ID

VAR-202212-1560


CVE

CVE-2022-46689


TITLE

Race condition vulnerability in multiple Apple products

Trust: 0.8

sources: JVNDB: JVNDB-2022-023589

DESCRIPTION

A race condition was addressed with additional validation. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges. Safari , iPadOS , iOS Race condition vulnerabilities exist in multiple Apple products.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Bluetooth Available for: macOS Monterey Impact: An app may be able to disclose kernel memory Description: The issue was addressed with improved memory handling. CVE-2022-42854: Pan ZhenPeng (@Peterpan0927) of STAR Labs SG Pte. Ltd. (@starlabs_sg) BOM Available for: macOS Monterey Impact: An app may bypass Gatekeeper checks Description: A logic issue was addressed with improved checks. CVE-2022-32942: Linus Henze of Pinauten GmbH (pinauten.de) File System Available for: macOS Monterey Impact: An app may be able to break out of its sandbox Description: This issue was addressed with improved checks. CVE-2022-42845: Adam Doupé of ASU SEFCOM Kernel Available for: macOS Monterey Impact: A remote user may be able to cause kernel code execution Description: The issue was addressed with improved memory handling. CVE-2022-42855: Ivan Fratric of Google Project Zero xar Available for: macOS Monterey Impact: Processing a maliciously crafted package may lead to arbitrary code execution Description: A type confusion issue was addressed with improved checks. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2022-12-13-2 iOS 15.7.2 and iPadOS 15.7.2 iOS 15.7.2 and iPadOS 15.7.2 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213531. AppleAVD Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Parsing a maliciously crafted video file may lead to kernel code execution Description: An out-of-bounds write issue was addressed with improved input validation. CVE-2022-46694: Andrey Labunets and Nikita Tarakanov AVEVideoEncoder Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to execute arbitrary code with kernel privileges Description: A logic issue was addressed with improved checks. CVE-2022-42848: ABC Research s.r.o File System Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to break out of its sandbox Description: This issue was addressed with improved checks. CVE-2022-42861: pattern-f (@pattern_F_) of Ant Security Light-Year Lab Graphics Driver Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Parsing a maliciously crafted video file may lead to unexpected system termination Description: The issue was addressed with improved memory handling. CVE-2022-42846: Willy R. Vasquez of The University of Texas at Austin IOHIDFamily Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved state handling. CVE-2022-42864: Tommy Muir (@Muirey03) iTunes Store Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution Description: An issue existed in the parsing of URLs. CVE-2022-42837: Weijia Dai (@dwj1210) of Momo Security Kernel Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with additional validation. CVE-2022-46689: Ian Beer of Google Project Zero libxml2 Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution Description: An integer overflow was addressed through improved input validation. CVE-2022-40303: Maddie Stone of Google Project Zero libxml2 Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A remote user may be able to cause unexpected app termination or arbitrary code execution Description: This issue was addressed with improved checks. CVE-2022-40304: Ned Williamson and Nathan Wachholz of Google Project Zero ppp Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to execute arbitrary code with kernel privileges Description: The issue was addressed with improved memory handling. CVE-2022-42840: an anonymous researcher Preferences Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to use arbitrary entitlements Description: A logic issue was addressed with improved state management. CVE-2022-42855: Ivan Fratric of Google Project Zero Safari Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Visiting a website that frames malicious content may lead to UI spoofing Description: A spoofing issue existed in the handling of URLs. CVE-2022-46695: KirtiKumar Anandrao Ramchandani WebKit Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory consumption issue was addressed with improved memory handling. WebKit Bugzilla: 245466 CVE-2022-46691: an anonymous researcher WebKit Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: The issue was addressed with improved memory handling. CVE-2022-42852: hazbinhotel working with Trend Micro Zero Day Initiative WebKit Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may bypass Same Origin Policy Description: A logic issue was addressed with improved state management. WebKit Bugzilla: 246783 CVE-2022-46692: KirtiKumar Anandrao Ramchandani WebKit Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved input validation. WebKit Bugzilla: 247562 CVE-2022-46700: Samuel Groß of Google V8 Security WebKit Available for: iPhone 6s (all models), iPhone 7 (all models), iPhone SE (1st generation), iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1. Description: A type confusion issue was addressed with improved state handling. WebKit Bugzilla: 248266 CVE-2022-42856: Clément Lecigne of Google's Threat Analysis Group This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 15.7.2 and iPadOS 15.7.2". All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEBP+4DupqR5Sgt1DB4RjMIDkeNxkFAmOZFYIACgkQ4RjMIDke Nxn07xAA2gJjgY+Ql7WKtXSxsU4snP+8d2zDgD5hKkZVETJrKG1TGwAKK/YdW0Ug 8nmj/DIU+RRsU8KpGLiN4TGsHVot1GaDwwMQ/HCUG4bHFjknc0TqrTkUCfG6rnkh bFouinoNfyPf7gcmLkQg2AhrNjA/a9QJzfmX2XKtGybIN1kFDd8eMKb/setgVQUS 12h4N6YBI4WjSGvyZ8vagqpMRAz0An4lSEoa21CN1ViM0E4wBWIyU8Ux05fN+Lvn 2gefdjyGV5IP63z3kYe4D/Vt6yatBo1n7ERM9If7IMGO5O8DJqrynTZ3q1kCsxcR QheJHkPZDF/8ogjAdNiOzqybSzhhcNk0uteTSXX1tYGvRos7GyDSTG6/KjuFvB60 Wohwzr16o6VkcZyaU41cA9dWKrv3+RRTm7UR2/CKGngrjcnm4jAotR+pjtQU444v ECGQVTx/qat7Eu+IFe2llm8JcjBHjx1R6Rbb8sqmzD4lVDja/aZ2491vsVdOytq+ cZ59nZqwbG7vo8mBow+zEcoKsh8pAGRYoLW3WU1MetNt04V9d+7Fv7wG/+BNkzHN qOhOa7+4SwD8wvApxdF2+hZgSD26owwkbfG4hnf71w4DSDPpwRC/CoRvhDMZToSl sPLIWP29jIII09N8TNW3PVlIAjquv7oxir7BohtGu5ioSmgI3fQ= =wLMf -----END PGP SIGNATURE-----

