Arbitrary Code Execution Vulnerability with Kernel Privileges

Arbitrary Code Execution Vulnerability with Kernel Privileges

CVE-2022-32926 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The issue was addressed with improved bounds checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16. An app with root privileges may be able to execute arbitrary code with kernel privileges.

Learn more about our Cis Benchmark Audit For Apple Ios.