First published: Mon Oct 24 2022(Updated: )
A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13. An app may be able to modify protected parts of the file system.
Credit: product-security@apple.com Mickey Jin @patch1t CVE-2024-23235 Xinru Chi Pangu LabCVE-2024-23225 koocola an anonymous researcher ali yabuz Kirin @Pwnrin Meysam Firouzi @R00tkitsmm Trend Micro Zero Day Initiative @08Tc3wBB JamfCVE-2024-23283 CVE-2023-48795 CVE-2023-51384 CVE-2023-51385 Pedro Tôrres @t0rr3sp3dr0 Bohdan Stasiuk @Bohdan_Stasiuk Harsh Tyagi Wojciech Regula SecuRingCVE-2024-23296 Lyra Rebane (rebane2001) Matej Rabzelj CVE-2024-23238 Yiğit Can YILMAZ @yilmazcanyigit luckyu @uuulucky K宝 Fudan UniversityLFY @secsys Fudan UniversityLewis Hardy Bistrit Dahal CVE-2024-23241 CVE-2024-23242 Joshua Jewett @JoshJewett33 Matthew Loewen Deutsche Telekom Security GmbH sponsored by Bundesamt für Sicherheit in der Informationstechnik Pwn2car James Lee @Windowsrcer Johan Carlsson (joaxcar) Georg Felber Marco Squarcina m4yfly with TianGong Team Legendsec at Qi'anxin GroupGuilherme Rambo Best Buddy AppsCsaba Fitzl @theevilbit OffSecCVE-2024-23205 CVE-2022-48554 Junsung Lee Trend Micro Zero Day InitiativeZhenjiang Zhao pangu teamQianxin CrowdStrike Counter Adversary Operations CrowdStrike Counter Adversary OperationsAmir Bazine CrowdStrike Counter Adversary OperationsKarsten König CrowdStrike Counter Adversary OperationsDohyun Lee @l33d0hyun Lyutoon Mr.R Murray Mike Marc Newlin SkySafeStephan Casas Brian McNulty CVE-2024-23291 Yinyi Wu Google Project ZeroABC Research s.r.o Google Project ZeroNatalie Silvanovich Google Project ZeroTommaso Bianco @cutesmilee__ Antonio Zekic @antoniozekic John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Google Project ZeroWojciech Reguła @_r3ggi SecuRingKoh M. Nakagawa FFRI Security IncAnonymous Trend Micro Zero Day InitiativeABC Research s.r.o. Jonathan Bar Or MicrosoftMickey Jin @patch1t Trend MicroJonathan Zhang Open Computing FacilityDavid Hoyt Hoyt LLCHalle Winkler @hallewinkler PolitepixThijs Alkemade Computest Sector 7Arsenii Kostromin Arsenii Kostromin (0x3c3e) Kshitij Kumar CrowdstrikeJai Musunuri CrowdstrikeCVE-2022-32205 CVE-2022-32206 CVE-2022-32207 CVE-2022-32208 Sergii Kryvoblotskyi MacPaw IncLinus Henze Pinauten GmbHTommy Muir @Muirey03 Jiří Vinopal @vinopaljiri Check Point ResearchSonali Luthar the University of VirginiaMichael Liao the University of Illinois at UrbanaRohan Pahwa Rutgers University University of FloridaBao Nguyen University of FloridaCsaba Fitzl @theevilbit Offensive SecurityWojciech Reguła SecuRingRon Masas (breakpoint.sh) BreakPoint Technologies LTDPan ZhenPeng @Peterpan0927 Asahi Lina @LinaAsahi Yutao Wang @Jack Yu Zhou @yuzhou6666 Evgeny Legerov IntevydisJoshua Jones CVE-2022-1622 Peter Pan ZhenPeng STAR LabsTingting Yin Tsinghua UniversityZweig Kunlun LabIan Beer Google Project ZeroTim Michaud @TimGMichaud MoveworksRon Masas breakpointhqXingwei Lin @xwlin_roy Ant Security LightYinyi Wu Ant Security LightCVE-2021-39537 CVE-2022-29458 Gustav Hansen WithSecureUbeydullah Sümer Ezekiel Elin Ashwani Rajput Nagarro Software PvtSrijan Shivam Mishra The Hack ReportJugal Goradia Aastha TechnologiesEvan Ricafort (evanricafort.com) Invalid Web SecurityShesha Sai C (linkedin.com/in/shesha-sai-c-18585b125) Pune PuneAmod Raghunath Patwardhan PuneIndia CVE-2022-28739 Rohit Chatterjee University of Illinois UrbanaJustin Bui @slyd0g SnowflakeCristian Dinca Tudor Vianu National High School of Computer Science ofOm kothawade Zaprico DigitalAndrew Goldberg The McCombs School of BusinessThe University Texas at AustinFelix Poulin-Belanger CVE-2021-36690 Adam Chester TrustedSecThijs Alkemade @xnyhps Computest Sector 7CVE-2022-0261 CVE-2022-0318 CVE-2022-0319 CVE-2022-0351 CVE-2022-0359 CVE-2022-0361 CVE-2022-0368 CVE-2022-0392 CVE-2022-0554 CVE-2022-0572 CVE-2022-0629 CVE-2022-0685 CVE-2022-0696 CVE-2022-0714 CVE-2022-0729 CVE-2022-0943 CVE-2022-1381 CVE-2022-1420 CVE-2022-1725 CVE-2022-1616 CVE-2022-1619 CVE-2022-1620 CVE-2022-1621 CVE-2022-1629 CVE-2022-1674 CVE-2022-1733 CVE-2022-1735 CVE-2022-1769 CVE-2022-1927 CVE-2022-1942 CVE-2022-1968 CVE-2022-1851 CVE-2022-1897 CVE-2022-1898 CVE-2022-1720 CVE-2022-2000 CVE-2022-2042 CVE-2022-2124 CVE-2022-2125 CVE-2022-2126 Francisco Alonso @revskills P1umer @p1umer afang @afang5472 xmzyshypnc @xmzyshypnc1 Jeonghoon Shin at Theori @singi21a Trend Micro Zero Day InitiativeJihwan Kim @gPayl0ad Dohyun Lee @l33d0hyun SSD LabsAbdulrahman Alqabandi Microsoft Browser Vulnerability ResearchRyan Shin IAAI SecLab at Korea UniversityDohyun Lee @l33d0hyun DNSLab at Korea UniversityWonyoung Jung @nonetype_pwn KAIST Hacking LabYonghwi Jin at Theori @jinmo123 Trend Micro Zero Day Initiative楼梦想改造家 @18 DBAppSecurity's WeBin lab @jq0904 DBAppSecurity's WeBin labJeff Johnson Wang Yu CyberservalEvgeny Legerov Mohamed Ghannam @_simo36 ryuzaki
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS | <13.0 | |
Apple macOS | <14.4 | 14.4 |
Apple macOS | <13 | 13 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2022-42816 has been categorized with a severity level that indicates the potential for exploitation due to its logic issues in state management.
To mitigate CVE-2022-42816, upgrade to macOS Ventura 13 or later, as well as macOS Sonoma 14.4 or higher.
CVE-2022-42816 affects macOS versions before 13.0 and includes specific issues with Beta Access Utility and PackageKit.
As of current information, there are no public reports indicating active exploitation of CVE-2022-42816, but it is crucial to apply updates.
CVE-2022-42816 is classified as a logic issue which affects state management in the macOS system.