Apple Updates Everything

Published: 2022-12-13
Last Updated: 2022-12-13 20:53:27 UTC
by Johannes Ullrich (Version: 1)
0 comment(s)

Apple released updates for iOS/iPadOS, MacOS, TVOS, and WatchOS. This significant update fixes 39 vulnerabilities. Many affect multiple operating systems. One vulnerability in WebKit is already being exploited. Please consider the table below "experimental," as we still try to figure out how to correctly parse and rank the Apple updates.

This update will also enable end-to-end encryption for some iCloud data, like backups. It should be obvious that once enabled, and your data will be lost if you lose access to your devices or iCloud credentials. During the setup process, Apple does allow you to setup a recovery contact, essentially a trusted person that will be able to authenticate you during password recovery.

 

Safari iOS and iPadOS MacOS Monterey (12.x) MacOS BigSur (10.x) macOS Ventura (13.x) TVOS WatchOS
WebKit Bugzilla [critical] *** EXPLOITED *** WebKit
A type confusion issue was addressed with improved state handling.
Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1.
x x     x x x
CVE-2022-42852 [important] WebKit
The issue was addressed with improved memory handling.
Processing maliciously crafted web content may result in the disclosure of process memory
x x     x x x
CVE-2022-46698 [important] WebKit
A logic issue was addressed with improved checks.
Processing maliciously crafted web content may disclose sensitive user information
x x     x x x
CVE-2022-42854 [important] Bluetooth
The issue was addressed with improved memory handling.
An app may be able to disclose kernel memory
    x   x    
CVE-2022-42821 [important] BOM
A logic issue was addressed with improved checks.
An app may bypass Gatekeeper checks
    x x      
CVE-2022-32942 [important] DriverKit
The issue was addressed with improved memory handling.
An app may be able to execute arbitrary code with kernel privileges
    x x x    
CVE-2022-42861 [important] Kernel
This issue was addressed with improved checks.
An app may be able to break out of its sandbox
  x x   x    
CVE-2022-42864 [important] IOHIDFamily
A race condition was addressed with improved state handling.
An app may be able to execute arbitrary code with kernel privileges
  x x x x x x
CVE-2022-46689 [important] Kernel
A race condition was addressed with additional validation.
An app may be able to execute arbitrary code with kernel privileges
  x x x x x x
CVE-2022-42845 [important] Kernel
The issue was addressed with improved memory handling.
An app with root privileges may be able to execute arbitrary code with kernel privileges
  x x x x x x
CVE-2022-42842 [critical] Kernel
The issue was addressed with improved memory handling.
A remote user may be able to cause kernel code execution
  x x x x x x
CVE-2022-40303 [critical] libxml2
An integer overflow was addressed through improved input validation.
A remote user may be able to cause unexpected app termination or arbitrary code execution
    x x   x x
CVE-2022-40304 [critical] libxml2
This issue was addressed with improved checks.
A remote user may be able to cause unexpected app termination or arbitrary code execution
    x x   x x
CVE-2022-42840 [important] ppp
The issue was addressed with improved memory handling.
An app may be able to execute arbitrary code with kernel privileges
  x x x x    
CVE-2022-42855 [important] Preferences
A logic issue was addressed with improved state management.
An app may be able to use arbitrary entitlements
  x x   x x  
CVE-2022-42841 [critical] xar
A type confusion issue was addressed with improved checks.
Processing a maliciously crafted package may lead to arbitrary code execution
    x x x    
CVE-2022-42843 [important] Accounts
This issue was addressed with improved data protection.
A user may be able to view sensitive user information
  x     x x x
CVE-2022-46694 [critical] AppleAVD
An out-of-bounds write issue was addressed with improved input validation.
Parsing a maliciously crafted video file may lead to kernel code execution
  x       x x
CVE-2022-42865 [important] AppleMobileFileIntegrity
This issue was addressed by enabling hardened runtime.
An app may be able to bypass Privacy preferences
  x     x x x
CVE-2022-42848 [important] AVEVideoEncoder
A logic issue was addressed with improved checks.
An app may be able to execute arbitrary code with kernel privileges
  x       x  
CVE-2022-46693 [critical] ImageIO
An out-of-bounds write issue was addressed with improved input validation.
Processing a maliciously crafted file may lead to arbitrary code execution
  x     x x x
CVE-2022-42851 [important] ImageIO
The issue was addressed with improved memory handling.
Parsing a maliciously crafted TIFF file may lead to disclosure of user information
  x       x  
CVE-2022-46690 [important] IOMobileFrameBuffer
An out-of-bounds write issue was addressed with improved input validation.
An app may be able to execute arbitrary code with kernel privileges
  x     x x x
CVE-2022-46701 [critical] Kernel
The issue was addressed with improved bounds checks.
Connecting to a malicious NFS server may lead to arbitrary code execution with kernel privileges
  x     x x  
CVE-2022-46695 [moderate] Safari
A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.
Visiting a website that frames malicious content may lead to UI spoofing
  x     x x x
CVE-2022-42849 [important] Software Update
An access issue existed with privileged API calls. This issue was addressed with additional restrictions.
A user may be able to elevate privileges
  x       x x
CVE-2022-42866 [important] Weather
The issue was addressed with improved handling of caches.
An app may be able to read sensitive location information
  x     x x x
CVE-2022-42859 [important] CoreServices
Multiple issues were addressed by removing the vulnerable code.
An app may be able to bypass Privacy preferences
  x     x   x
CVE-2022-42837 [critical] iTunes Store
An issue existed in the parsing of URLs. This issue was addressed with improved input validation.
A remote user may be able to cause unexpected app termination or arbitrary code execution
  x     x   x
CVE-2022-46702 [important] GPU Drivers
The issue was addressed with improved memory handling.
An app may be able to disclose kernel memory
  x          
CVE-2022-42850 [important] Graphics Driver
The issue was addressed with improved memory handling.
An app may be able to execute arbitrary code with kernel privileges
  x          
CVE-2022-42846 [moderate] Graphics Driver
The issue was addressed with improved memory handling.
Parsing a maliciously crafted video file may lead to unexpected system termination
  x          
CVE-2022-42844 [important] Kernel
The issue was addressed with improved memory handling.
An app may be able to break out of its sandbox
  x          
CVE-2022-32943 [moderate] Photos
The issue was addressed with improved bounds checks.
Shake-to-undo may allow a deleted photo to be re-surfaced without authentication
  x     x    
CVE-2022-42862 [important] Printing
This issue was addressed by removing the vulnerable code.
An app may be able to bypass Privacy preferences
  x     x    
CVE-2022-42847 [important] AMD
An out-of-bounds write issue was addressed with improved input validation.
An app may be able to execute arbitrary code with kernel privileges
        x    
CVE-2022-42853 [important] Boot Camp
An access issue was addressed with improved access restrictions.
An app may be able to modify protected parts of the file system
        x    
CVE-2022-46697 [important] IOMobileFrameBuffer
An out-of-bounds access issue was addressed with improved bounds checking.
An app may be able to execute arbitrary code with kernel privileges
        x    
CVE-2022-24836 [critical] Ruby
This issue was addressed with improved checks.
A remote user may be able to cause unexpected app termination or arbitrary code execution
        x    
CVE-2022-29181 [critical] Ruby
This issue was addressed with improved checks.
A remote user may be able to cause unexpected app termination or arbitrary code execution
        x    

---
Johannes B. Ullrich, Ph.D. , Dean of Research, SANS.edu
Twitter|

Keywords:
0 comment(s)

Comments


Diary Archives