CyberWatch

Apple Vulnerability Added to the Known Exploited Vulnerabilities Catalog

By

By

Access Point Consulting

Summary

There is a vulnerability affecting several apple devices with iOS released before iOS 16.2. It is categorized as CVE-2022-48618 with a CVSS score of 7.8. An attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. Active exploits are occurring, and federal agencies are ordered to patch by February 21, 2024, as it was added to the Known Exploited Vulnerabilities Catalog by CISA. CISA is the operational lead for federal cybersecurity and the national coordinator for critical infrastructure security. Their goal is to understand, manage and reduce risk to cyber and physical infrastructure. Their Known Exploited Vulnerabilities Catalog lists vulnerabilities that have a CVE ID, active exploitation occurring, and clear remediation guidance.  

Impact Assessment

CVE-2022-48618 is a medium risk vulnerability due to it being a local attack vector and high impact to availability, confidentiality, and integrity once exploited.

Affected Software

  1. iOS released before iOS 16.2
  2. iPhone 8 and later, iPad Pro (all models), iPad Air 3rd generation and later, iPad 5th generation and later, and iPad mini 5th generation and later (Prior to iPadOS 16.2)
  3. Macs running macOS Ventura (Prior to Ventura 13.1)
  4. Apple TV 4K, Apple TV 4K (2nd generation and later), and Apple TV HD (Prior to tvOS 16.2)
  5. Apple Watch Series 4 and later (Prior to watchOS 9.2)

What It Means for You

If you or your organization uses any of these devices verify whether you are on a vulnerable version, and if so, you must follow remediation steps for the vulnerability. Updating these devices will ensure the vulnerability is patched and the risk of exploitation is eliminated.

Remediation

Patch to the latest version.

  • To update iOS, follow this guide.
  • To update macOS, follow this guide.
  • To update Apple TV, follow this guide.
  • To update watchOS, follow this guide.

Business Implications

If this vulnerability is exploited there can be serious repercussions in terms of monetary, data, and reputational loss. Due to this vulnerability requiring a local attacker to exploit it has a low chance of exploitation, but a stolen device, insider threat, or an intruder can take advantage of this vulnerability easily. If an attacker can access a device to exploit this vulnerability, there are more underlying problems at the organization which must be addressed.

Access Point Technology Recommends

  1. Update: Updating the affected applications to the latest versions will patch this vulnerability.
  2. Asset Management: Due to this vulnerability being a local vector, asset management and access control should be prioritized. Best practices should be in place like keeping track of stolen devices and training employees in handling assets. Having a way to track, manage, and wipe assets remotely can prevent this from being exploited.

Associated Bulletins

https://nvd.nist.gov/vuln/detail/CVE-2022-48618

https://www.cisa.gov/about

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Resources

Trending Articles & Security Reports

Resources

CyberWatch

September 19, 2024

Stealing the Show: From Competitor to Threat Actor

In December 2020, Ticketmaster was hit with a $10 million fine for an act of corporate espionage. The company had engaged in unauthorized access to a competitor's computer systems, using stolen login credentials to gather confidential business intelligence. Although this scandal broke nearly four years ago, it serves as a reminder of the legal and ethical responsibilities businesses must adhere to in today’s marketplace.

Find out more
September 18, 2024

Adobe Patched Potential Zero-Day in Reader

Adobe released a patch for a suspected zero-day vulnerability in Adobe Reader, identified as CVE-2024-41869. This vulnerability, a Use After Free (UAF) issue, can lead to arbitrary code execution, system crashes, or the return of unexpected values.

Find out more
September 16, 2024

Why We Need NIST's Post-Quantum Cryptography Standards

Last month, NIST published its first set of post-quantum cryptography (PQC) standards, setting a new benchmark for enterprises, government agencies, and vendors to withstand future cyberattacks from quantum computers. The time to start transitioning is now. Discover what’s at stake with CyberWatch.

Find out more