Remote code execution in Apple iOS and iPadOS



Published: 2022-02-10 | Updated: 2022-11-13
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-22620
CWE-ID CWE-416
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Apple iOS
Operating systems & Components / Operating system

iPadOS
Operating systems & Components / Operating system

Vendor Apple Inc.

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU60520

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-22620

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted web page, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apple iOS: 15.0 19A346 - 15.3 19D50

iPadOS: 15.0 19A346 - 15.3 19D50

External links

http://support.apple.com/en-us/HT213093


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###