ID

VAR-202210-1901


CVE

CVE-2022-42801


TITLE

Apple iOS and iPadOS Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202210-2351

DESCRIPTION

A logic issue was addressed with improved checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1. An app may be able to execute arbitrary code with kernel privileges. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2022-10-27-1 iOS 15.7.1 and iPadOS 15.7.1 iOS 15.7.1 and iPadOS 15.7.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213490. Apple Neural Engine Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32932: Mohamed Ghannam (@_simo36) Audio Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Parsing a maliciously crafted audio file may lead to disclosure of user information Description: The issue was addressed with improved memory handling. CVE-2022-42798: Anonymous working with Trend Micro Zero Day Initiative Backup Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to access iOS backups Description: A permissions issue was addressed with additional restrictions. CVE-2022-32929: Csaba Fitzl (@theevilbit) of Offensive Security FaceTime Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A user may be able to view restricted content from the lock screen Description: A lock screen issue was addressed with improved state management. CVE-2022-32935: Bistrit Dahal Graphics Driver Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved bounds checks. CVE-2022-32939: Willy R. Vasquez of The University of Texas at Austin Image Processing Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to execute arbitrary code with kernel privileges Description: This issue was addressed with improved checks. CVE-2022-32949: Tingting Yin of Tsinghua University Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2022-32944: Tim Michaud (@TimGMichaud) of Moveworks.ai Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved locking. CVE-2022-42803: Xinru Chi of Pangu Lab, John Aakerblom (@jaakerblom) Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app with root privileges may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved bounds checks. CVE-2022-32926: Tim Michaud (@TimGMichaud) of Moveworks.ai Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited. CVE-2022-42827: an anonymous researcher Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to execute arbitrary code with kernel privileges Description: A logic issue was addressed with improved checks. CVE-2022-42801: Ian Beer of Google Project Zero Model I/O Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing a maliciously crafted USD file may disclose memory contents Description: The issue was addressed with improved memory handling. CVE-2022-42810: Xingwei Lin (@xwlin_roy) and Yinyi Wu of Ant Security Light-Year Lab ppp Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A buffer overflow may result in arbitrary code execution Description: The issue was addressed with improved bounds checks. CVE-2022-32941: an anonymous researcher Safari Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Visiting a maliciously crafted website may leak sensitive data Description: A logic issue was addressed with improved state management. CVE-2022-42817: Mir Masood Ali, PhD student, University of Illinois at Chicago; Binoy Chitale, MS student, Stony Brook University; Mohammad