ID

VAR-202210-1928


CVE

CVE-2022-42803


TITLE

Apple iOS and iPadOS Competitive conditional vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202210-2352

DESCRIPTION

A race condition was addressed with improved locking. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1. An app may be able to execute arbitrary code with kernel privileges. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2022-10-27-12 Additional information for APPLE-SA-2022-10-24-5 watchOS 9.1 watchOS 9.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213491. AppleMobileFileIntegrity Available for: Apple Watch Series 4 and later Impact: An app may be able to modify protected parts of the file system Description: This issue was addressed by removing additional entitlements. CVE-2022-42825: Mickey Jin (@patch1t) Apple Neural Engine Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32932: Mohamed Ghannam (@_simo36) Entry added October 27, 2022 Audio Available for: Apple Watch Series 4 and later Impact: Parsing a maliciously crafted audio file may lead to disclosure of user information Description: The issue was addressed with improved memory handling. CVE-2022-42798: Anonymous working with Trend Micro Zero Day Initiative Entry added October 27, 2022 AVEVideoEncoder Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved bounds checks. CVE-2022-32940: ABC Research s.r.o. CFNetwork Available for: Apple Watch Series 4 and later Impact: Processing a maliciously crafted certificate may lead to arbitrary code execution Description: A certificate validation issue existed in the handling of WKWebView. CVE-2022-42813: Jonathan Zhang of Open Computing Facility (ocf.berkeley.edu) GPU Drivers Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32924: Ian Beer of Google Project Zero Kernel Available for: Apple Watch Series 4 and later Impact: A remote user may be able to cause kernel code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-32944: Tim Michaud (@TimGMichaud) of Moveworks.ai Entry added October 27, 2022 Kernel Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved locking. CVE-2022-42803: Xinru Chi of Pangu Lab, John Aakerblom (@jaakerblom) Entry added October 27, 2022 Kernel Available for: Apple Watch Series 4 and later Impact: An app with root privileges may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved bounds checks. CVE-2022-42801: Ian Beer of Google Project Zero Entry added October 27, 2022 Safari Available for: Apple Watch Series 4 and later Impact: Visiting a maliciously crafted website may leak sensitive data Description: A logic issue was addressed with improved state management. CVE-2022-42817: Mir Masood Ali, PhD student, University of Illinois at Chicago; Binoy Chitale, MS student, Stony Brook University; Mohammad Ghasemisharif, PhD Candidate, University of Illinois at Chicago; Chris Kanich, Associate Professor, University of Illinois at Chicago Entry added October 27, 2022 Sandbox Available for: Apple Watch Series 4 and later Impact: An app may be able to access user-sensitive data Description: An access issue was addressed with additional sandbox restrictions. CVE-2022-42811: Justin Bui (@slyd0g) of Snowflake WebKit Available for: Apple Watch Series 4 and later Impact: Visiting a malicious website may lead to user interface spoofing Description: The issue was addressed with improved UI handling. WebKit Bugzilla: 243693 CVE-2022-42799: Jihwan Kim (@gPayl0ad), Dohyun Lee (@l33d0hyun) WebKit Available for: Apple Watch Series 4 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A type confusion issue was addressed with improved memory handling. WebKit Bugzilla: 244622 CVE-2022-42823: Dohyun Lee (@l33d0hyun) of SSD Labs WebKit Available for: Apple Watch Series 4 and later Impact: Processing maliciously crafted web content may disclose sensitive user information Description: A logic issue was addressed with improved state management. WebKit Bugzilla: 245058 CVE-2022-42824: Abdulrahman Alqabandi of Microsoft Browser Vulnerability Research, Ryan Shin of IAAI SecLab at Korea University, Dohyun Lee (@l33d0hyun) of DNSLab at Korea University WebKit Available for: Apple Watch Series 4 and later Impact: Processing maliciously crafted web content may disclose internal states of the app Description: A correctness issue in the JIT was addressed with improved checks. WebKit Bugzilla: 242964 CVE-2022-32923: Wonyoung Jung (@nonetype_pwn) of KAIST Hacking Lab Entry added October 27, 2022 zlib Available for: Apple Watch Series 4 and later Impact: A user may be able to cause unexpected app termination or arbitrary code execution Description: This issue was addressed with improved checks. CVE-2022-37434: Evgeny Legerov CVE-2022-42800: Evgeny Legerov Entry added October 27, 2022 Additional recognition iCloud We would like to acknowledge Tim Michaud (@TimGMichaud) of Moveworks.ai for their assistance. Kernel We would like to acknowledge Peter Nguyen of STAR Labs, Tim Michaud (@TimGMichaud) of Moveworks.ai, Tommy Muir (@Muirey03) for their assistance. WebKit We would like to acknowledge Maddie Stone of Google Project Zero, Narendra Bhati (@imnarendrabhati) of Suma Soft Pvt. Ltd., an anonymous researcher for their assistance. Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641 To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About". Alternatively, on your watch, select "My Watch > General > About". All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEBP+4DupqR5Sgt1DB4RjMIDkeNxkFAmNbKpQACgkQ4RjMIDke NxndmQ/9FlBich1M+naXLmjo/AyBTdlmBdFUH6cU92PspO7vrzTZl3Gl3dSjvGg0 TU7AGeAAvr278Zra0Hrm+D+w2BMAd3SSIjBXyum02lx0AGyyAFaPEDVq4CpxnqUG AEqBRrgoU9yZpTrIQXZlsnqphdv3KLVDzqqKlZjkPzIboYJ0I0c0HMP54618kx1n oBtoEEjPrIhH9LJyt37FbtgRntCzuuyistaxKGugZo4UDUt8hkHLKpYHf/5BNfWl /SaX1sy1ZJBoOezMC7/egaHPBbJRDnU3dXSQ7ON7h6w1Tc9NeUjXP0wf8BByeIko zJF5StfqfBKa3fR8wl0uM4CWDuHVtVjHAv5lWSqEQoEFoAjud+Ajjr5j3DJegVW7 Xp5Xu7W2XRR03dCM/SCQXMttr/Eu7z4EPJZD1W5y/UYH+ZwF4tq+4fxdrLOzPh4j uDLW+CWvF0d/+lVINDXzvzfQwEk77fbFJtUwL6Z5Sq95rtIL0/1OgtK/F/ODeyAX 8xYDCVdbn84K0/5K58NsvLS01XKXGISVY5yWrf3R7f69AVq7aiaaREY71pkuIwKf +aGpuOJibybGZqIOedMES/FCYuUqZF/0N7TJH8LpmlYt/T+fXjeJkupdeT+2vpcX iq3rTxsee+WgHhuR/3utIdIFZwVvgZBOadtHO6vIOQ1ce1QyLqI= =ZTUZ -----END PGP SIGNATURE-----

