CVE List

CVE-2022-32785

Moderate 5.5

A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing an image may lead to a denial-of-service.

Published September 23, 2022.

Affected software

Get alerts for Apple iPhone OS

Reference links