Apple iOS < 15.4 Multiple Vulnerabilities (HT213182)

critical Nessus Plugin ID 158972

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 15.4. It is, therefore, affected by multiple vulnerabilities, including the following:

- A memory corruption issue in the Accelerate Framework that can lead to unexpected application termination or arbitrary code execution when opening a maliciously crafted PDF. (CVE-2022-22633)

- A buffer overflow condition in AVEVideoEncoder that allows an application to execute arbitrary code with kernel privileges. (CVE-2022-22634)

- An out-of-bounds write issue in AVEVideoEncoder that allows an application to execute arbitrary code with kernel privileges. (CVE-2022-22636)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apple iOS version 15.4 or later

See Also

https://support.apple.com/en-gb/HT213182

Plugin Details

Severity: Critical

ID: 158972

File Name: apple_ios_154_check.nbin

Version: 1.31

Type: local

Published: 3/16/2022

Updated: 4/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-22667

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-22642

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/14/2022

Vulnerability Publication Date: 7/20/2021

Reference Information

CVE: CVE-2021-36976, CVE-2022-22596, CVE-2022-22598, CVE-2022-22599, CVE-2022-22600, CVE-2022-22609, CVE-2022-22610, CVE-2022-22611, CVE-2022-22612, CVE-2022-22613, CVE-2022-22614, CVE-2022-22615, CVE-2022-22618, CVE-2022-22621, CVE-2022-22622, CVE-2022-22624, CVE-2022-22628, CVE-2022-22629, CVE-2022-22632, CVE-2022-22633, CVE-2022-22634, CVE-2022-22635, CVE-2022-22636, CVE-2022-22637, CVE-2022-22638, CVE-2022-22639, CVE-2022-22640, CVE-2022-22641, CVE-2022-22642, CVE-2022-22643, CVE-2022-22652, CVE-2022-22653, CVE-2022-22659, CVE-2022-22662, CVE-2022-22666, CVE-2022-22667, CVE-2022-22668, CVE-2022-22670, CVE-2022-22671

APPLE-SA: APPLE-SA-2022-03-14-1, HT213182

IAVA: 2022-A-0119-S