5.5
CVSSv3

CVE-2022-22674

Published: 26/05/2022 Updated: 08/06/2022
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 437
Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Summary

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Monterey 12.3.1, Security Update 2022-004 Catalina, macOS Big Sur 11.6.6. A local user may be able to read kernel memory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple mac os x

apple mac os x 10.15.7

apple macos

Recent Articles

Apple emits macOS, iOS, iPadOS patches for 'exploited' security bugs
The Register • Chris Williams, Editor in Chief • 01 Jan 1970

Get our weekly newsletter Nothing like a little kernel-level memory snooping, code execution Rust in peace: Memory bugs in C and C++ code cause security issues so Microsoft is considering alternatives once again

Apple has released updates for its mobile and desktop operating systems to patch security holes that may well have been exploited in the wild. On Thursday, the iPhone giant issued macOS Monterey 12.3.1; iOS 15.4.1 and iPadOS 15.4.1; tvOS 15.4.1; and watchOS 8.5.1 to address vulnerabilities in its software. The Monterey release closes CVE-2022-22675, an out-of-bounds write flaw reported by an anonymous researcher, in the driver-level AppleAVD audio-video decoder. This can be abused by an applicat...

Apple patched critical flaws in macOS Monterey but not in Big Sur nor Catalina
The Register • Thomas Claburn in San Francisco • 01 Jan 1970

Get our weekly newsletter About 35-40 per cent of iGiant's desktop OS installs potentially vulnerable, says Intego Apple emits macOS, iOS, iPadOS patches for 'exploited' security bugs

Apple last week patched two actively exploited vulnerabilities in macOS Monterey yet has left users of older supported versions of its desktop operating system unprotected. In a blog post on Tuesday, security biz Intego said fixes applied to address CVE-2022-22675 (AppleAVD bug) and CVE-2022-22674 (Intel Graphics Driver bug) in macOS Monterey were not backported to macOS Big Sur or macOS Catalina. The AppleAVD issue is unpatched for macOS Big Sur, said Joshua Long, chief security analyst for Int...

Conti: Russian-backed rulers of Costa Rican hacktocracy?
The Register • Brandon Vigliarolo • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Also, Chinese IT admin jailed for deleting database, and the NSA promises no more backdoors

In brief The notorious Russian-aligned Conti ransomware gang has upped the ante in its attack against Costa Rica, threatening to overthrow the government if it doesn't pay a $20 million ransom.  Costa Rican president Rodrigo Chaves said that the country is effectively at war with the gang, who in April infiltrated the government's computer systems, gaining a foothold in 27 agencies at various government levels. The US State Department has offered a $15 million reward leading to the capture ...