Known Exploited Vulnerability
7.8
HIGH
CVE-2022-32917
Apple iOS, iPadOS, and macOS Remote Code Execution - [Actively Exploited]
Description

The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..

INFO

Published Date :

Sept. 20, 2022, 9:15 p.m.

Last Modified :

Dec. 7, 2022, 3:12 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple kernel, which is included in iOS, iPadOS, and macOS, contains an unspecified vulnerability where an application may be able to execute code with kernel privileges.

Required Action :

Apply updates per vendor instructions.

Notes :

https://support.apple.com/en-us/HT213445, https://support.apple.com/en-us/HT213444

Public PoC/Exploit Available at Github

CVE-2022-32917 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-32917 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-32917.

URL Resource
http://seclists.org/fulldisclosure/2022/Oct/39 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/40 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/43 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/45 Mailing List Third Party Advisory
https://support.apple.com/en-us/HT213443 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213444 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213445 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213446 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-32917 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-32917 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/39 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/39 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/40 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/40 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/43 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/43 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/45 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/45 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/43 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/45 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/39 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/40 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 22, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213443 No Types Assigned https://support.apple.com/en-us/HT213443 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213444 No Types Assigned https://support.apple.com/en-us/HT213444 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213445 No Types Assigned https://support.apple.com/en-us/HT213445 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213446 No Types Assigned https://support.apple.com/en-us/HT213446 Release Notes, Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.7 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (excluding) 12.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-32917 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-32917 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.00%

score

0.29726

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability