#VU70215 Input validation error in macOS


Published: 2022-12-13

Vulnerability identifier: #VU70215

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-42837

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
macOS
Operating systems & Components / Operating system

Vendor: Apple Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of URLs in iTunes Store. A remote attacker can trick the victim to open a specially crafted URL and execute arbitrary code on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

macOS: 13.0 22A380 - 13.0.1 22A400


External links
http://support.apple.com/en-us/HT213532


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability