First published: Mon Sep 12 2022(Updated: )
Accelerate Framework. A memory consumption issue was addressed with improved memory handling.
Credit: Linus Henze Pinauten GmbH product-security@apple.com an anonymous researcher CVE-2022-28739 Csaba Fitzl @theevilbit Offensive SecurityRohit Chatterjee University of Illinois UrbanaJustin Bui @slyd0g SnowflakeCristian Dinca Tudor Vianu National High School of Computer Science ofOm kothawade Zaprico DigitalAndrew Goldberg The McCombs School of BusinessThe University Texas at AustinFelix Poulin-Belanger Mickey Jin @patch1t Trend MicroCVE-2021-36690 Adam Chester TrustedSecThijs Alkemade @xnyhps Computest Sector 7CVE-2022-0261 CVE-2022-0318 CVE-2022-0319 CVE-2022-0351 CVE-2022-0359 CVE-2022-0361 CVE-2022-0368 CVE-2022-0392 CVE-2022-0554 CVE-2022-0572 CVE-2022-0629 CVE-2022-0685 CVE-2022-0696 CVE-2022-0714 CVE-2022-0729 CVE-2022-0943 CVE-2022-1381 CVE-2022-1420 CVE-2022-1725 CVE-2022-1616 CVE-2022-1619 CVE-2022-1620 CVE-2022-1621 CVE-2022-1629 CVE-2022-1674 CVE-2022-1733 CVE-2022-1735 CVE-2022-1769 CVE-2022-1927 CVE-2022-1942 CVE-2022-1968 CVE-2022-1851 CVE-2022-1897 CVE-2022-1898 CVE-2022-1720 CVE-2022-2000 CVE-2022-2042 CVE-2022-2124 CVE-2022-2125 CVE-2022-2126 Francisco Alonso @revskills P1umer @p1umer afang @afang5472 xmzyshypnc @xmzyshypnc1 Jeonghoon Shin at Theori @singi21a Trend Micro Zero Day InitiativeJihwan Kim @gPayl0ad Dohyun Lee @l33d0hyun Dohyun Lee @l33d0hyun SSD LabsAbdulrahman Alqabandi Microsoft Browser Vulnerability ResearchRyan Shin IAAI SecLab at Korea UniversityDohyun Lee @l33d0hyun DNSLab at Korea UniversityWonyoung Jung @nonetype_pwn KAIST Hacking LabYonghwi Jin at Theori @jinmo123 Trend Micro Zero Day Initiative楼梦想改造家 @18 DBAppSecurity's WeBin lab @jq0904 DBAppSecurity's WeBin labJeff Johnson Wang Yu CyberservalEvgeny Legerov Arsenii Kostromin (0x3c3e) Kshitij Kumar CrowdstrikeJai Musunuri CrowdstrikeCVE-2022-32205 CVE-2022-32206 CVE-2022-32207 CVE-2022-32208 Sergii Kryvoblotskyi MacPaw IncTommy Muir @Muirey03 Jiří Vinopal @vinopaljiri Check Point ResearchSonali Luthar the University of VirginiaMichael Liao the University of Illinois at UrbanaRohan Pahwa Rutgers University University of FloridaBao Nguyen University of FloridaBistrit Dahal Wojciech Reguła SecuRingRon Masas (breakpoint.sh) BreakPoint Technologies LTDPan ZhenPeng @Peterpan0927 Asahi Lina @LinaAsahi Yutao Wang @Jack Yu Zhou @yuzhou6666 Evgeny Legerov IntevydisJoshua Jones Yiğit Can YILMAZ @yilmazcanyigit Mickey Jin @patch1t CVE-2022-1622 Antonio Zekic @antoniozekic Peter Pan ZhenPeng STAR LabsTingting Yin Tsinghua UniversityZweig Kunlun LabIan Beer Google Project ZeroTim Michaud @TimGMichaud MoveworksXinru Chi Pangu LabJohn Aakerblom @jaakerblom Wojciech Reguła @_r3ggi SecuRingRon Masas breakpointhqXingwei Lin @xwlin_roy Ant Security LightYinyi Wu Ant Security LightCVE-2021-39537 CVE-2022-29458 Gustav Hansen WithSecureUbeydullah Sümer Ezekiel Elin Ashwani Rajput Nagarro Software PvtSrijan Shivam Mishra The Hack ReportJugal Goradia Aastha TechnologiesEvan Ricafort (evanricafort.com) Invalid Web SecurityShesha Sai C (linkedin.com/in/shesha-sai-c-18585b125) Pune PuneAmod Raghunath Patwardhan PuneIndia Yinyi Wu Google Project ZeroABC Research s.r.o Google Project ZeroNatalie Silvanovich Google Project ZeroTommaso Bianco @cutesmilee__ Antonio Zekic @antoniozekic Google Project ZeroKoh M. Nakagawa FFRI Security IncAnonymous Trend Micro Zero Day InitiativeABC Research s.r.o. Jonathan Bar Or MicrosoftJonathan Zhang Open Computing FacilityDavid Hoyt Hoyt LLCGuilherme Rambo Best Buddy AppsHalle Winkler @hallewinkler PolitepixThijs Alkemade Computest Sector 7Arsenii Kostromin Mohamed Ghannam @_simo36 ryuzaki
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS Monterey | <12.6 | 12.6 |
Apple iOS | <16 | 16 |
Apple macOS | <11.7 | 11.7 |
Apple macOS | <13 | 13 |
Apple iOS | <15.7 | 15.7 |
iPadOS | <15.7 | 15.7 |
iPadOS | <15.7 | |
Apple iPhone OS | <15.7 | |
Apple macOS | >=11.0<11.7 | |
Apple macOS | >=12.0<12.6 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2022-42793 is a security vulnerability in code signature validation that has been addressed with improved checks.
CVE-2022-42793 affects macOS Monterey 12.6, macOS Big Sur 11.7, iOS 16, iOS 15.7, iPadOS 15.7, and macOS Ventura 13.
To fix CVE-2022-42793, update your software to the recommended versions provided by Apple.
You can find more information about CVE-2022-42793 on the Apple support website.