CVE-2022-42820

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app may cause unexpected app termination or arbitrary code execution.
References
Configurations

Configuration 1

cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

Information

Published : 2022-11-01 08:15

Updated : 2022-11-03 12:50


NVD link : CVE-2022-42820

Mitre link : CVE-2022-42820

Products Affected
No products.