ID

VAR-202210-1529


CVE

CVE-2022-42825


TITLE

Apple watchOS Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202210-1673

DESCRIPTION

This issue was addressed by removing additional entitlements. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. An app may be able to modify protected parts of the file system. Apple watchOS is a smart watch operating system developed by Apple (Apple). Apple watchOS has a security flaw. CVE-2022-37434: Evgeny Legerov CVE-2022-42800: Evgeny Legerov Entry added October 27, 2022 Additional recognition Calendar We would like to acknowledge an anonymous researcher for their assistance. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2022-10-24-5 watchOS 9.1 watchOS 9.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213491. CVE-2022-42825: Mickey Jin (@patch1t) AVEVideoEncoder Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved bounds checks. CVE-2022-32940: ABC Research s.r.o. CFNetwork Available for: Apple Watch Series 4 and later Impact: Processing a maliciously crafted certificate may lead to arbitrary code execution Description: A certificate validation issue existed in the handling of WKWebView. CVE-2022-42813: Jonathan Zhang of Open Computing Facility (ocf.berkeley.edu) GPU Drivers Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32947: Asahi Lina (@LinaAsahi) Kernel Available for: Apple Watch Series 4 and later Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-32924: Ian Beer of Google Project Zero Kernel Available for: Apple Watch Series 4 and later Impact: A remote user may be able to cause kernel code execution Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-42808: Zweig of Kunlun Lab Sandbox Available for: Apple Watch Series 4 and later Impact: An app may be able to access user-sensitive data Description: An access issue was addressed with additional sandbox restrictions. CVE-2022-42811: Justin Bui (@slyd0g) of Snowflake WebKit Available for: Apple Watch Series 4 and later Impact: Visiting a malicious website may lead to user interface spoofing Description: The issue was addressed with improved UI handling. WebKit Bugzilla: 243693 CVE-2022-42799: Jihwan Kim (@gPayl0ad), Dohyun Lee (@l33d0hyun) WebKit Available for: Apple Watch Series 4 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A type confusion issue was addressed with improved memory handling. WebKit Bugzilla: 244622 CVE-2022-42823: Dohyun Lee (@l33d0hyun) of SSD Labs WebKit Available for: Apple Watch Series 4 and later Impact: Processing maliciously crafted web content may disclose sensitive user information Description: A logic issue was addressed with improved state management. WebKit Bugzilla: 245058 CVE-2022-42824: Abdulrahman Alqabandi of Microsoft Browser Vulnerability Research, Ryan Shin of IAAI SecLab at Korea University, Dohyun Lee (@l33d0hyun) of DNSLab at Korea University Additional recognition iCloud We would like to acknowledge Tim Michaud (@TimGMichaud) of Moveworks.ai for their assistance. Kernel We would like to acknowledge Peter Nguyen of STAR Labs, Tim Michaud (@TimGMichaud) of Moveworks.ai, Tommy Muir (@Muirey03) for their assistance. WebKit We would like to acknowledge Maddie Stone of Google Project Zero, Narendra Bhati (@imnarendrabhati) of Suma Soft Pvt. Ltd., an anonymous researcher for their assistance. Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641 To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About". Alternatively, on your watch, select "My Watch > General > About". All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEBP+4DupqR5Sgt1DB4RjMIDkeNxkFAmNW12IACgkQ4RjMIDke NxmiOw/7BsLUQ4r68XAaamGxUYszLltIfM+9uvHuE6J4/OI+tcAVzHnwZvBYK7AA rT6R8L3wXjIfwvSmWSkkwPVQDaAmyldy/d6ws487f6acXUPIAEfk+jXf7PcfPIaC 6X4bmzjlBXWX7S/UEw7FNSn63oKQJL7bEBgphzZEbCn17gGks6bH5gya0POV9Eol ZaCxoWxOICPjIaOu6hXdh2ehH7P4Nd+U0IKKJ/G/Ig0uV8utqYVrQ/Ant71Rzssd jvgE9wHNnJDExBdmOQUkHA9QqzRizX3NRKTJl7L2DUYNo6mX9F3U06xE5i98wSmu a3aQGKNlQOx8kDlUcngkuggz5JM7ZMxfxJKx/RwZSX2Vj2n6lKrZXxOr99IG+xFu kSKOWPJCe15RBUhJK94WJouSquTzi8dFdrTN69aK3PDWOAmghLP7r945/KHz+FEe vr/CqzzoKMES9GRQAa+kii0AqXbyChU+3QzhxfOM1qsuqgZOGQRenscxKhvKLALS 3/doQB8TmsD9WYZORegqTHpWtes1Aw7R/O6SxOzf1t08wF6JVfRy7wIvMAjirCCW ybI+2YM5I49/r4ubut06a/twGbOd2A6IPrOAObt9eq4x9ZmbMez4S79L4lo9falQ X0Yak1k4beRY5oKTKEpbd4fhSv3Tw1UIsRxOPWRjlcPLxGt6m6U= =PO6h -----END PGP SIGNATURE-----

Trust: 1.53

sources: NVD: CVE-2022-42825 // VULHUB: VHN-429656 // PACKETSTORM: 169566 // PACKETSTORM: 169553 // PACKETSTORM: 169554 // PACKETSTORM: 169555 // PACKETSTORM: 169577 // PACKETSTORM: 169552

