CVE List

CVE-2022-42845

Critical 7.2

The issue was addressed with improved memory handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Published December 15, 2022.

Affected software

Get alerts for Apple Macos

Reference links