Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution

MS-ISAC ADVISORY NUMBER:

2023-033

DATE(S) ISSUED:

03/28/2023

OVERVIEW:

Multiple vulnerabilities have been discovered in Apple Products, the most severe of which could allow for arbitrary code execution.

  • Safari is a graphical web browser developed by Apple.
  • iOS is a mobile operating system for mobile devices, including the iPhone, iPad, and iPod touch.
  • macOS Monterey is the 18th and release of macOS.
  • macOS Big Sur is the 17th release of macOS.
  • watchOS is the mobile operating system for Apple Watch and is based on the iOS operating system.
  • iPadOS is the successor to iOS 12 and is a mobile operating system for iPads.
  • macOS Ventura is the 19th and current major release of macOS
  • tvOS is an operating system for fourth-generation Apple TV digital media player.
    Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:

Apple is aware of a report that CVE-2023-23529 may have been actively exploited.

SYSTEMS AFFECTED:

  • Safari prior to 16.4
  • iOS prior to 15.7.4 and iPadOS prior to 15.7.4
  • iOS prior to 16.4 and iPadOS prior to 16.4
  • watchOS prior to 9.4
  • tvOS prior to 16.4
  • macOS Big Sur prior to 11.7.5
  • mac OS Monterey prior to 12.6.4
  • macOS Ventura prior to 13.3
  • Studio Display Firmware prior to 16.4

RISK:

Government:
Large and medium government entitiesHIGH
Small governmentMEDIUM
Businesses:
Large and medium business entitiesHIGH
Small business entitiesMEDIUM
Home Users:
LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Apple Products, the most severe of which could allow for arbitrary code execution. Details of the most critical vulnerabilities are as follows:
Tactic: Execution (TA0001):
Technique: Exploitation for Client Execution (T1203):