Ghasemisharif, PhD Candidate, University of Illinois at Chicago; Chris Kanich, Associate Professor, University of Illinois at Chicago WebKit Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may disclose internal states of the app Description: A correctness issue in the JIT was addressed with improved checks. WebKit Bugzilla: 242964 CVE-2022-32923: Wonyoung Jung (@nonetype_pwn) of KAIST Hacking Lab Wi-Fi Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Joining a malicious Wi-Fi network may result in a denial-of- service of the Settings app Description: The issue was addressed with improved memory handling. CVE-2022-32927: Dr Hideaki Goto of Tohoku University, Japan zlib Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A user may be able to cause unexpected app termination or arbitrary code execution Description: This issue was addressed with improved checks. CVE-2022-37434: Evgeny Legerov CVE-2022-42800: Evgeny Legerov This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 15.7.1 and iPadOS 15.7.1". All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEBP+4DupqR5Sgt1DB4RjMIDkeNxkFAmNbJvAACgkQ4RjMIDke Nxmw3Q/+MtMTloTngI/i4DiNLW/HFq92T6kxTZ8i6MUm+RJfEvhaI2zTLCchnhiR thpoVqcA76i+eLsVGenk37S6daFhszAj1596tOv50KbTZYwBLJKM+TI2YQxH4vLq pODEyxL6gTp9tyJR+DK6u3iXHhbDPYlTXYKGqlZ79gaF8JcYwiS/4pn2+3P+wwEN kLMcAoLXPGzptHgZUcuRtLYH0Go0WCLIFHYh7a9gYK34f8VwgOdJCl9NJkuSPIB2 wsiqkUXUkfIZhnVthuYAt43SNZf0uadUjw6Bg8PUBydqL/5/OkuDcQGxKFQRJqEA Yo1rJvqOuaTz2gcfquLdE1zg5OwUjKHAeMTzUwVUHMoxUIWfuMTBb+K7rxX0i/9X FHm3f1N66GMYZPeTmFH44eUmWA5YZaccBCX5+/eluOt/y6/mVvsn+UTWa4vqI3Sa xzWYOU8xsAMfJuWdp0m1CBGDFxOmhS4PsMctRh0ToVlV0KJLoW7ZOB4wUVf3ZtNC mQ67XRAuvxDa83weRpmgSk5Vs3WrqAUEA0sO+SMiNGuLdlk9bj7TSjmThwMFuQ/3 L0JsYgJIIWEtQ+hFSY6o7Iqd2j1KMtSwk4BALohdhpl51f5MhKpeW6TWrXIoLt0E cDStPsnFSyyzJyamnM53MOEuwetfBu6b09Fbb27te6fsRFcb1fM= =kyGi -----END PGP SIGNATURE----- . AppleMobileFileIntegrity Available for: Apple Watch Series 4 and later Impact: An app may be able to modify protected parts of the file system Description: This issue was addressed by removing additional entitlements. CVE-2022-32940: ABC Research s.r.o. CFNetwork Available for: Apple Watch Series 4 and later Impact: Processing a maliciously crafted certificate may lead to arbitrary code execution Description: A certificate validation issue existed in the handling of WKWebView. CVE-2022-42811: Justin Bui (@slyd0g) of Snowflake WebKit Available for: Apple Watch Series 4 and later Impact: Visiting a malicious website may lead to user interface spoofing Description: The issue was addressed with improved UI handling. CVE-2022-37434: Evgeny Legerov CVE-2022-42800: Evgeny Legerov Entry added October 27, 2022 Additional recognition iCloud We would like to acknowledge Tim Michaud (@TimGMichaud) of Moveworks.ai for their assistance. Kernel We would like to acknowledge Peter Nguyen of STAR Labs, Tim Michaud (@TimGMichaud) of Moveworks.ai, Tommy Muir (@Muirey03) for their assistance. WebKit We would like to acknowledge Maddie Stone of Google Project Zero, Narendra Bhati (@imnarendrabhati) of Suma Soft Pvt. Ltd., an anonymous researcher for their assistance. Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641 To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About". Alternatively, on your watch, select "My Watch > General > About"

