CWE
362
Advisory Published
CVE Published
Updated

CVE-2022-42803: Race Condition

First published: Mon Oct 24 2022(Updated: )

A race condition was addressed with improved locking. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16, macOS Monterey 12.6.1. An app may be able to execute arbitrary code with kernel privileges.

Credit: Xinru Chi Pangu LabJohn Aakerblom @jaakerblom Xinru Chi Pangu LabJohn Aakerblom @jaakerblom Xinru Chi Pangu LabJohn Aakerblom @jaakerblom Xinru Chi Pangu LabJohn Aakerblom @jaakerblom Xinru Chi Pangu LabJohn Aakerblom @jaakerblom Xinru Chi Pangu LabJohn Aakerblom @jaakerblom product-security@apple.com

Affected SoftwareAffected VersionHow to fix
<13
13
Apple iOS<16.1
16.1
Apple iPadOS<16
16
Apple iOS<15.7.1
15.7.1
Apple iPadOS<15.7.1
15.7.1
Apple watchOS<9.1
9.1
Apple tvOS<16.1
16.1
Apple macOS Monterey<12.6.1
12.6.1
Apple iPadOS<15.7.1
Apple iPhone OS<15.7.1
Apple iPhone OS=16.0
Apple macOS<12.6.1
Apple tvOS<16.1
Apple watchOS<9.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2022-42803?

    CVE-2022-42803 is a vulnerability in the kernel that was addressed with improved locking to fix a race condition.

  • Which software is affected by CVE-2022-42803?

    Apple iOS (up to and excluding version 16.1), Apple iPadOS (up to and excluding version 16), Apple macOS Monterey (up to and excluding version 12.6.1), Apple iOS (up to and excluding version 15.7.1), Apple iPadOS (up to and excluding version 15.7.1), Apple tvOS (up to and excluding version 16.1), Apple watchOS (up to and excluding version 9.1), and Apple macOS Ventura (up to and excluding version 13) are affected by CVE-2022-42803.

  • How severe is CVE-2022-42803?

    The severity of CVE-2022-42803 is not specified.

  • How can I fix CVE-2022-42803?

    To fix CVE-2022-42803, update your software to the respective versions mentioned in the affected software list.

  • Where can I find more information about CVE-2022-42803?

    You can find more information about CVE-2022-42803 at the following references: [Apple Support Page 1](https://support.apple.com/en-us/HT213494), [Apple Support Page 2](https://support.apple.com/en-us/HT213489), [Apple Support Page 3](https://support.apple.com/en-us/HT213491).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203