CVE-2022-32785

medium

Description

A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing an image may lead to a denial-of-service.

References

https://support.apple.com/en-us/HT213346

https://support.apple.com/en-us/HT213345

https://support.apple.com/en-us/HT213344

https://support.apple.com/en-us/HT213343

Details

Source: Mitre, NVD

Published: 2022-09-23

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium