7.8
CVSSv3

CVE-2022-22675

Published: 26/05/2022 Updated: 08/06/2022
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 830
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.3.1, iOS 15.4.1 and iPadOS 15.4.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple macos

apple watchos

apple tvos

apple ipados

apple iphone os

Vendor Advisories

About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the Apple security updates page Apple security documents reference vulnerabilities by CVE-ID&nbsp ...
About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available Recent releases are listed on the Apple security updates page Apple security documents reference vulnerabilities by CVE-ID&nbsp ...

Recent Articles

Apple emits macOS, iOS, iPadOS patches for 'exploited' security bugs
The Register • Chris Williams, Editor in Chief • 01 Jan 1970

Get our weekly newsletter Nothing like a little kernel-level memory snooping, code execution Rust in peace: Memory bugs in C and C++ code cause security issues so Microsoft is considering alternatives once again

Apple has released updates for its mobile and desktop operating systems to patch security holes that may well have been exploited in the wild. On Thursday, the iPhone giant issued macOS Monterey 12.3.1; iOS 15.4.1 and iPadOS 15.4.1; tvOS 15.4.1; and watchOS 8.5.1 to address vulnerabilities in its software. The Monterey release closes CVE-2022-22675, an out-of-bounds write flaw reported by an anonymous researcher, in the driver-level AppleAVD audio-video decoder. This can be abused by an applicat...

Apple patched critical flaws in macOS Monterey but not in Big Sur nor Catalina
The Register • Thomas Claburn in San Francisco • 01 Jan 1970

Get our weekly newsletter About 35-40 per cent of iGiant's desktop OS installs potentially vulnerable, says Intego Apple emits macOS, iOS, iPadOS patches for 'exploited' security bugs

Apple last week patched two actively exploited vulnerabilities in macOS Monterey yet has left users of older supported versions of its desktop operating system unprotected. In a blog post on Tuesday, security biz Intego said fixes applied to address CVE-2022-22675 (AppleAVD bug) and CVE-2022-22674 (Intel Graphics Driver bug) in macOS Monterey were not backported to macOS Big Sur or macOS Catalina. The AppleAVD issue is unpatched for macOS Big Sur, said Joshua Long, chief security analyst for Int...