Kernel Memory Disclosure Vulnerability Fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6, and iPadOS 15.6

Kernel Memory Disclosure Vulnerability Fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6, and iPadOS 15.6

CVE-2022-32793 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.

Learn more about our Cis Benchmark Audit For Apple Ios.