Apple iOS < 15.3 Multiple Vulnerabilities (HT213053)

critical Nessus Plugin ID 157199

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 15.3. It is, therefore, affected by multiple vulnerabilities, including the following:

- A vulnerability in Model I/O where processing a malicious STL file can lead to unexpected application termination or arbitrary code execution. (CVE-2022-22579)
- A memory corruption vulnerability in IOMobileFrameBuffer that allows a malicious application to execute code with kernel privileges due to improper sanitization. (CVE-2022-22587)
- A buffer overflow vulnerability in the kernel that allows a malicious application to execute code with kernel privileges due to improper memory handling. (CVE-2022-22593) Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apple iOS version 15.3 or later

See Also

https://support.apple.com/en-us/HT213053

Plugin Details

Severity: Critical

ID: 157199

File Name: apple_ios_153_check.nbin

Version: 1.31

Type: local

Published: 1/28/2022

Updated: 4/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-22587

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/26/2022

Vulnerability Publication Date: 1/26/2022

CISA Known Exploited Vulnerability Due Dates: 2/11/2022

Reference Information

CVE: CVE-2022-22578, CVE-2022-22579, CVE-2022-22584, CVE-2022-22585, CVE-2022-22587, CVE-2022-22589, CVE-2022-22590, CVE-2022-22592, CVE-2022-22593, CVE-2022-22594

APPLE-SA: HT213053

IAVA: 2022-A-0052-S