7.8
Advisory Published
CVE Published
Updated

CVE-2022-32866

First published: Mon Sep 12 2022(Updated: )

Kernel. The issue was addressed with improved memory handling.

Credit: Linus Henze Pinauten GmbHZweig Kunlun LabIan Beer Google Project ZeroZweig Kunlun LabLinus Henze Pinauten GmbHIan Beer Google Project ZeroLinus Henze Pinauten GmbHZweig Kunlun LabLinus Henze Pinauten GmbHZweig Kunlun LabLinus Henze Pinauten GmbHZweig Kunlun LabLinus Henze Pinauten GmbHZweig Kunlun LabIan Beer Google Project Zero product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple macOS Big Sur<11.7
11.7
<12.6
12.6
Apple iOS<16
16
Apple watchOS<9
9
<13
13
Apple macOS>=11.0<11.7
Apple macOS>=12.0<12.6
Apple tvOS<16.0
Apple watchOS<9.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-32866.

  • What is the affected software?

    The affected software includes macOS Big Sur (up to version 11.7), macOS Monterey (up to version 12.6), Apple iOS (up to version 16), tvOS (up to version 16), watchOS (up to version 9), and macOS Ventura (up to version 13).

  • What is the severity of CVE-2022-32866?

    The severity of CVE-2022-32866 is not specified.

  • How was CVE-2022-32866 addressed?

    CVE-2022-32866 was addressed with improved memory handling.

  • Where can I find more information about CVE-2022-32866?

    You can find more information about CVE-2022-32866 on the following Apple support pages: [link1](https://support.apple.com/en-us/HT213443), [link2](https://support.apple.com/en-us/HT213444), [link3](https://support.apple.com/en-us/HT213446).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203