Vulnerability: Arbitrary Code Execution with Kernel Privileges

Vulnerability: Arbitrary Code Execution with Kernel Privileges

CVE-2022-32866 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

The issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, watchOS 9, macOS Monterey 12.6, tvOS 16. An app may be able to execute arbitrary code with kernel privileges.

Learn more about our Cis Benchmark Audit For Apple Macos.