Vulnerability: Arbitrary Code Execution with Kernel Privileges

Vulnerability: Arbitrary Code Execution with Kernel Privileges

CVE-2022-32815 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Learn more about our Cis Benchmark Audit For Apple Ios.