Null Pointer Dereference Vulnerability Patched in Multiple Apple Operating Systems

Null Pointer Dereference Vulnerability Patched in Multiple Apple Operating Systems

CVE-2022-22638 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

A null pointer dereference was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An attacker in a privileged position may be able to perform a denial of service attack.

Learn more about our Cis Benchmark Audit For Apple Ios.