Trust: 2.07

sources: NVD: CVE-2022-46689 // JVNDB: JVNDB-2022-023589 // VULHUB: VHN-447263 // VULMON: CVE-2022-46689 // PACKETSTORM: 170316 // PACKETSTORM: 170315 // PACKETSTORM: 170312

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:ltversion:16.1.2

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.6.2

Trust: 1.0

vendor:applemodel:safariscope:ltversion:16.2

Trust: 1.0

vendor:applemodel:macosscope:ltversion:13.1

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:16.2

Trust: 1.0

vendor:applemodel:macosscope:gteversion:13.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.7.2

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.7.2

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.7.2

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:9.2

Trust: 1.0

vendor:applemodel:iphone osscope:gteversion:16.0

Trust: 1.0

vendor:アップルmodel:tvosscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope:eqversion:9.2

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:アップルmodel:safariscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-023589 // NVD: CVE-2022-46689

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-46689
value: HIGH

Trust: 1.0

NVD: CVE-2022-46689
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202212-3032
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-46689
baseSeverity: HIGH
baseScore: 7.0
vectorString: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.0
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-46689
baseSeverity: HIGH
baseScore: 7.0
vectorString: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-023589 // CNNVD: CNNVD-202212-3032 // NVD: CVE-2022-46689

PROBLEMTYPE DATA

problemtype:CWE-362

Trust: 1.1

problemtype:Race condition (CWE-362) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-447263 // JVNDB: JVNDB-2022-023589 // NVD: CVE-2022-46689

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202212-3032

TYPE

competition condition problem

Trust: 0.6

sources: CNNVD: CNNVD-202212-3032

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-447263

PATCH

title:HT213535 Apple  Security updateurl:https://support.apple.com/en-us/HT213530

Trust: 0.8

title: - url:https://github.com/zhuowei/MacDirtyCowDemo

Trust: 0.1

sources: VULMON: CVE-2022-46689 // JVNDB: JVNDB-2022-023589

EXTERNAL IDS

db:NVDid:CVE-2022-46689

Trust: 3.7

db:PACKETSTORMid:170316

Trust: 0.8

db:JVNDBid:JVNDB-2022-023589

Trust: 0.8

db:PACKETSTORMid:170848

Trust: 0.7

db:PACKETSTORMid:170542

Trust: 0.6

db:CXSECURITYid:WLB-2023020013

Trust: 0.6

db:CNNVDid:CNNVD-202212-3032

Trust: 0.6

db:PACKETSTORMid:170315

Trust: 0.2

db:PACKETSTORMid:170312

Trust: 0.2

db:VULHUBid:VHN-447263

Trust: 0.1

db:VULMONid:CVE-2022-46689

Trust: 0.1

sources: VULHUB: VHN-447263 // VULMON: CVE-2022-46689 // JVNDB: JVNDB-2022-023589 // PACKETSTORM: 170316 // PACKETSTORM: 170315 // PACKETSTORM: 170312 // CNNVD: CNNVD-202212-3032 // NVD: CVE-2022-46689

