5.1 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.6.1 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.6.1 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.5.1 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.0
  • CVE Modified by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213486 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 12, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213443 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Aug/16 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213412 No Types Assigned https://support.apple.com/en-us/HT213412 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213413 No Types Assigned https://support.apple.com/en-us/HT213413 Release Notes, Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.6.1 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.6.1 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.5.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-32894 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-32894 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.02%

score

0.50130

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability