Apple iOS < 15.7.2 Multiple Vulnerabilities (HT213531)

critical Nessus Plugin ID 168785

Synopsis

The version of Apple iOS running on the mobile device is affected by multiple vulnerabilities.

Description

The version of Apple iOS running on the mobile device is prior to 15.7.2. It is, therefore, affected by multiple vulnerabilities:

- A vulnerability in ppp may allow arbitrary code execution with kernel privileges (CVE-2022-42840)

- A vulnerability in AVEVideoEncoder may allow arbitrary code execution with kernel privileges (CVE-2022-42848)

- A vulnerability in IOHIDFamily may allow arbitrary code execution with kernel privileges (CVE-2022-42864)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Apple iOS version 15.7.2 or later

See Also

https://support.apple.com/en-us/HT213531

Plugin Details

Severity: Critical

ID: 168785

File Name: apple_ios_1572_check.nbin

Version: 1.27

Type: local

Published: 12/15/2022

Updated: 4/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-23496

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-42837

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2022

Vulnerability Publication Date: 12/13/2022

CISA Known Exploited Vulnerability Due Dates: 1/4/2023

Exploitable With

Metasploit (macOS Dirty Cow Arbitrary File Write Local Privilege Escalation)

Reference Information

CVE: CVE-2022-40303, CVE-2022-40304, CVE-2022-42837, CVE-2022-42840, CVE-2022-42846, CVE-2022-42848, CVE-2022-42852, CVE-2022-42855, CVE-2022-42856, CVE-2022-42861, CVE-2022-42864, CVE-2022-46689, CVE-2022-46691, CVE-2022-46692, CVE-2022-46694, CVE-2022-46695, CVE-2022-46700, CVE-2022-46703, CVE-2022-46705, CVE-2022-46718, CVE-2023-23496

APPLE-SA: HT213531

IAVA: 2022-A-0521-S, 2023-A-0645