CVE-2022-42865

This issue was addressed by enabling hardened runtime. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to bypass Privacy preferences.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

History

12 May 2023, 09:15

Type Values Removed Values Added
References
  • (MISC) https://support.apple.com/kb/HT213534 -
  • (MISC) http://seclists.org/fulldisclosure/2022/Dec/27 -
References (FULLDISC) http://seclists.org/fulldisclosure/2022/Dec/20 - (FULLDISC) http://seclists.org/fulldisclosure/2022/Dec/20 - Mailing List, Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2022/Dec/23 - (FULLDISC) http://seclists.org/fulldisclosure/2022/Dec/23 - Mailing List, Third Party Advisory
References (FULLDISC) http://seclists.org/fulldisclosure/2022/Dec/26 - (FULLDISC) http://seclists.org/fulldisclosure/2022/Dec/26 - Mailing List, Third Party Advisory

21 Dec 2022, 06:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2022/Dec/20 -
  • (FULLDISC) http://seclists.org/fulldisclosure/2022/Dec/23 -
  • (FULLDISC) http://seclists.org/fulldisclosure/2022/Dec/26 -

20 Dec 2022, 20:03

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References (MISC) https://support.apple.com/en-us/HT213530 - (MISC) https://support.apple.com/en-us/HT213530 - Release Notes, Vendor Advisory
References (MISC) https://support.apple.com/en-us/HT213535 - (MISC) https://support.apple.com/en-us/HT213535 - Release Notes, Vendor Advisory
References (MISC) https://support.apple.com/en-us/HT213536 - (MISC) https://support.apple.com/en-us/HT213536 - Release Notes, Vendor Advisory
References (MISC) https://support.apple.com/en-us/HT213532 - (MISC) https://support.apple.com/en-us/HT213532 - Release Notes, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CPE cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

15 Dec 2022, 19:56

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-15 19:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-42865

Mitre link : CVE-2022-42865

CVE.ORG link : CVE-2022-42865


JSON object : View

Products Affected

apple

  • iphone_os
  • ipados
  • macos
  • watchos
  • tvos