The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..
CVE Infomation | Exploits or more Infomation |
---|---|
mitre | EXPLOIT DATABASE |
NVD | 0day.today |
vulmon.com | github |
CVE Details | |
JVN ENG JPN | |
Reconshell |
Software Tag: iOS(1 tweets)
List of frequently cited URLs
User | URL | Info Source | Date |
---|---|---|---|
threatintelctr | https://nvd.nist.gov/vuln/detail/CVE-2022-32917 | Source threatintelctr 1600330969277415425 | 2022/12/07 |
VulmonFeeds | http://vulmon.com/vulnerabilitydetails?qid=CVE-2022-32917 | Source VulmonFeeds 1607874284780769284 | 2022/12/28 |
VulmonFeeds | https://alerts.vulmon.com/?utm_source=twitter&utm_medium=so... | Source VulmonFeeds 1607874284780769284 | 2022/12/28 |
List of frequently cited URLs
URL | Num of Times Referred to |
---|---|
cvetrends.com | 50 |
thehackernews.com | 11 |
www.cisa.gov | 8 |
securityonline.info | 5 |
twitter.com | 4 |
support.apple.com | 3 |
www.helpnetsecurity.com | 3 |
User | URL | Info Source |
---|---|---|
threatintelctr | nvd.nist.gov | Show Tweet |
VulmonFeeds | vulmon.com | Show Tweet |
VulmonFeeds | alerts.vulmon.com | Show Tweet |
Name | URL |
---|---|
No Data |
Name | URL |
---|---|
No Data |