  • An app may be able to cause unexpected system termination or write kernel memory(CVE-2023-27968, CVE-2023-27936)
  • An app may be able to execute arbitrary code with kernel privileges(CVE-2023-28181, CVE-2023-23514, CVE-2023-27969, CVE-2023-23540, CVE-2022-26702, CVE-2023-27959, CVE-2023-27970)
  • A remote user may be able to cause unexpected app termination or arbitrary code execution(CVE-2023-27934, CVE-2023-27935)
  • A remote user may be able to cause unexpected system termination or corrupt kernel memory(CVE-2023-27953, CVE-2023-27958)
  • Parsing a maliciously crafted plist may lead to an unexpected app termination or arbitrary code execution(CVE-2023-27937)
  • Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution(CVE-2023-27946, CVE-2023-27957, CVE-2023-27949)
  • An app with root privileges may be able to execute arbitrary code with kernel privileges(CVE-2023-27933)
  • Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2023-23529)
    Tactic: Privilege Escalation (TA0004):
    Technique: Exploitation for Client Execution (T1203):
  • An app may be able to gain root privileges(CVE-2023-23525)
    Details of lower-severity vulnerabilities are as follows:
  • An app may be able to break out of its sandbox(CVE-2023-23532)
  • A user may gain access to protected parts of the file system(CVE-2023-23527)
  • An app may be able to access user-sensitive data(CVE-2023-27931)
  • An archive may be able to bypass Gatekeeper(CVE-2023-27951)
  • Importing a maliciously crafted calendar invitation may exfiltrate user information(CVE-2023-27961)
  • A sandboxed app may be able to determine which app is currently using the camera(CVE-2023-23543)
  • Processing a maliciously crafted image may result in disclosure of process memory(CVE-2023-23534)
  • An app may be able to read arbitrary files(CVE-2023-27955)
  • Multiple issues in curl(CVE-2022-43551, CVE-2022-43552)
  • A user in a privileged network position may be able to cause a denial-of-service(CVE-2023-28180)
  • An app may be able to execute arbitrary code with kernel privileges(CVE-2023-27965)
  • An app may be able to access user-sensitive data(CVE-2023-28190)
  • An app may be able to read sensitive location information(CVE-2023-23537)
  • Processing a maliciously crafted image may result in disclosure of process memory(CVE-2023-27956)
  • A file from an iCloud shared-by-me folder may be able to bypass Gatekeeper(CVE-2023-23526)
  • An app may be able to access information about a user's contacts(CVE-2023-27928)
  • Processing a maliciously crafted image may result in disclosure of process memory(CVE-2023-23535)
  • Processing a maliciously crafted image may result in disclosure of process memory(CVE-2023-27929)
  • An app may be able to disclose kernel memory(CVE-2023-27941)
  • An app may be able to disclose kernel memory(CVE-2023-28200)
  • Files downloaded from the internet may not have the quarantine flag applied(CVE-2023-27943)
  • A user in a privileged network position may be able to spoof a VPN server that is configured with EAP-only authentication on a device(CVE-2023-28182)
  • An app may be able to modify protected parts of the file system(CVE-2023-23538, CVE-2023-27962)
  • Photos belonging to the Hidden Photos Album could be viewed without authentication through Visual Lookup(CVE-2023-23523)
  • An app may be able to access user-sensitive data(CVE-2023-27942)
  • An app may bypass Gatekeeper checks(CVE-2023-27952)
  • An app may be able to modify protected parts of the file system(CVE-2023-23533)
  • An app may be able to bypass Privacy preferences(CVE-2023-28178)
  • A shortcut may be able to use sensitive data with certain actions without prompting the user(CVE-2023-27963)
  • An app may be able to access user-sensitive data(CVE-2023-23542)
  • An app may be able to read sensitive location information(CVE-2023-28192)
  • An app may be able to access user-sensitive data(CVE-2023-27931)
  • Multiple issues in Vim(CVE-2023-0049, CVE-2023-0051, CVE-2023-0054, CVE-2023-0288, CVE-2023-0433, CVE-2023-0512)
  • Processing maliciously crafted web content may bypass Same Origin Policy(CVE-2023-27932)
  • A website may be able to track sensitive user information(CVE-2023-27954)
  • An app may be able to break out of its sandbox(CVE-2023-27944)
  • Processing a maliciously crafted Bluetooth packet may result in disclosure of process memory (CVE-2023-23528)
  • An app may be able to access information about a user's contacts(CVE-2023-23541)
  • A user in a privileged network position may be able to cause a denial-of-service(CVE-2023-23494)
  • An app may be able to unexpectedly create a bookmark on the Home Screen(CVE-2023-28194)
    Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply the stable channel update provided by Apple to vulnerable systems immediately after appropriate testing. (M1051: Update Software)
    o Safeguard 7.1 : Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
    o Safeguard 7.2 : Establish and Maintain a Remediation Process: Establish and maintain a risk-based remediation strategy documented in a remediation process, with monthly, or more frequent, reviews.
    o Safeguard 7.6 : Perform Automated Vulnerability Scans of Externally-Exposed Enterprise Assets: Perform automated vulnerability scans of externally-exposed enterprise assets using a SCAP-compliant vulnerability scanning tool. Perform scans on a monthly, or more frequent, basis.
    o Safeguard 7.7 : Remediate Detected Vulnerabilities: Remediate detected vulnerabilities in software through processes and tooling on a monthly, or more frequent, basis, based on the remediation process.
    o Safeguard 16.13 Conduct Application Penetration Testing: Conduct application penetration testing. For critical applications, authenticated penetration testing is better suited to finding business logic vulnerabilities than code scanning and automated security testing. Penetration testing relies on the skill of the tester to manually manipulate an application as an authenticated and unauthenticated user.
    o Safeguard 18.1 : Establish and Maintain a Penetration Testing Program: Establish and maintain a penetration testing program appropriate to the size, complexity, and maturity of the enterprise. Penetration testing program characteristics include scope, such as network, web application, Application Programming Interface (API), hosted services, and physical premise controls; frequency; limitations, such as acceptable hours, and excluded attack types; point of contact information; remediation, such as how findings will be routed internally; and retrospective requirements.
    o Safeguard 18.2 : Perform Periodic External Penetration Tests: Perform periodic external penetration tests based on program requirements, no less than annually. External penetration testing must include enterprise and environmental reconnaissance to detect exploitable information. Penetration testing requires specialized skills and experience and must be conducted through a qualified party. The testing may be clear box or opaque box.
    o Safeguard 18.3 : Remediate Penetration Test Findings: Remediate penetration test findings based on the enterprise’s policy for remediation scope and prioritization.
  • Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack. (M1026: Privileged Account Management)
    o Safeguard 4.7: Manage Default Accounts on Enterprise Assets and Software: Manage default accounts on enterprise assets and software, such as root, administrator, and other pre-configured vendor accounts. Example implementations can include: disabling default accounts or making them unusable.
    o Safeguard 5.4: Restrict Administrator Privileges to Dedicated Administrator Accounts: Restrict administrator privileges to dedicated administrator accounts on enterprise assets. Conduct general computing activities, such as internet browsing, email, and productivity suite use, from the user’s primary, non-privileged account.
  • Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc. (M1021: Restrict Web-Based Content)
    o Safeguard 2.3: Address Unauthorized Software: Ensure that unauthorized software is either removed from use on enterprise assets or receives a documented exception. Review monthly, or more frequently.
    o Safeguard 2.7: Allowlist Authorized Scripts: Use technical controls, such as digital signatures and version control, to ensure that only authorized scripts, such as specific .ps1, .py, etc., files, are allowed to execute. Block unauthorized scripts from executing. Reassessbi-annually, or more frequently.
    o Safeguard 9.3: Maintain and Enforce Network-Based URL Filters: Enforce and update network-based URL filters to limit an enterprise asset from connecting to potentially malicious or unapproved websites. Example implementations include category-based filtering, reputation-based filtering, or through the use of block lists. Enforce filters for all enterprise assets.
    o Safeguard 9.6: Block Unnecessary File Types: Block unnecessary file types attempting to enter the enterprise’s email gateway.
  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. (Mitigation M1050 : Exploit Protection)
    o Safeguard 10.5: Enable Anti-Exploitation Features: Enable anti-exploitation features on enterprise assets and software, where possible, such as Microsoft® Data Execution Prevention (DEP), Windows® Defender Exploit Guard (WDEG), or Apple® System Integrity Protection (SIP) and Gatekeeper™.
  • Train users to be aware of access or manipulation attempts by an adversary to reduce the risk of successful spearphishing, social engineering, and other techniques that involve user interaction. (M1017: User Training)
    o Safeguard 14.1: Establish and Maintain a Security Awareness Program: Establish and maintain a security awareness program. The purpose of a security awareness program is to educate the enterprise’s workforce on how to interact with enterprise assets and data in a secure manner. Conduct training at hire and, at a minimum, annually. Review and update content annually, or when significant enterprise changes occur that could impact this Safeguard.
    o Safeguard 14.6: Train Workforce Members on Recognizing and Reporting Security Incidents: Train workforce members to be able to recognize a potential incident and be able to report such an incident.

REFERENCES:

CVE

Get Email Updates When Cyber Threats Like This Arise

Subscribe to Advisories