First published: Tue Dec 13 2022(Updated: )
Accounts. This issue was addressed with improved data protection.
Credit: product-security@apple.com product-security@apple.com John Aakerblom @jaakerblom Antonio Zekic @antoniozekic ABC Research s.r.o. ABC Research s.r.o. Wojciech Reguła @_r3ggi SecuRingPan ZhenPeng @Peterpan0927 STAR Labs SG PteMickey Jin @patch1t Trend MicroMickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityCVE-2022-35252 Linus Henze Pinauten GmbHYonghwi Jin @jinmo123 TheoriJohn Balestrieri TinrocketMickey Jin @patch1t Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7Wojciech Reguła @_r3ggi SecuRingPan ZhenPeng @Peterpan0927 STAR Labs SG PteMickey Jin @patch1t Trend MicroMickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityCVE-2022-35252 Linus Henze Pinauten GmbHYonghwi Jin @jinmo123 TheoriJohn Balestrieri TinrocketMickey Jin @patch1t Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7ABC Research s.r.o. Wojciech Reguła @_r3ggi SecuRingPan ZhenPeng @Peterpan0927 STAR Labs SG PteMickey Jin @patch1t Trend MicroMickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityCVE-2022-35252 Linus Henze Pinauten GmbHYonghwi Jin @jinmo123 TheoriJohn Balestrieri TinrocketMickey Jin @patch1t Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7Mickey Jin @patch1t ABC Research s.r.o. ABC Research s.r.o. Wojciech Reguła @_r3ggi SecuRingPan ZhenPeng @Peterpan0927 STAR Labs SG PteMickey Jin @patch1t Trend MicroMickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityCVE-2022-35252 Linus Henze Pinauten GmbHYonghwi Jin @jinmo123 TheoriJohn Balestrieri TinrocketMickey Jin @patch1t Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7Pan ZhenPeng @Peterpan0927 STAR Labs SG PteMickey Jin @patch1t Trend MicroMickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityCVE-2022-35252 Linus Henze Pinauten GmbHYonghwi Jin @jinmo123 TheoriJohn Balestrieri TinrocketMickey Jin @patch1t Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7CVE-2022-35252 Linus Henze Pinauten GmbHYonghwi Jin @jinmo123 TheoriJohn Balestrieri TinrocketMickey Jin @patch1t Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7Linus Henze Pinauten GmbHYonghwi Jin @jinmo123 TheoriJohn Balestrieri TinrocketMickey Jin @patch1t Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7Mickey Jin @patch1t Trend MicroMickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityCVE-2022-35252 Linus Henze Pinauten GmbHYonghwi Jin @jinmo123 TheoriJohn Balestrieri TinrocketMickey Jin @patch1t Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityCVE-2022-35252 Linus Henze Pinauten GmbHYonghwi Jin @jinmo123 TheoriJohn Balestrieri TinrocketMickey Jin @patch1t Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7Yonghwi Jin @jinmo123 TheoriJohn Balestrieri TinrocketMickey Jin @patch1t Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7John Balestrieri TinrocketMickey Jin @patch1t Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7Mickey Jin @patch1t Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7Tommy Muir @Muirey03 John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7John Aakerblom @jaakerblom John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7John Aakerblom @jaakerblom Antonio Zekic @antoniozekic Weijia Dai @dwj1210 Momo SecurityIan Beer Google Project ZeroFelix Poulin-Belanger pattern-f @pattern_F_ Ant Security Lightpattern-f @pattern_F_ Ant Security LightAdam Doupé ASU SEFCOMApple Adam M. CVE-2022-46716 Mickey Jin @patch1t Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityJiwon Park Mieszko Wawrzyniak an anonymous researcher an anonymous researcher Ivan Fratric Google Project ZeroMickey Jin @patch1t CVE-2022-24836 CVE-2022-29181 KirtiKumar Anandrao Ramchandani Michael (Biscuit) Thomas Wojciech Reguła @_r3ggi SecuRingAdam M. an anonymous researcher @real_as3617 Hyeon Park @tree_segment Team ApplePIEHyeon Park @tree_segment Team ApplePIEMaddie Stone Google Project ZeroChengGang Wu Institute of Computing TechnologyYan Kang Institute of Computing TechnologyYuHao Hu Institute of Computing TechnologyYue Sun Institute of Computing TechnologyJiming Wang Institute of Computing Technology Institute of Computing TechnologyJiKai Ren Institute of Computing TechnologyHang Shu Institute of Computing TechnologyChinese Academy SciencesKirtiKumar Anandrao Ramchandani (kirtikumarar.com) hazbinhotel Trend Micro Zero Day InitiativeSamuel Groß Google V8 SecuritySamuel Groß Google V8 SecurityDohyun Lee @l33d0hyun DNSLab at Korea UniversityRyan Shin IAAI SecLab at Korea UniversitySamuel Groß Google V8 Securityan anonymous researcher Clément Lecigne Google's Threat Analysis GroupThijs Alkemade @xnyhps Computest Sector 7
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS | <13.1 | |
Apple macOS | <13.1 | 13.1 |
<13.1 | 13.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2022-46697 is an out-of-bounds access vulnerability in IOMobileFrameBuffer in macOS Ventura versions up to 13.1.
CVE-2022-46697 affects macOS Ventura versions up to 13.1.
The severity of CVE-2022-46697 is not specified.
To fix CVE-2022-46697, update macOS Ventura to version 13.1 or later.
You can find more information about CVE-2022-46697 on the Apple support website: https://support.apple.com/en-us/HT213532