ID

VAR-202212-1268


CVE

CVE-2022-42841


TITLE

apple's  macOS  Vulnerability regarding mix-ups in

Trust: 0.8

sources: JVNDB: JVNDB-2022-023515

DESCRIPTION

A type confusion issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2. Processing a maliciously crafted package may lead to arbitrary code execution. apple's macOS contains a type confusion vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2022-12-13-4 macOS Ventura 13.1 macOS Ventura 13.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213532. Accounts Available for: macOS Ventura Impact: A user may be able to view sensitive user information Description: This issue was addressed with improved data protection. CVE-2022-42843: Mickey Jin (@patch1t) AMD Available for: macOS Ventura Impact: An app may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved input validation. CVE-2022-42847: ABC Research s.r.o. AppleMobileFileIntegrity Available for: macOS Ventura Impact: An app may be able to bypass Privacy preferences Description: This issue was addressed by enabling hardened runtime. CVE-2022-42865: Wojciech Reguła (@_r3ggi) of SecuRing Bluetooth Available for: macOS Ventura Impact: An app may be able to disclose kernel memory Description: The issue was addressed with improved memory handling. CVE-2022-42854: Pan ZhenPeng (@Peterpan0927) of STAR Labs SG Pte. Ltd. (@starlabs_sg) Boot Camp Available for: macOS Ventura Impact: An app may be able to modify protected parts of the file system Description: An access issue was addressed with improved access restrictions. CVE-2022-42853: Mickey Jin (@patch1t) of Trend Micro CoreServices Available for: macOS Ventura Impact: An app may be able to bypass Privacy preferences Description: Multiple issues were addressed by removing the vulnerable code. CVE-2022-42859: Mickey Jin (@patch1t), Csaba Fitzl (@theevilbit) of Offensive Security DriverKit Available for: macOS Ventura Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-46693: Mickey Jin (@patch1t) IOHIDFamily Available for: macOS Ventura Impact: An app may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved state handling. CVE-2022-42864: Tommy Muir (@Muirey03) IOMobileFrameBuffer Available for: macOS Ventura Impact: An app may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved input validation. CVE-2022-46690: John Aakerblom (@jaakerblom) IOMobileFrameBuffer Available for: macOS Ventura Impact: An app may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds access issue was addressed with improved bounds checking. CVE-2022-46697: John Aakerblom (@jaakerblom) and Antonio Zekic (@antoniozekic) iTunes Store Available for: macOS Ventura Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution Description: An issue existed in the parsing of URLs. CVE-2022-42837: Weijia Dai (@dwj1210) of Momo Security Kernel Available for: macOS Ventura Impact: An app may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with additional validation. CVE-2022-46689: Ian Beer of Google Project Zero Kernel Available for: macOS Ventura Impact: Connecting to a malicious NFS server may lead to arbitrary code execution with kernel privileges Description: The issue was addressed with improved bounds checks. CVE-2022-46701: Felix Poulin-Belanger Kernel Available for: macOS Ventura Impact: A remote user may be able to cause kernel code execution Description: The issue was addressed with improved memory handling. CVE-2022-42842: pattern-f (@pattern_F_) of Ant Security Light-Year Lab Kernel Available for: macOS Ventura Impact: An app may be able to break out of its sandbox Description: This issue was addressed with improved checks. CVE-2022-42861: pattern-f (@pattern_F_) of Ant Security Light-Year Lab Kernel Available for: macOS Ventura Impact: An app with root privileges may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-42845: Adam Doupé of ASU SEFCOM Photos Available for: macOS Ventura Impact: Shake-to-undo may allow a deleted photo to be re-surfaced without authentication Description: The issue was addressed with improved bounds checks. CVE-2022-32943: an anonymous researcher