Vulnerability: Arbitrary Code Execution with Kernel Privileges

Vulnerability: Arbitrary Code Execution with Kernel Privileges

CVE-2022-32813 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5, macOS Big Sur 11.6.8, Security Update 2022-005 Catalina, iOS 15.6 and iPadOS 15.6, tvOS 15.6, watchOS 8.7. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Learn more about our Cis Benchmark Audit For Apple Ios.