Apple iOS < 15.6 Multiple Vulnerabilities (HT213346)

critical Nessus Plugin ID 163395

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 15.6. It is, therefore, affected by multiple vulnerabilities, including the following:

- A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.4, watchOS 8.6, tvOS 15.5, macOS Big Sur 11.6.6. An application may be able to execute arbitrary code with kernel privileges. (CVE-2022-26768)

- An out-of-bounds write issue was addressed with improved bounds checking. (CVE-2022-32787)

- A buffer overflow was addressed with improved bounds checking. (CVE-2022-32788)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apple iOS version 15.6 or later

See Also

https://support.apple.com/en-in/HT213346

Plugin Details

Severity: Critical

ID: 163395

File Name: apple_ios_156_check.nbin

Version: 1.27

Type: local

Published: 7/22/2022

Updated: 3/19/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-26768

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 9.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-32845

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/20/2022

Vulnerability Publication Date: 5/26/2015

CISA Known Exploited Vulnerability Due Dates: 9/15/2022

Reference Information

CVE: CVE-2022-2294, CVE-2022-26768, CVE-2022-26981, CVE-2022-32784, CVE-2022-32785, CVE-2022-32787, CVE-2022-32788, CVE-2022-32792, CVE-2022-32793, CVE-2022-32802, CVE-2022-32810, CVE-2022-32813, CVE-2022-32814, CVE-2022-32815, CVE-2022-32816, CVE-2022-32817, CVE-2022-32819, CVE-2022-32820, CVE-2022-32821, CVE-2022-32823, CVE-2022-32824, CVE-2022-32825, CVE-2022-32826, CVE-2022-32828, CVE-2022-32829, CVE-2022-32830, CVE-2022-32832, CVE-2022-32837, CVE-2022-32838, CVE-2022-32839, CVE-2022-32840, CVE-2022-32841, CVE-2022-32844, CVE-2022-32845, CVE-2022-32847, CVE-2022-32849, CVE-2022-32855, CVE-2022-32857

APPLE-SA: HT213346

IAVA: 2022-A-0295-S