Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution

DESCRIPTION:
Multiple vulnerabilities have been discovered in Apple Products, the
most severe of which could allow for arbitrary code execution.

* iOS is a mobile operating system for mobile devices, including the
iPhone, iPad, and iPod touch.
* iPadOS is the successor to iOS 12 and is a mobile operating system for
iPads.
* macOS Monterey is the 18th and current major release of macOS.
* macOS Big Sur is the 17th release of macOS.
* macOS Catalina is the 16th major release of macOS
* watchOS is the mobile operating system for Apple Watch and is based on
the iOS operating system.
* tvOS is an operating system for fourth-generation Apple TV digital
media players.

Successful exploitation of the most severe of these vulnerabilities
could result in arbitrary code execution within the context of the
application, an attacker gaining the same privileges as the logged-on
user, or the bypassing of security restrictions. Depending on the
permission associated with the application running the exploit, an
an attacker could then install programs; view, change or delete data.

IMPACT:
Multiple vulnerabilities have been discovered in Apple Products, the
most severe of which could allow for arbitrary code execution in the
context of the affected user. Details of these vulnerabilities are as
follows:

* An integer overflow was addressed through improved input validation.
(CVE-2021-30907)
* A memory corruption issue existed in the processing of ICC profiles.
This issue was addressed with improved input validation. (CVE-2021-30917)
* This issue was addressed with improved checks. (CVE-2021-30903,
CVE-2021-30906)
* An out-of-bounds read was addressed with improved bounds checking.
(CVE-2021-30905, CVE-2021-30910, CVE-2021-30911)
* An out-of-bounds write was addressed with improved input validation.
(CVE-2021-30919)
* An input validation issue was addressed with improved memory handling.
(CVE-2021-30881)
* An out-of-bounds write issue was addressed with improved bounds
checking. (CVE-2021-30900)
* A memory corruption issue was addressed with improved input
validation. (CVE-2021-30894, CVE-2021-30914)
* A use after free issue was addressed with improved memory management.
(CVE-2021-30886, CVE-2021-30902)
* A memory corruption issue was addressed with improved memory handling.
(CVE-2021-30909, CVE-2021-30916)
* A lock screen issue allowed access to contacts on a locked device.
This issue was addressed with improved state management. (CVE-2021-30875)
* A logic issue was addressed with improved state management.
(CVE-2021-30890, CVE-2021-30915)
* A logic issue was addressed with improved restrictions. (CVE-2021-30887)
* An information leakage issue was addressed. (CVE-2021-30888)
* A buffer overflow issue was addressed with improved memory handling.
(CVE-2021-30889)
* A memory corruption issue was addressed with improved memory handling.
(CVE-2021-30883)
* A Lock Screen issue was addressed with improved state management.
(CVE-2021-30918)
* A logic issue was addressed with improved state management.
(CVE-2021-30873)
* An out-of-bounds read was addressed with improved bounds checking.
(CVE-2021-30876, CVE-2021-30879, CVE-2021-30877, CVE-2021-30880)
* A race condition was addressed with improved state handling.
(CVE-2021-30899)
* A logic issue was addressed with improved restrictions. (CVE-2021-30895)
* A logic issue was addressed with improved restrictions. (CVE-2021-30896)
* A memory corruption issue was addressed with improved state
management. (CVE-2021-30824)
* Multiple out-of-bounds write issues were addressed with improved
bounds checking. (CVE-2021-30901)
* A memory corruption issue was addressed with improved memory handling.
(CVE-2021-30821)
* A logic issue was addressed with improved state management.
(CVE-2021-30864)
* This issue was addressed with improved checks. (CVE-2021-30813)
* A permissions issue was addressed with improved validation.
(CVE-2021-30920)
* A race condition was addressed with improved locking. (CVE-2021-30868)
* The issue was addressed with improved permissions logic.
(CVE-2021-30912, CVE-2021-30913)
* A logic issue was addressed with improved restrictions. (CVE-2021-30823)
* A logic issue was addressed with improved state management.
(CVE-2021-30861)
* An authentication issue was addressed with improved state management.
(CVE-2021-30908)
* This issue was addressed with improved checks. (CVE-2021-30833)
* An inherited permissions issue was addressed with additional
restrictions. (CVE-2021-30892)

Successful exploitation of the most severe of these vulnerabilities
could result in arbitrary code execution within the context of the
application, an attacker gaining the same privileges as the logged-on
user, or the bypassing of security restrictions. Depending on the
permission associated with the application running the exploit, an
an attacker could then install programs; view, change or delete data.

SYSTEM AFFECTED:
* iOS and iPadOS prior to 15.1
* iOS and iPadOS prior to 14.8.1
* macOS Monterey prior to 12.0.1
* macOS Big Sur prior to 11.6.1
* macOS Catalina prior to security update 2021-007
* watchOS prior to 8.1
* tvOS prior to 15.1

RECOMMENDATIONS:
We recommend the following actions be taken:

* Apply appropriate patches provided by Apple to vulnerable systems
immediately after appropriate testing.
* Run all software as a nonprivileged user (one without administrative
privileges) to diminish the effects of a successful attack.
* Remind users not to download, accept or execute files from untrusted
and unknown sources.
* Remind users not to visit untrusted websites or follow links provided
by untrusted or unknown sources.
* Evaluate read, write, and execute permissions on all newly installed
software.
* Apply the Principle of Least Privilege to all systems and services.

REFERENCES:
https://support.apple.com/en-us/HT212868
https://support.apple.com/en-us/HT212869
https://support.apple.com/en-us/HT212872
https://support.apple.com/en-us/HT212871
https://support.apple.com/en-us/HT212874
https://support.apple.com/en-us/HT212867
https://support.apple.com/en-us/HT212876

Published: 26 December 2021, 16:31:18 BST

Share