First published: Mon Oct 24 2022(Updated: )
Audio. The issue was addressed with improved memory handling.
Credit: Anonymous Trend Micro Zero Day InitiativeAnonymous Trend Micro Zero Day InitiativeAnonymous Trend Micro Zero Day InitiativeAnonymous Trend Micro Zero Day InitiativeAnonymous Trend Micro Zero Day InitiativeAnonymous Trend Micro Zero Day InitiativeAnonymous Trend Micro Zero Day Initiative product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
<13 | 13 | |
Apple iOS | <16.1 | 16.1 |
Apple iPadOS | <16 | 16 |
Apple iOS | <15.7.1 | 15.7.1 |
Apple iPadOS | <15.7.1 | 15.7.1 |
Apple watchOS | <9.1 | 9.1 |
Apple tvOS | <16.1 | 16.1 |
Apple macOS Big Sur | <11.7.1 | 11.7.1 |
Apple macOS Monterey | <12.6.1 | 12.6.1 |
Apple iPadOS | <15.7.1 | |
Apple iPhone OS | <15.7.1 | |
Apple macOS | >=11.0<11.7.1 | |
Apple macOS | >=12.0<12.6.1 | |
Apple tvOS | <16.1 | |
Apple watchOS | <9.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The vulnerability ID is CVE-2022-42798.
The title of the vulnerability is 'Audio. The issue was addressed with improved memory handling.'
The affected software versions include Apple iOS up to version 16.1, Apple iPadOS up to version 16, Apple macOS Monterey up to version 12.6.1, Apple macOS Big Sur up to version 11.7.1, Apple iOS up to version 15.7.1, Apple iPadOS up to version 15.7.1, macOS Ventura up to version 13, Apple tvOS up to version 16.1, and Apple watchOS up to version 9.1.
CVE-2022-42798 was addressed with improved memory handling.
You can find more information about CVE-2022-42798 on the following references: [link 1](https://support.apple.com/en-us/HT213494), [link 2](https://support.apple.com/en-us/HT213489), [link 3](https://support.apple.com/en-us/HT213491).