7.0
HIGH
CVE-2022-42864
Apple TVOS Kernel Race Condition Privilege Escalation
Description

A race condition was addressed with improved state handling. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges.

INFO

Published Date :

Dec. 15, 2022, 7:15 p.m.

Last Modified :

Jan. 9, 2023, 4:46 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2022-42864 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-42864 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-42864.

URL Resource
http://seclists.org/fulldisclosure/2022/Dec/20 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/21 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/23 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/24 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/25 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/26 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Dec/27 Mailing List Third Party Advisory
https://support.apple.com/en-us/HT213530 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213531 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213532 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213533 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213534 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213535 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT213536 Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

Proof-of-concept for the CVE-2022-42864 IOHIDFamily race condition

C++ C Swift Objective-C

Updated: 1 month ago
60 stars 6 fork 6 watcher
Born at : Jan. 19, 2023, 8:36 p.m. This repo has been linked 1 different CVEs too.

Here is some resources about macOS/iOS system security.

Updated: 3 weeks, 2 days ago
496 stars 49 fork 49 watcher
Born at : Aug. 26, 2020, 8:21 a.m. This repo has been linked 166 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-42864 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-42864 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 09, 2023

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/20 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/20 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/21 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/21 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/23 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/23 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/24 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/24 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/25 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/25 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/26 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/26 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Dec/27 No Types Assigned http://seclists.org/fulldisclosure/2022/Dec/27 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 21, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/26 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/27 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/20 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/21 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/23 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/24 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Dec/25 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 20, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT213530 No Types Assigned https://support.apple.com/en-us/HT213530 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213531 No Types Assigned https://support.apple.com/en-us/HT213531 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213532 No Types Assigned https://support.apple.com/en-us/HT213532 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213533 No Types Assigned https://support.apple.com/en-us/HT213533 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213534 No Types Assigned https://support.apple.com/en-us/HT213534 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213535 No Types Assigned https://support.apple.com/en-us/HT213535 Release Notes, Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT213536 No Types Assigned https://support.apple.com/en-us/HT213536 Release Notes, Vendor Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.2 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.7.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 16.0 up to (excluding) 16.2 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 11.7.2 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0 up to (excluding) 12.6.2 *cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 16.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-42864 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-42864 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.02%

score

0.48011

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability