7.8
HIGH
CVE-2022-32899
Apple iOS/WatchOS/ macOS Kernel Execution of Arbitrary Code Vulnerability
Description

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7 and iPadOS 15.7, iOS 16, macOS Ventura 13, watchOS 9. An app may be able to execute arbitrary code with kernel privileges.

INFO

Published Date :

Nov. 1, 2022, 8:15 p.m.

Last Modified :

Jan. 9, 2023, 4:41 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-32899 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-32899 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple watchos
4 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-32899.

URL Resource
https://support.apple.com/en-us/HT213445 Vendor Advisory
https://support.apple.com/en-us/HT213446 Vendor Advisory
https://support.apple.com/en-us/HT213486 Vendor Advisory
https://support.apple.com/en-us/HT213488 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Objective-C C Shell

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 16, 2024, 12:44 p.m. This repo has been linked 4 different CVEs too.

ANE kernel r/w exploit for iOS 15 and macOS 12

Objective-C C Shell

Updated: 1 month, 1 week ago
279 stars 24 fork 24 watcher
Born at : Nov. 11, 2022, 2:32 p.m. This repo has been linked 4 different CVEs too.

None

Shell

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 19, 2022, 6:45 a.m. This repo has been linked 4 different CVEs too.

Here is some resources about macOS/iOS system security.

Updated: 3 weeks, 2 days ago
496 stars 49 fork 49 watcher
Born at : Aug. 26, 2020, 8:21 a.m. This repo has been linked 166 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-32899 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-32899 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions from (excluding) 15.7 OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (excluding) 15.7
  • Initial Analysis by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213445 No Types Assigned https://support.apple.com/en-us/HT213445 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213446 No Types Assigned https://support.apple.com/en-us/HT213446 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213486 No Types Assigned https://support.apple.com/en-us/HT213486 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213488 No Types Assigned https://support.apple.com/en-us/HT213488 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 13.0 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-32899 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-32899 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.31814

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability