CWE
20 190
Advisory Published
CVE Published
Updated

CVE-2022-26711: Input Validation

First published: Mon May 16 2022(Updated: )

An integer overflow issue was addressed with improved input validation. This issue is fixed in tvOS 15.5, iTunes 12.12.4 for Windows, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.

Credit: actae0n Blacksun Hackers Club working with Trend Micro Zero Day Initiativeactae0n Blacksun Hackers Club working with Trend Micro Zero Day Initiativeactae0n Blacksun Hackers Club working with Trend Micro Zero Day Initiativeactae0n Blacksun Hackers Club working with Trend Micro Zero Day Initiativeactae0n Blacksun Hackers Club working with Trend Micro Zero Day Initiative product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple watchOS<8.6
8.6
Apple tvOS<15.5
15.5
<12.4
12.4
Apple iOS<15.5
15.5
Apple iPadOS<15.5
15.5
Apple iTunes for Windows<12.12.4
12.12.4
Apple iTunes<12.12.4
Apple iPadOS<15.5
Apple iPhone OS<15.5
Apple macOS>=12.0.0<12.4
Apple tvOS<15.5
Apple watchOS<8.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-26711?

    CVE-2022-26711 is an integer overflow vulnerability in ImageIO that has been addressed with improved input validation.

  • Which products are affected by CVE-2022-26711?

    The affected products include Apple watchOS up to version 8.6, Apple tvOS up to version 15.5, macOS Monterey up to version 12.4, iOS up to version 15.5, iPadOS up to version 15.5, and iTunes for Windows up to version 12.12.4.

  • How can I fix CVE-2022-26711?

    To fix CVE-2022-26711, it is recommended to update the affected software to the latest available version provided by Apple.

  • What is the severity of CVE-2022-26711?

    The severity of CVE-2022-26711 is not mentioned in the provided information.

  • Where can I find more information about CVE-2022-26711?

    More information about CVE-2022-26711 can be found on the Apple support website at the following links: [support.apple.com/en-us/HT213254](support.apple.com/en-us/HT213254), [support.apple.com/en-us/HT213257](support.apple.com/en-us/HT213257), [support.apple.com/en-us/HT213258](support.apple.com/en-us/HT213258).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203