REFERENCES

url:http://seclists.org/fulldisclosure/2022/dec/20

Trust: 2.5

url:http://seclists.org/fulldisclosure/2022/dec/21

Trust: 2.5

url:http://seclists.org/fulldisclosure/2022/dec/23

Trust: 2.5

url:http://seclists.org/fulldisclosure/2022/dec/24

Trust: 2.5

url:http://seclists.org/fulldisclosure/2022/dec/25

Trust: 2.5

url:http://seclists.org/fulldisclosure/2022/dec/26

Trust: 2.5

url:http://seclists.org/fulldisclosure/2022/dec/27

Trust: 2.5

url:https://support.apple.com/en-us/ht213536

Trust: 2.4

url:https://support.apple.com/en-us/ht213530

Trust: 1.8

url:https://support.apple.com/en-us/ht213531

Trust: 1.8

url:https://support.apple.com/en-us/ht213532

Trust: 1.8

url:https://support.apple.com/en-us/ht213533

Trust: 1.8

url:https://support.apple.com/en-us/ht213534

Trust: 1.8

url:https://support.apple.com/en-us/ht213535

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-46689

Trust: 1.7

url:https://cxsecurity.com/issue/wlb-2023020013

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-ios-macos-multiple-vulnerabilities-of-december-2022-40105

Trust: 0.6

url:https://packetstormsecurity.com/files/170542/xnu-vm_map_copy_overwrite_unaligned-race-condition.html

Trust: 0.6

url:https://packetstormsecurity.com/files/170316/apple-security-advisory-2022-12-13-6.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-46689/

Trust: 0.6

url:https://packetstormsecurity.com/files/170848/macos-dirty-cow-arbitrary-file-write-local-privilege-escalation.html

Trust: 0.6

url:https://www.apple.com/support/security/pgp/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42840

Trust: 0.3

url:https://support.apple.com/en-us/ht201222.

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-40303

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42864

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-40304

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-42841

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42842

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42845

Trust: 0.2

url:https://support.apple.com/downloads/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-32942

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42821

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42861

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-42855

Trust: 0.2

url:https://github.com/zhuowei/macdirtycowdemo

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://support.apple.com/ht213534.

Trust: 0.1

url:https://support.apple.com/ht213533.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42854

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-46691

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42848

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42846

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-46692

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42856

Trust: 0.1

url:https://support.apple.com/ht213531.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42852

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-42837

Trust: 0.1

sources: VULHUB: VHN-447263 // VULMON: CVE-2022-46689 // JVNDB: JVNDB-2022-023589 // PACKETSTORM: 170316 // PACKETSTORM: 170315 // PACKETSTORM: 170312 // CNNVD: CNNVD-202212-3032 // NVD: CVE-2022-46689

CREDITS

timwr

Trust: 0.6

sources: CNNVD: CNNVD-202212-3032

SOURCES

db:VULHUBid:VHN-447263
db:VULMONid:CVE-2022-46689
db:JVNDBid:JVNDB-2022-023589
db:PACKETSTORMid:170316
db:PACKETSTORMid:170315
db:PACKETSTORMid:170312
db:CNNVDid:CNNVD-202212-3032
db:NVDid:CVE-2022-46689

LAST UPDATE DATE

2024-08-14T13:04:10.407000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-447263date:2023-01-09T00:00:00
db:VULMONid:CVE-2022-46689date:2022-12-15T00:00:00
db:JVNDBid:JVNDB-2022-023589date:2023-11-29T03:22:00
db:CNNVDid:CNNVD-202212-3032date:2023-02-07T00:00:00
db:NVDid:CVE-2022-46689date:2023-01-09T16:48:27.290

SOURCES RELEASE DATE

db:VULHUBid:VHN-447263date:2022-12-15T00:00:00
db:VULMONid:CVE-2022-46689date:2022-12-15T00:00:00
db:JVNDBid:JVNDB-2022-023589date:2023-11-29T00:00:00
db:PACKETSTORMid:170316date:2022-12-22T02:12:32
db:PACKETSTORMid:170315date:2022-12-22T02:12:10
db:PACKETSTORMid:170312date:2022-12-22T02:11:02
db:CNNVDid:CNNVD-202212-3032date:2022-12-13T00:00:00
db:NVDid:CVE-2022-46689date:2022-12-15T19:15:26.033