#VU65607 Input validation error in macOS


Published: 2022-07-20

Vulnerability identifier: #VU65607

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32786

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
macOS
Operating systems & Components / Operating system

Vendor: Apple Inc.

Description

The vulnerability allows a local application to bypass implemented security restrictions.

The vulnerability exists due to insufficient validation of user-supplied input when parsing environment variables in PackageKit. A local application can modify protected parts of the file system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

macOS: 12.0 21A344 - 12.4 21F79


External links
http://support.apple.com/en-us/HT213345


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability