First published: Mon May 16 2022(Updated: )
AMD. A buffer overflow issue was addressed with improved memory handling.
Credit: actae0n Blacksun Hackers Club working with Trend Micro Zero Day InitiativeABC Research s.r.o CVE-2021-44224 CVE-2021-44790 CVE-2022-22719 CVE-2022-22720 CVE-2022-22721 Michael DePlante @izobashi Trend Micro Zero Day InitiativeWojciech Reguła @_r3ggi SecuRingQi Sun Trend MicroRobert Ai Trend MicroYe Zhang @co0py_Cat Baidu Securityan anonymous researcher Jon Thompson EvolveIA) Yonghwi Jin @jinmo123 TheoriLinus Henze Pinauten GmbHAndrew Williams GoogleAvi Drissman GoogleLiu Long Ant Security LightAntonio Zekic @antoniozekic Jeonghoon Shin Theori working with Trend Micro Zero Day InitiativeJack Dates RET2 Systems Incchenyuwang @mzzzz__ Tencent Security Xuanwu LabJordy Zomer @pwningsystems Peter Nguyễn Vũ Hoàng @peternguyen14 STAR LabsNed Williamson Google Project ZeroArsenii Kostromin (0x3c3e) MicrosoftJonathan Bar Or MicrosoftZhipeng Huo @R3dF09 Tencent Security Xuanwu LabYuebin Sun @yuebinsun2020 Tencent Security Xuanwu LabMax Shavrick @_mxms the Google Security TeamZubair Ashraf CrowdstrikeCVE-2022-0778 CVE-2022-23308 Paul Walker BuryNathaniel Ekoniak Ennate TechnologiesMickey Jin @patch1t @gorelics Peter Nguyễn Vũ Hoàng STAR LabsFelix Poulin-Belanger Gergely Kalman @gergely_kalman Mandiant MandiantJoshua Mason MandiantAntonio Cheong Yu Xuan YCISCQArsenii Kostromin (0x3c3e) Ron Waisberg SecuRingan anonymous researcher SecuRing Perception PointRon Hass @ronhass7 Perception Pointryuzaki Chijin Zhou ShuiMuYuLin LtdTsinghua wingtecher lab Jeonghoon Shin TheoriSorryMybad @S0rryMybad Kunlun LabDongzhuo Zhao ADLab of VenustechScarlet Raine Wang Yu CyberservalCVE-2022-0530 Tavis Ormandy CVE-2021-45444 product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS Monterey | <12.4 | 12.4 |
tvOS | <15.5 | 15.5 |
Apple iTunes for Windows | <12.12.4 | |
Apple iOS, iPadOS, and watchOS | <15.5 | |
iOS | <15.5 | |
Apple iOS and macOS | >=12.0.0<12.4 | |
tvOS | <15.5 | |
Apple iOS, iPadOS, and watchOS | <8.6 | |
Apple iOS, iPadOS, and watchOS | <15.5 | 15.5 |
Apple iOS, iPadOS, and watchOS | <15.5 | 15.5 |
Apple iOS, iPadOS, and watchOS | <8.6 | 8.6 |
Apple iTunes | <12.12.4 | 12.12.4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2022-26711 is an integer overflow vulnerability in ImageIO that has been addressed with improved input validation.
The affected products include Apple watchOS up to version 8.6, Apple tvOS up to version 15.5, macOS Monterey up to version 12.4, iOS up to version 15.5, iPadOS up to version 15.5, and iTunes for Windows up to version 12.12.4.
To fix CVE-2022-26711, it is recommended to update the affected software to the latest available version provided by Apple.
The severity of CVE-2022-26711 is not mentioned in the provided information.
More information about CVE-2022-26711 can be found on the Apple support website at the following links: [support.apple.com/en-us/HT213254](support.apple.com/en-us/HT213254), [support.apple.com/en-us/HT213257](support.apple.com/en-us/HT213257), [support.apple.com/en-us/HT213258](support.apple.com/en-us/HT213258).