Apple iOS < 16.1 Multiple Vulnerabilities (HT213489)

critical Nessus Plugin ID 166598

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 16.1. It is, therefore, affected by multiple vulnerabilities.

- An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited. (CVE-2022-42827)

- An app may be able to modify protected parts of the file system. (CVE-2022-42825)

- An app may be able to execute arbitrary code with kernel privileges. (CVE-2022-32940)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apple iOS version 16.1 or later

See Also

https://support.apple.com/en-us/HT213489

Plugin Details

Severity: Critical

ID: 166598

File Name: apple_ios_161_check.nbin

Version: 1.24

Type: local

Published: 10/27/2022

Updated: 4/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-42823

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-42813

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/24/2022

Vulnerability Publication Date: 10/24/2022

CISA Known Exploited Vulnerability Due Dates: 11/15/2022

Reference Information

CVE: CVE-2022-32922, CVE-2022-32923, CVE-2022-32924, CVE-2022-32926, CVE-2022-32927, CVE-2022-32929, CVE-2022-32932, CVE-2022-32935, CVE-2022-32938, CVE-2022-32939, CVE-2022-32940, CVE-2022-32941, CVE-2022-32944, CVE-2022-32946, CVE-2022-32947, CVE-2022-37434, CVE-2022-42798, CVE-2022-42799, CVE-2022-42800, CVE-2022-42801, CVE-2022-42803, CVE-2022-42806, CVE-2022-42808, CVE-2022-42810, CVE-2022-42811, CVE-2022-42813, CVE-2022-42817, CVE-2022-42820, CVE-2022-42823, CVE-2022-42824, CVE-2022-42825, CVE-2022-42827, CVE-2022-42829, CVE-2022-42830, CVE-2022-42831, CVE-2022-42832

APPLE-SA: HT213489

IAVA: 2022-A-0443-S