AFFECTED PRODUCTS

vendor:applemodel:macosscope:ltversion:12.6.1

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:16.1

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:16.0

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:9.1

Trust: 1.0

vendor:applemodel:macosscope:ltversion:13.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.7.1

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:16.1

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

sources: NVD: CVE-2022-42825

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-42825
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202210-1673
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-42825
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: CNNVD: CNNVD-202210-1673 // NVD: CVE-2022-42825

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2022-42825

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202210-1673

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202210-1673

PATCH

title:Apple watchOS Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=212498

Trust: 0.6

sources: CNNVD: CNNVD-202210-1673

EXTERNAL IDS

db:NVDid:CVE-2022-42825

Trust: 2.3

db:PACKETSTORMid:169577

Trust: 0.8

db:CNNVDid:CNNVD-202210-1673

Trust: 0.7

db:AUSCERTid:ESB-2022.5305.2

Trust: 0.6

db:PACKETSTORMid:169553

Trust: 0.2

db:PACKETSTORMid:169552

Trust: 0.2

db:PACKETSTORMid:169554

Trust: 0.2

db:PACKETSTORMid:169555

Trust: 0.2

db:PACKETSTORMid:169566

Trust: 0.2

db:VULHUBid:VHN-429656

Trust: 0.1

sources: VULHUB: VHN-429656 // PACKETSTORM: 169566 // PACKETSTORM: 169553 // PACKETSTORM: 169554 // PACKETSTORM: 169555 // PACKETSTORM: 169577 // PACKETSTORM: 169552 // CNNVD: CNNVD-202210-1673 // NVD: CVE-2022-42825

REFERENCES

url:https://support.apple.com/en-us/ht213491

Trust: 2.3

url:https://support.apple.com/en-us/ht213488

Trust: 1.7

url:https://support.apple.com/en-us/ht213489

Trust: 1.7

url:https://support.apple.com/en-us/ht213492

Trust: 1.7

url:https://support.apple.com/en-us/ht213493

Trust: 1.7

url:https://support.apple.com/en-us/ht213494

Trust: 1.7

url:https://support.apple.com/en-us/ht201222.

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-42825

Trust: 0.6

url:https://www.apple.com/support/security/pgp/

Trust: 0.6

url:https://packetstormsecurity.com/files/169577/apple-security-advisory-2022-10-27-8.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5305.2

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-macos-ios-privilege-escalation-via-applemobilefileintegrity-39704

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-42825/

Trust: 0.6

url:https://support.apple.com/downloads/

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-32862

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-28739

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-42798

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-37434

Trust: 0.2

url:https://support.apple.com/ht213494.

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32944

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42800

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32941

Trust: 0.2

url:https://support.apple.com/ht213493.

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42824

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42808

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32924

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42811

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42799

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42823

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32940

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42813

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42801

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42803

Trust: 0.1

url:https://support.apple.com/kb/ht204641

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32947

Trust: 0.1

url:https://support.apple.com/ht213491.

Trust: 0.1

url:https://support.apple.com/ht213492.

Trust: 0.1

sources: VULHUB: VHN-429656 // PACKETSTORM: 169566 // PACKETSTORM: 169553 // PACKETSTORM: 169554 // PACKETSTORM: 169555 // PACKETSTORM: 169577 // PACKETSTORM: 169552 // CNNVD: CNNVD-202210-1673 // NVD: CVE-2022-42825

CREDITS

Apple

Trust: 0.6

sources: PACKETSTORM: 169566 // PACKETSTORM: 169553 // PACKETSTORM: 169554 // PACKETSTORM: 169555 // PACKETSTORM: 169577 // PACKETSTORM: 169552

SOURCES

db:VULHUBid:VHN-429656
db:PACKETSTORMid:169566
db:PACKETSTORMid:169553
db:PACKETSTORMid:169554
db:PACKETSTORMid:169555
db:PACKETSTORMid:169577
db:PACKETSTORMid:169552
db:CNNVDid:CNNVD-202210-1673
db:NVDid:CVE-2022-42825

LAST UPDATE DATE

2024-08-14T13:15:47.746000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-429656date:2022-11-03T00:00:00
db:CNNVDid:CNNVD-202210-1673date:2022-11-04T00:00:00
db:NVDid:CVE-2022-42825date:2022-11-03T13:43:34.207

SOURCES RELEASE DATE

db:VULHUBid:VHN-429656date:2022-11-01T00:00:00
db:PACKETSTORMid:169566date:2022-10-31T14:25:29
db:PACKETSTORMid:169553date:2022-10-31T14:19:37
db:PACKETSTORMid:169554date:2022-10-31T14:19:52
db:PACKETSTORMid:169555date:2022-10-31T14:20:08
db:PACKETSTORMid:169577date:2022-10-31T14:43:13
db:PACKETSTORMid:169552date:2022-10-31T14:19:21
db:CNNVDid:CNNVD-202210-1673date:2022-10-24T00:00:00
db:NVDid:CVE-2022-42825date:2022-11-01T20:15:24.250