First published: Mon Sep 12 2022(Updated: )
Kernel. The issue was addressed with improved memory handling.
Credit: Linus Henze Pinauten GmbHZweig Kunlun LabIan Beer Google Project ZeroZweig Kunlun LabLinus Henze Pinauten GmbHIan Beer Google Project ZeroLinus Henze Pinauten GmbHZweig Kunlun LabLinus Henze Pinauten GmbHZweig Kunlun LabLinus Henze Pinauten GmbHZweig Kunlun LabLinus Henze Pinauten GmbHZweig Kunlun LabIan Beer Google Project Zero product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS Big Sur | <11.7 | 11.7 |
<12.6 | 12.6 | |
Apple iOS | <16 | 16 |
Apple watchOS | <9 | 9 |
<13 | 13 | |
Apple macOS | >=11.0<11.7 | |
Apple macOS | >=12.0<12.6 | |
Apple tvOS | <16.0 | |
Apple watchOS | <9.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The vulnerability ID is CVE-2022-32866.
The affected software includes macOS Big Sur (up to version 11.7), macOS Monterey (up to version 12.6), Apple iOS (up to version 16), tvOS (up to version 16), watchOS (up to version 9), and macOS Ventura (up to version 13).
The severity of CVE-2022-32866 is not specified.
CVE-2022-32866 was addressed with improved memory handling.
You can find more information about CVE-2022-32866 on the following Apple support pages: [link1](https://support.apple.com/en-us/HT213443), [link2](https://support.apple.com/en-us/HT213444), [link3](https://support.apple.com/en-us/HT213446).