First published: Mon Sep 12 2022(Updated: )
Kernel. The issue was addressed with improved memory handling.
Credit: Linus Henze Pinauten GmbHZweig Kunlun LabIan Beer Google Project ZeroZweig Kunlun LabLinus Henze Pinauten GmbHIan Beer Google Project ZeroZweig Kunlun LabLinus Henze Pinauten GmbHZweig Kunlun LabLinus Henze Pinauten GmbHZweig Kunlun LabLinus Henze Pinauten GmbHZweig Kunlun LabLinus Henze Pinauten GmbHZweig Kunlun LabIan Beer Google Project Zero product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS Big Sur | <11.7 | 11.7 |
<12.6 | 12.6 | |
Apple iOS | <15.7 | 15.7 |
Apple iPadOS | <15.7 | 15.7 |
Apple iOS | <16 | 16 |
Apple watchOS | <9 | 9 |
Apple tvOS | <16 | 16 |
<13 | 13 | |
Apple iPadOS | <15.7 | |
Apple iPhone OS | <15.7 | |
Apple macOS | >=11.0<11.7 | |
Apple macOS | >=12.0.0<12.6 | |
Apple tvOS | <16.0 | |
Apple watchOS | <9.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The vulnerability ID is CVE-2022-32911.
The title of this vulnerability is 'Kernel. The issue was addressed with improved memory handling.'
The affected software includes Apple macOS Big Sur 11.7, Apple macOS Monterey 12.6, Apple iOS up to 15.7, Apple iPadOS up to 15.7, Apple iOS up to 16, Apple tvOS up to 16, Apple watchOS up to 9, and Apple macOS Ventura up to 13.
To fix this vulnerability, update your software to the latest version provided by Apple.
You can find more information about this vulnerability on the following pages: [Link 1](https://support.apple.com/en-us/HT213443), [Link 2](https://support.apple.com/en-us/HT213444), and [Link 3](https://support.apple.com/en-us/HT213446).