7.8
CWE
20 787
Advisory Published
CVE Published
Updated

CVE-2022-26751: Input Validation

First published: Mon May 16 2022(Updated: )

AppleGraphicsControl. A memory corruption issue was addressed with improved input validation.

Credit: Michael DePlante @izobashi Trend Micro Zero Day InitiativeMichael DePlante @izobashi Trend Micro Zero Day InitiativeMichael DePlante @izobashi Trend Micro Zero Day InitiativeMichael DePlante @izobashi Trend Micro Zero Day InitiativeMichael DePlante @izobashi Trend Micro Zero Day Initiative product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple Catalina
Apple iTunes for Windows<12.12.4
12.12.4
Apple macOS Monterey<12.4
12.4
Apple macOS Big Sur<11.6.6
11.6.6
Apple iOS<15.5
15.5
Apple iPadOS<15.5
15.5
Apple Itunes Windows<12.12.4
Apple iPadOS<15.5
Apple iPhone OS<15.5
Apple Mac OS X<10.15.7
Apple Mac OS X=10.15.7
Apple Mac OS X=10.15.7-security_update_2020-001
Apple Mac OS X=10.15.7-security_update_2021-001
Apple Mac OS X=10.15.7-security_update_2021-002
Apple Mac OS X=10.15.7-security_update_2021-003
Apple Mac OS X=10.15.7-security_update_2021-004
Apple Mac OS X=10.15.7-security_update_2021-005
Apple Mac OS X=10.15.7-security_update_2021-006
Apple Mac OS X=10.15.7-security_update_2021-007
Apple Mac OS X=10.15.7-security_update_2021-008
Apple Mac OS X=10.15.7-security_update_2022-001
Apple Mac OS X=10.15.7-security_update_2022-002
Apple Mac OS X=10.15.7-security_update_2022-003
Apple macOS>=11.0<11.6.6
Apple macOS>=12.0<12.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2022-26751.

  • What is the affected software?

    The affected software includes Apple Catalina, macOS Big Sur (up to version 11.6.6), iOS (up to version 15.5), iPadOS (up to version 15.5), macOS Monterey (up to version 12.4), and iTunes for Windows (up to version 12.12.4).

  • What is the severity of CVE-2022-26751?

    The severity of CVE-2022-26751 is not specified.

  • How can I fix CVE-2022-26751?

    To fix CVE-2022-26751, update your software to the latest version provided by Apple.

  • Where can I find more information about CVE-2022-26751?

    You can find more information about CVE-2022-26751 on the Apple support website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203