Vulnerabilities > CVE-2022-42829 - Use After Free vulnerability in Apple Macos

047910
CVSS 6.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
apple
CWE-416

Summary

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Vulnerable Configurations

Part Description Count
OS
Apple
336

Common Weakness Enumeration (CWE)