ppp Available for: macOS Ventura Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-42840: an anonymous researcher Preferences Available for: macOS Ventura Impact: An app may be able to use arbitrary entitlements Description: A logic issue was addressed with improved state management. CVE-2022-42855: Ivan Fratric of Google Project Zero Printing Available for: macOS Ventura Impact: An app may be able to bypass Privacy preferences Description: This issue was addressed by removing the vulnerable code. CVE-2022-42862: Mickey Jin (@patch1t) Ruby Available for: macOS Ventura Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution Description: This issue was addressed with improved checks. CVE-2022-24836 CVE-2022-29181 Safari Available for: macOS Ventura Impact: Visiting a website that frames malicious content may lead to UI spoofing Description: A spoofing issue existed in the handling of URLs. CVE-2022-46695: KirtiKumar Anandrao Ramchandani Weather Available for: macOS Ventura Impact: An app may be able to read sensitive location information Description: The issue was addressed with improved handling of caches. CVE-2022-42866: an anonymous researcher WebKit Available for: macOS Ventura Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. WebKit Bugzilla: 245521 CVE-2022-42867: Maddie Stone of Google Project Zero WebKit Available for: macOS Ventura Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory consumption issue was addressed with improved memory handling. WebKit Bugzilla: 245466 CVE-2022-46691: an anonymous researcher WebKit Available for: macOS Ventura Impact: Processing maliciously crafted web content may bypass Same Origin Policy Description: A logic issue was addressed with improved state management. WebKit Bugzilla: 246783 CVE-2022-46692: KirtiKumar Anandrao Ramchandani WebKit Available for: macOS Ventura Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: The issue was addressed with improved memory handling. CVE-2022-42852: hazbinhotel working with Trend Micro Zero Day Initiative WebKit Available for: macOS Ventura Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved input validation. WebKit Bugzilla: 246942 CVE-2022-46696: Samuel Groß of Google V8 Security WebKit Bugzilla: 247562 CVE-2022-46700: Samuel Groß of Google V8 Security WebKit Available for: macOS Ventura Impact: Processing maliciously crafted web content may disclose sensitive user information Description: A logic issue was addressed with improved checks. CVE-2022-46698: Dohyun Lee (@l33d0hyun) of SSD Secure Disclosure Labs & DNSLab, Korea Univ. WebKit Bugzilla: 247420 CVE-2022-46699: Samuel Groß of Google V8 Security WebKit Bugzilla: 244622 CVE-2022-42863: an anonymous researcher WebKit Available for: macOS Ventura Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1. CVE-2022-42841: Thijs Alkemade (@xnyhps) of Computest Sector 7 Additional recognition Kernel We would like to acknowledge Zweig of Kunlun Lab for their assistance. Lock Screen We would like to acknowledge Kevin Mann for their assistance. Safari Extensions We would like to acknowledge Oliver Dunk and Christian R. of 1Password for their assistance. WebKit We would like to acknowledge an anonymous researcher and scarlet for their assistance. macOS Ventura 13.1 may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEBP+4DupqR5Sgt1DB4RjMIDkeNxkFAmOZFYAACgkQ4RjMIDke Nxk1zRAAuqDsK19ODzl+oIO6xYMDcbiQV/ibvU9uwLtwTR8Y2wLga9V/vaaPTS6z qRkTivKEfdLMVW8Xlzl1jb+BMS0+dIjYrPAFatU8A5H2A3MLY5Trl9tTs+D8BgQJ reLRAyR6qJVwu+VMMjgrUxkQliPNYeumrmLwmKJdByYPzv4GLY5bOIf6siUAIJdB vs2zzcq6+BnoJkS1iYa+Ub5S3bSryR2i8vrSit6PcYBtLKHxUJaK2YBdA8LoqB4J wenkEaEhyilm0bpyyF0VxDuvOcotqrGa2ikScrik/N/NueMqDi9duo9kKKVia0xa Gx2cYLNDG10KBmz9w9B8YC6lNa6t7M5zmCYn8TmXTfndd7fCYbYajZNT0WxIYteK sXYPkVpqEd4KVZxtQ3MfHlx5y4FwnqBkLACnfsNCs4KatbJPEg9Qy9Mn2ymi/9He UoVt3XnQVhAgGIRV2qezjV9r0rtgnWpSKvFd9LSDcB9F6b/bzRipbxVnqdWCL1If ymeeEY8BJ7WJnFqgXzRo42+4bp4R67iNH+Z/JjUy/Z7C3f2O66fFZu2pNL1vLILA Wi/dprF13SjqCIavwWPbVL8UvfaAwBz53y38gwei6eSdsEO383r0XIIKjErGbWm6 hqHq/QKTWHQZqUFj4kUb4Ajw8Qe0j0qSrCLt4Wl11u/0r5hTRyI= =C5EK -----END PGP SIGNATURE-----

