Kernel Memory Disclosure Vulnerability Fixed in Multiple Apple Operating Systems

Kernel Memory Disclosure Vulnerability Fixed in Multiple Apple Operating Systems

CVE-2022-32817 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

An out-of-bounds read issue was addressed with improved bounds checking. This issue is fixed in watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to disclose kernel memory.

Learn more about our Cis Benchmark Audit For Apple Ios.