CVE-2022-32843

CVE-2022-32843

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted Postscript file may result in unexpected app termination or disclosure of process memory.

Source: CVE-2022-32843

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다