#VU60033 Buffer overflow in Apple iOS and iPadOS


Published: 2022-01-26

Vulnerability identifier: #VU60033

Vulnerability risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-22587

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Apple iOS
Operating systems & Components / Operating system
iPadOS
Operating systems & Components / Operating system

Vendor: Apple Inc.

Description

The vulnerability allows a malicious application to execute arbitrary code with elevated privileges.

The vulnerability exists due to a boundary error within the IOMobileFrameBuffer subsystem. A malicious application can trigger buffer overflow and execute arbitrary code with kernel privileges.

Note, the vulnerability is being actively exploited in the wild.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apple iOS: 15.0 19A346 - 15.2.1 19C63

iPadOS: 15.0 19A346 - 15.2.1 19C63


External links
http://support.apple.com/en-us/HT213053


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability