Kernel Privilege Escalation Vulnerability in Apple Operating Systems

Kernel Privilege Escalation Vulnerability in Apple Operating Systems

CVE-2022-22587 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, macOS Big Sur 11.6.3, macOS Monterey 12.2. A malicious application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..

Learn more about our Cis Benchmark Audit For Apple Ios.