First published: Mon Sep 12 2022(Updated: )
Kernel. The issue was addressed with improved memory handling.
Credit: Linus Henze Pinauten GmbHZweig Kunlun LabIan Beer Google Project ZeroZweig Kunlun LabLinus Henze Pinauten GmbHIan Beer Google Project ZeroLinus Henze Pinauten GmbHZweig Kunlun LabIan Beer Google Project ZeroIan Beer Google Project ZeroIan Beer Google Project ZeroIan Beer Google Project Zero product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS Big Sur | <11.7 | 11.7 |
<12.6 | 12.6 | |
<13 | 13 | |
Apple iOS | <16.1 | 16.1 |
Apple iPadOS | <16 | 16 |
Apple watchOS | <9.1 | 9.1 |
Apple tvOS | <16.1 | 16.1 |
Apple iPadOS | <16.0 | |
Apple iPhone OS | <16.1 | |
Apple macOS | <13.0 | |
Apple macOS | >=11.0<11.7 | |
Apple macOS | >=12.0<12.6 | |
Apple tvOS | <16.1 | |
Apple watchOS | <9.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
The CVE ID of this vulnerability is CVE-2022-32924.
This vulnerability affects Apple iOS up to version 16.1, Apple iPadOS up to version 16, Apple macOS Big Sur up to version 11.7, Apple macOS Monterey up to version 12.6, Apple tvOS up to version 16.1, Apple watchOS up to version 9.1, and Apple macOS Ventura up to version 13.
This vulnerability was addressed with improved memory handling.
The severity of this vulnerability is not specified in the information provided.
You can find more information about this vulnerability [here](https://support.apple.com/en-us/HT213443), [here](https://support.apple.com/en-us/HT213444), and [here](https://support.apple.com/en-us/HT213489).