Trust: 1.35

sources: NVD: CVE-2022-42801 // VULHUB: VHN-439586 // PACKETSTORM: 169586 // PACKETSTORM: 169566 // PACKETSTORM: 169557 // PACKETSTORM: 169595

AFFECTED PRODUCTS

vendor:applemodel:macosscope:ltversion:12.6.1

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:5.7.1

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:5.7.1

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:16.1

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:9.1

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0

Trust: 1.0

sources: NVD: CVE-2022-42801

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-42801
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202210-2351
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: NVD: CVE-2022-42801 // CNNVD: CNNVD-202210-2351

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2022-42801

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202210-2351

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202210-2351

CONFIGURATIONS

sources: NVD: CVE-2022-42801

PATCH

title:Apple iOS and iPadOS Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=212975

Trust: 0.6

sources: CNNVD: CNNVD-202210-2351

EXTERNAL IDS

db:NVDid:CVE-2022-42801

Trust: 2.1

db:PACKETSTORMid:170011

Trust: 1.7

db:PACKETSTORMid:169595

Trust: 0.7

db:AUSCERTid:ESB-2022.5305.2

Trust: 0.6

db:AUSCERTid:ESB-2022.5461

Trust: 0.6

db:CNNVDid:CNNVD-202210-2351

Trust: 0.6

db:VULHUBid:VHN-439586

Trust: 0.1

db:PACKETSTORMid:169586

Trust: 0.1

db:PACKETSTORMid:169566

Trust: 0.1

db:PACKETSTORMid:169557

Trust: 0.1

sources: VULHUB: VHN-439586 // PACKETSTORM: 169586 // PACKETSTORM: 169566 // PACKETSTORM: 169557 // PACKETSTORM: 169595 // NVD: CVE-2022-42801 // CNNVD: CNNVD-202210-2351

REFERENCES

url:http://packetstormsecurity.com/files/170011/xnu-vm_object-use-after-free.html

Trust: 2.3

url:https://support.apple.com/en-us/ht213490

Trust: 2.3

url:https://support.apple.com/en-us/ht213488

Trust: 1.7

url:https://support.apple.com/en-us/ht213489

Trust: 1.7

url:https://support.apple.com/en-us/ht213491

Trust: 1.7

url:https://support.apple.com/en-us/ht213492

Trust: 1.7

url:https://support.apple.com/en-us/ht213494

Trust: 1.7

url:https://www.auscert.org.au/bulletins/esb-2022.5461

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5305.2

Trust: 0.6

url:https://packetstormsecurity.com/files/169595/apple-security-advisory-2022-10-27-12.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-42801/

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-ios-multiple-vulnerabilities-39743

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-42798

Trust: 0.4

url:https://support.apple.com/en-us/ht201222.

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-42801

Trust: 0.4

url:https://www.apple.com/support/security/pgp/

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-32944

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-32926

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-32923

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42803

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-37434

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42800

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42808

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32924

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42799

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32940

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32941

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32932

Trust: 0.2

url:https://support.apple.com/ht213492.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42810

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42811

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42823

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42813

Trust: 0.1

url:https://support.apple.com/ht213494.

Trust: 0.1

url:https://support.apple.com/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32862

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42825

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-28739

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32927

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32949

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32935

Trust: 0.1

url:https://support.apple.com/ht213490.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32929

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32939

Trust: 0.1

url:https://support.apple.com/kb/ht204641

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32947

Trust: 0.1

url:https://support.apple.com/ht213491.

Trust: 0.1

sources: VULHUB: VHN-439586 // PACKETSTORM: 169586 // PACKETSTORM: 169566 // PACKETSTORM: 169557 // PACKETSTORM: 169595 // NVD: CVE-2022-42801 // CNNVD: CNNVD-202210-2351

CREDITS

Apple

Trust: 0.4

sources: PACKETSTORM: 169586 // PACKETSTORM: 169566 // PACKETSTORM: 169557 // PACKETSTORM: 169595

SOURCES

db:VULHUBid:VHN-439586
db:PACKETSTORMid:169586
db:PACKETSTORMid:169566
db:PACKETSTORMid:169557
db:PACKETSTORMid:169595
db:NVDid:CVE-2022-42801
db:CNNVDid:CNNVD-202210-2351

LAST UPDATE DATE

2023-12-18T11:19:49.736000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-439586date:2022-12-02T00:00:00
db:NVDid:CVE-2022-42801date:2022-12-02T22:45:04.327
db:CNNVDid:CNNVD-202210-2351date:2022-11-28T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-439586date:2022-11-01T00:00:00
db:PACKETSTORMid:169586date:2022-10-31T14:50:41
db:PACKETSTORMid:169566date:2022-10-31T14:25:29
db:PACKETSTORMid:169557date:2022-10-31T14:21:04
db:PACKETSTORMid:169595date:2022-10-31T14:53:38
db:NVDid:CVE-2022-42801date:2022-11-01T20:15:23.053
db:CNNVDid:CNNVD-202210-2351date:2022-10-27T00:00:00