An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted Postscript file may result in unexpected app termination or disclosure of process memory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2022-09-23T18:59:03

Updated: 2024-08-03T07:54:03.014Z

Reserved: 2022-06-09T00:00:00

Link: CVE-2022-32843

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-23T19:15:13.510

Modified: 2022-11-02T13:18:35.983

Link: CVE-2022-32843

cve-icon Redhat

No data.