Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Apple Fixes Exploited Zero-Day With iOS 16.1 Patch

Apple on Monday shipped a major iOS update with fixes for at least 20 documented security defects, including a kernel flaw that’s already being actively exploited in the wild.

Apple on Monday shipped a major iOS update with fixes for at least 20 documented security defects, including a kernel flaw that’s already being actively exploited in the wild.

The Cupertino device maker confirmed the active exploitation of CVE-2022-42827, warning in a barebones advisory that the flaw exposes iPhones and iPads to arbitrary code execution attacks.

“An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited,” Apple said in a note documenting the security vulnerabilities.

As is customary, Apple did not release details on the active exploitation or provide indicators of compromise or other data to help iOS users look for signs of infections.

The company described the exploited bug as an out-of-bounds write issue that was addressed with improved bounds checking and said it was reported by an anonymous researcher.

So far this year, there have been at least eight (8) documented in-the-wild zero-day attacks against Apple devices as the company’s security response teams scrambled to cover holes in its flagship macOS, iOS and iPadOS platforms.

[READ: Can ‘Lockdown Mode’ Solve Apple’s Mercenary Spyware Problem ]

The latest iOS 16.1 refresh also includes patches for at least four additional issues that expose iOS devices to code execution attacks.  

Advertisement. Scroll to continue reading.

These include:

  • CVE-2022-42813 — CFNetwork — Processing a maliciously crafted certificate may lead to arbitrary code execution. A certificate validation issue existed in the handling of WKWebView. This issue was addressed with improved validation. Reported by Jonathan Zhang of Open Computing Facility,
  • CVE-2022-42808 —  Kernel — A remote user may be able to cause kernel code execution. An out-of-bounds write issue was addressed with improved bounds checking.  Reported by Zweig of Kunlun Lab,
  • CVE-2022-42823 — WebKit —  Processing maliciously crafted web content may lead to arbitrary code execution. A type confusion issue was addressed with improved memory handling. Reported by Dohyun Lee (@l33d0hyun) of SSD Labs,
  • CVE-2022-32922 — WebKit PDF —  Processing maliciously crafted web content may lead to arbitrary code execution. A use-after-free issue was addressed with improved memory management. Reported by Yonghwi Jin at Theori.

The mobile security update also fixes flaws in AppleMobileFileIntegrity, AVEVideoEncoder, Core Bluetooth, GPU Drivers, IOHIDFamily, Sandbox and Shortcuts. 

Related: Apple Ships Urgent Security Patches for macOS, iOS

Related: Apple Releases Patches for FORCEDENTRY Zero-Days

Related: Apple Warns of macOS Kernel Zero-Day Exploitation

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...