Vulnerability: Out-of-Bounds Write in Postscript File Processing

Vulnerability: Out-of-Bounds Write in Postscript File Processing

CVE-2022-32843 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted Postscript file may result in unexpected app termination or disclosure of process memory.

Learn more about our Cis Benchmark Audit For Apple Macos.