Vulnerabilities > CVE-2022-32785 - NULL Pointer Dereference vulnerability in Apple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
apple
CWE-476

Summary

A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing an image may lead to a denial-of-service.

Vulnerable Configurations

Part Description Count
OS
Apple
317

Common Weakness Enumeration (CWE)