CVE-2022-22638 - Apple Tvos, Apple Macos and Apple iPhone OS

Moderate 6.5

A null pointer dereference was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, Security Update 2022-003 Catalina, watchOS 8.5, macOS Monterey 12.3. An attacker in a privileged position may be able to perform a denial of service attack.

Affected software

Apple Tvos

Apple Macos

Apple iPhone OS

Apple Ipados

Apple watchOS

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.