Trust: 2.07

sources: NVD: CVE-2022-42841 // JVNDB: JVNDB-2022-023515 // VULHUB: VHN-439633 // VULMON: CVE-2022-42841 // PACKETSTORM: 170316 // PACKETSTORM: 170315 // PACKETSTORM: 170314

AFFECTED PRODUCTS

vendor:applemodel:macosscope:ltversion:11.7.2

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.6.2

Trust: 1.0

vendor:applemodel:macosscope:eqversion:13.0

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:アップルmodel:macosscope:eqversion:11.0 that's all 11.7.2

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion:12.0.0 that's all 12.6.2

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion:13.0

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-023515 // NVD: CVE-2022-42841

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-42841
value: HIGH

Trust: 1.0

NVD: CVE-2022-42841
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202212-3151
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-42841
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-42841
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-023515 // CNNVD: CNNVD-202212-3151 // NVD: CVE-2022-42841

PROBLEMTYPE DATA

problemtype:CWE-843

Trust: 1.1

problemtype:Mistake of type (CWE-843) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-439633 // JVNDB: JVNDB-2022-023515 // NVD: CVE-2022-42841

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202212-3151

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202212-3151

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-439633

PATCH

title:HT213533 Apple  Security updateurl:https://support.apple.com/en-us/HT213532

Trust: 0.8

sources: JVNDB: JVNDB-2022-023515

EXTERNAL IDS

db:NVDid:CVE-2022-42841

Trust: 3.7

db:PACKETSTORMid:170316

Trust: 0.8

db:JVNDBid:JVNDB-2022-023515

Trust: 0.8

db:CNNVDid:CNNVD-202212-3151

Trust: 0.6

db:PACKETSTORMid:170315

Trust: 0.2

db:PACKETSTORMid:170314

Trust: 0.2

db:VULHUBid:VHN-439633

Trust: 0.1

db:VULMONid:CVE-2022-42841

Trust: 0.1

sources: VULHUB: VHN-439633 // VULMON: CVE-2022-42841 // JVNDB: JVNDB-2022-023515 // PACKETSTORM: 170316 // PACKETSTORM: 170315 // PACKETSTORM: 170314 // CNNVD: CNNVD-202212-3151 // NVD: CVE-2022-42841

REFERENCES

url:http://seclists.org/fulldisclosure/2022/dec/23

Trust: 2.5

url:http://seclists.org/fulldisclosure/2022/dec/24

Trust: 2.5

url:http://seclists.org/fulldisclosure/2022/dec/25

Trust: 2.5

url:https://support.apple.com/en-us/ht213534

Trust: 2.4

url:https://support.apple.com/en-us/ht213532

Trust: 1.8

url:https://support.apple.com/en-us/ht213533

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-42841

Trust: 1.1

url:https://cxsecurity.com/cveshow/cve-2022-42841/

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-ios-macos-multiple-vulnerabilities-of-december-2022-40105

Trust: 0.6

url:https://packetstormsecurity.com/files/170316/apple-security-advisory-2022-12-13-6.html

Trust: 0.6

url:https://www.apple.com/support/security/pgp/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42840

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42842

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42845

Trust: 0.3

url:https://support.apple.com/en-us/ht201222.

Trust: 0.3

url:https://support.apple.com/downloads/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-32942

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-40303

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42864

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-40304

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-46689

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42821

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42854

Trust: 0.2

url:https://nvd.nist.gov

Trust: 0.1

url:https://support.apple.com/ht213534.

Trust: 0.1

url:https://support.apple.com/ht213533.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42861

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42855

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-32943

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-29181

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42847

Trust: 0.1

url:https://support.apple.com/ht213532.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-24836

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42853

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42843

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42852

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42837

Trust: 0.1

sources: VULHUB: VHN-439633 // VULMON: CVE-2022-42841 // JVNDB: JVNDB-2022-023515 // PACKETSTORM: 170316 // PACKETSTORM: 170315 // PACKETSTORM: 170314 // CNNVD: CNNVD-202212-3151 // NVD: CVE-2022-42841

CREDITS

Apple

Trust: 0.3

sources: PACKETSTORM: 170316 // PACKETSTORM: 170315 // PACKETSTORM: 170314

SOURCES

db:VULHUBid:VHN-439633
db:VULMONid:CVE-2022-42841
db:JVNDBid:JVNDB-2022-023515
db:PACKETSTORMid:170316
db:PACKETSTORMid:170315
db:PACKETSTORMid:170314
db:CNNVDid:CNNVD-202212-3151
db:NVDid:CVE-2022-42841

LAST UPDATE DATE

2024-08-14T12:12:12.384000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-439633date:2023-01-09T00:00:00
db:VULMONid:CVE-2022-42841date:2022-12-15T00:00:00
db:JVNDBid:JVNDB-2022-023515date:2023-11-29T03:02:00
db:CNNVDid:CNNVD-202212-3151date:2022-12-30T00:00:00
db:NVDid:CVE-2022-42841date:2023-01-09T17:00:32.883

SOURCES RELEASE DATE

db:VULHUBid:VHN-439633date:2022-12-15T00:00:00
db:VULMONid:CVE-2022-42841date:2022-12-15T00:00:00
db:JVNDBid:JVNDB-2022-023515date:2023-11-29T00:00:00
db:PACKETSTORMid:170316date:2022-12-22T02:12:32
db:PACKETSTORMid:170315date:2022-12-22T02:12:10
db:PACKETSTORMid:170314date:2022-12-22T02:11:48
db:CNNVDid:CNNVD-202212-3151date:2022-12-13T00:00:00
db:NVDid:CVE-2022-42841date:2022-12-15T19:15:23.730