Lucene search

K
appleAppleAPPLE:94E98E15A096BFEBBCA4E7BF7D3D6C7D
HistoryAug 17, 2022 - 12:00 a.m.

About the security content of macOS Monterey 12.5.1

2022-08-1700:00:00
support.apple.com
17

9.2 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.2%

About the security content of macOS Monterey 12.5.1

This document describes the security content of macOS Monterey 12.5.1.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

macOS Monterey 12.5.1

Released August 17, 2022

Kernel

Available for: macOS Monterey

Impact: An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.

Description: An out-of-bounds write issue was addressed with improved bounds checking.

CVE-2022-32894: an anonymous researcher

WebKit

Available for: macOS Monterey

Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Description: An out-of-bounds write issue was addressed with improved bounds checking.

WebKit Bugzilla: 243557

CVE-2022-32893: an anonymous researcher

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: October 31, 2023

CPENameOperatorVersion
macos montereylt12.5.1