CVE Vulnerabilities

CVE-2022-42845

Published: Dec 15, 2022 | Modified: Nov 07, 2023
CVSS 3.x
7.2
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Affected Software

Name Vendor Start Version End Version
Ipados Apple * 16.2 (excluding)
Iphone_os Apple * 16.2 (excluding)
Macos Apple 11.0 (including) 11.7.2 (excluding)
Macos Apple 12.0.0 (including) 12.6.2 (excluding)
Macos Apple 13.0 (including) 13.0 (including)
Tvos Apple * 16.2 (excluding)
Watchos Apple * 9.2 (excluding)

References