CVE-2022-32785 - Apple iPhone OS, Apple Ipad OS and Apple Macos

Moderate 5.5

A null pointer dereference was addressed with improved validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing an image may lead to a denial-of-service.

Affected software

Apple iPhone OS

Apple Ipad OS

Apple Macos

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.