Trust: 1.26

sources: NVD: CVE-2022-42803 // VULHUB: VHN-439588 // PACKETSTORM: 169586 // PACKETSTORM: 169566 // PACKETSTORM: 169595

AFFECTED PRODUCTS

vendor:applemodel:macosscope:ltversion:12.6.1

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.7.1

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.7.1

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:16.1

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:9.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:16.0

Trust: 1.0

sources: NVD: CVE-2022-42803

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-42803
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202210-2352
value: HIGH

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.0
vectorString: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.0
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: NVD: CVE-2022-42803 // CNNVD: CNNVD-202210-2352

PROBLEMTYPE DATA

problemtype:CWE-362

Trust: 1.1

sources: VULHUB: VHN-439588 // NVD: CVE-2022-42803

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202210-2352

TYPE

competition condition problem

Trust: 0.6

sources: CNNVD: CNNVD-202210-2352

CONFIGURATIONS

sources: NVD: CVE-2022-42803

PATCH

title:Apple iOS and iPadOS Repair measures for the competition condition problem loopholeurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=212976

Trust: 0.6

sources: CNNVD: CNNVD-202210-2352

EXTERNAL IDS

db:NVDid:CVE-2022-42803

Trust: 2.0

db:PACKETSTORMid:169595

Trust: 0.7

db:AUSCERTid:ESB-2022.5305.2

Trust: 0.6

db:AUSCERTid:ESB-2022.5461

Trust: 0.6

db:CNNVDid:CNNVD-202210-2352

Trust: 0.6

db:VULHUBid:VHN-439588

Trust: 0.1

db:PACKETSTORMid:169586

Trust: 0.1

db:PACKETSTORMid:169566

Trust: 0.1

sources: VULHUB: VHN-439588 // PACKETSTORM: 169586 // PACKETSTORM: 169566 // PACKETSTORM: 169595 // NVD: CVE-2022-42803 // CNNVD: CNNVD-202210-2352

REFERENCES

url:https://support.apple.com/en-us/ht213490

Trust: 2.3

url:https://support.apple.com/en-us/ht213488

Trust: 1.7

url:https://support.apple.com/en-us/ht213489

Trust: 1.7

url:https://support.apple.com/en-us/ht213491

Trust: 1.7

url:https://support.apple.com/en-us/ht213492

Trust: 1.7

url:https://support.apple.com/en-us/ht213494

Trust: 1.7

url:https://www.auscert.org.au/bulletins/esb-2022.5461

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5305.2

Trust: 0.6

url:https://packetstormsecurity.com/files/169595/apple-security-advisory-2022-10-27-12.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-ios-multiple-vulnerabilities-39743

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-42803/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-42798

Trust: 0.3

url:https://support.apple.com/en-us/ht201222.

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42801

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42803

Trust: 0.3

url:https://www.apple.com/support/security/pgp/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-32944

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42808

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32924

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32926

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32923

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42799

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32940

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-37434

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42800

Trust: 0.2

url:https://support.apple.com/ht213492.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42810

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42811

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42823

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42813

Trust: 0.1

url:https://support.apple.com/ht213494.

Trust: 0.1

url:https://support.apple.com/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32862

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42825

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32941

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-28739

Trust: 0.1

url:https://support.apple.com/kb/ht204641

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32932

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32947

Trust: 0.1

url:https://support.apple.com/ht213491.

Trust: 0.1

sources: VULHUB: VHN-439588 // PACKETSTORM: 169586 // PACKETSTORM: 169566 // PACKETSTORM: 169595 // NVD: CVE-2022-42803 // CNNVD: CNNVD-202210-2352

CREDITS

Apple

Trust: 0.3

sources: PACKETSTORM: 169586 // PACKETSTORM: 169566 // PACKETSTORM: 169595

SOURCES

db:VULHUBid:VHN-439588
db:PACKETSTORMid:169586
db:PACKETSTORMid:169566
db:PACKETSTORMid:169595
db:NVDid:CVE-2022-42803
db:CNNVDid:CNNVD-202210-2352

LAST UPDATE DATE

2023-12-18T11:20:48.599000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-439588date:2022-11-03T00:00:00
db:NVDid:CVE-2022-42803date:2022-11-03T03:53:40.827
db:CNNVDid:CNNVD-202210-2352date:2022-11-04T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-439588date:2022-11-01T00:00:00
db:PACKETSTORMid:169586date:2022-10-31T14:50:41
db:PACKETSTORMid:169566date:2022-10-31T14:25:29
db:PACKETSTORMid:169595date:2022-10-31T14:53:38
db:NVDid:CVE-2022-42803date:2022-11-01T20:15:23.137
db:CNNVDid:CNNVD-202210-2352date:2022-10-27T00:00:00