CVE-2022-32932

high

Description

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16, watchOS 9.1. An app may be able to execute arbitrary code with kernel privileges.

References

https://support.apple.com/en-us/HT213491

https://support.apple.com/en-us/HT213490

https://support.apple.com/en-us/HT213489

Details

Source: Mitre, NVD

Published: 2022-11-01

Updated: 2023-01-09

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High