Vulnerability Name:

CVE-2022-42827 (CCN-238756)

Assigned:2022-10-24
Published:2022-10-24
Updated:2022-11-03
Summary:An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-42827

Source: XF
Type: UNKNOWN
apple-ios-cve202242827-code-exec(238756)

Source: CCN
Type: Apple security document HT213489
About the security content of iOS 16.1 and iPadOS 16

Source: MISC
Type: Vendor Advisory
https://support.apple.com/en-us/HT213489

Source: MISC
Type: Vendor Advisory
https://support.apple.com/en-us/HT213490

Vulnerable Configuration:Configuration 1:
  • cpe:/o:apple:iphone_os:16.0:*:*:*:*:*:*:*
  • OR cpe:/o:apple:watchos:*:*:*:*:*:*:*:* (Version < 9.1)
  • OR cpe:/o:apple:iphone_os:*:*:*:*:*:*:*:* (Version < 15.7.1)
  • OR cpe:/o:apple:tvos:*:*:*:*:*:*:*:* (Version < 16.1)
  • OR cpe:/o:apple:ipados:*:*:*:*:*:*:*:* (Version < 15.7.1)
  • OR cpe:/o:apple:macos:*:*:*:*:*:*:*:* (Version < 12.6.1)

  • * Denotes that component is vulnerable
    BACK
    apple iphone os 16.0
    apple watchos *
    apple iphone os *
    apple tvos *
    apple ipados *
    apple macos *