apple ipados CVE-2022-32917 vulnerability in Apple Products
Published on September 20, 2022

product logo product logo product logo
The issue was addressed with improved bounds checks. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..

Vendor Advisory Vendor Advisory Vendor Advisory Vendor Advisory NVD

Known Exploited Vulnerability

This Apple iOS, iPadOS, and macOS Remote Code Execution Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Apple kernel, which is included in iOS, iPadOS, and macOS, contains an unspecified vulnerability where an application may be able to execute code with kernel privileges.

The following remediation steps are recommended / required by October 5, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2022-32917 can be exploited with local system access, and requires small amount of user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2022-32917 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2022-32917

You can be notified by stack.watch whenever vulnerabilities like CVE-2022-32917 are published in these products:

 
 
 

What versions are vulnerable to CVE-2022-32917?