Use After Free Vulnerability in iOS, iPadOS, and macOS Allows Arbitrary Code Execution

Use After Free Vulnerability in iOS, iPadOS, and macOS Allows Arbitrary Code Execution

CVE-2022-42829 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 16.1 and iPadOS 16, macOS Ventura 13. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Learn more about our Cis Benchmark Audit For Apple Ios.