Apple iPadOS和Apple iOS 安全漏洞

admin 2022-10-10 14:51:47 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple iPadOS和CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple iOS 安全漏洞

  • CNNVD编号:CNNVD-202207-2067
  • 危害等级: 中危
  • CVE编号: CVE-2022-32857
  • 漏洞类型: 其他
  • 发布时间: 2022-07-20
  • 威胁类型: 远程或本地
  • 更新时间: 2022-09-01
  • 厂        商:
  • 漏洞来源:

漏洞简介

CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple iOSCMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple iPadOS都是美国苹果(CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple)公司的产品。CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple iOS是一套为移动设备所开发的操作系统。CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple iPadOS是一套用于iPad平板电脑的操作系统。

CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple iOS和iPadOS 存在安全漏洞,该漏洞源于软件更新使用不安全的通信渠道,攻击者利用该漏洞可以跟踪用户的活动,访问敏感信息等。以下产品及版本受到影响:iPhone 6s及之后版本、iPad Pro(所有型号)、iPad Air(第2代)及之后版本,iPad (第5代)及之后版本,以及 iPad mini(第4代)及之后版本, iPod touch(第7代)。

漏洞公告

目前厂商已发布升级补丁以修复漏洞,补丁获取链接:

https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/en-us/HT213346

参考网址

来源:MISC

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/en-us/HT213340

来源:MISC

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/en-us/HT213343

来源:MISC

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/en-us/HT213344

来源:MISC

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/en-us/HT213342

来源:MISC

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/en-us/HT213345

来源:MISC

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/en-us/HT213346

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple-macOS-12-multiple-vulnerabilities-38873

来源:cxsecurity.com

链接:https://cxsecurity.com/cveshow/CVE-2022-32857/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2022.3563

来源:support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com

链接:https://support.CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple.com/en-us/HT213346

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2022072107

受影响实体

    暂无


补丁

  • CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple iPadOS和CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple iOS 安全漏洞的修复措施

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0