Vulnerability Name: | CVE-2022-42806 (CCN-238796) | ||||||||||||
Assigned: | 2022-10-24 | ||||||||||||
Published: | 2022-10-24 | ||||||||||||
Updated: | 2022-11-03 | ||||||||||||
Summary: | A race condition was addressed with improved locking. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges. | ||||||||||||
CVSS v3 Severity: | 7.0 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.1 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
| ||||||||||||
Vulnerability Type: | CWE-362 | ||||||||||||
Vulnerability Consequences: | Gain Privilege | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-42806 Source: XF Type: UNKNOWN appleios-cve202242806-priv-esc(238796) Source: MISC Type: Release Notes, Vendor Advisory https://support.apple.com/en-us/HT213488 Source: CCN Type: Apple security document HT213489 About the security content of iOS 16.1 and iPadOS 16 Source: MISC Type: Release Notes, Vendor Advisory https://support.apple.com/en-us/HT213489 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||||||
BACK |