Application Security

Apple Fixes Exploited Zero-Day With iOS 16.1 Patch

Apple on Monday shipped a major iOS update with fixes for at least 20 documented security defects, including a kernel flaw that’s already being actively exploited in the wild.

<p><span><strong><span>Apple on Monday shipped a major iOS update with fixes for at least 20 documented security defects, including a kernel flaw that’s already being actively exploited in the wild.</span></strong></span></p>

Apple on Monday shipped a major iOS update with fixes for at least 20 documented security defects, including a kernel flaw that’s already being actively exploited in the wild.

The Cupertino device maker confirmed the active exploitation of CVE-2022-42827, warning in a barebones advisory that the flaw exposes iPhones and iPads to arbitrary code execution attacks.

“An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited,” Apple said in a note documenting the security vulnerabilities.

As is customary, Apple did not release details on the active exploitation or provide indicators of compromise or other data to help iOS users look for signs of infections.

The company described the exploited bug as an out-of-bounds write issue that was addressed with improved bounds checking and said it was reported by an anonymous researcher.

So far this year, there have been at least eight (8) documented in-the-wild zero-day attacks against Apple devices as the company’s security response teams scrambled to cover holes in its flagship macOS, iOS and iPadOS platforms.

[READ: Can ‘Lockdown Mode’ Solve Apple’s Mercenary Spyware Problem ]

The latest iOS 16.1 refresh also includes patches for at least four additional issues that expose iOS devices to code execution attacks.  

Advertisement. Scroll to continue reading.

These include:

  • CVE-2022-42813 — CFNetwork — Processing a maliciously crafted certificate may lead to arbitrary code execution. A certificate validation issue existed in the handling of WKWebView. This issue was addressed with improved validation. Reported by Jonathan Zhang of Open Computing Facility,
  • CVE-2022-42808 —  Kernel — A remote user may be able to cause kernel code execution. An out-of-bounds write issue was addressed with improved bounds checking.  Reported by Zweig of Kunlun Lab,
  • CVE-2022-42823 — WebKit —  Processing maliciously crafted web content may lead to arbitrary code execution. A type confusion issue was addressed with improved memory handling. Reported by Dohyun Lee (@l33d0hyun) of SSD Labs,
  • CVE-2022-32922 — WebKit PDF —  Processing maliciously crafted web content may lead to arbitrary code execution. A use-after-free issue was addressed with improved memory management. Reported by Yonghwi Jin at Theori.

The mobile security update also fixes flaws in AppleMobileFileIntegrity, AVEVideoEncoder, Core Bluetooth, GPU Drivers, IOHIDFamily, Sandbox and Shortcuts. 

Related: Apple Ships Urgent Security Patches for macOS, iOS

Related: Apple Releases Patches for FORCEDENTRY Zero-Days

Related: Apple Warns of macOS Kernel Zero-Day Exploitation

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version