Page 11 of 837 results (0.010 seconds)

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

An input validation issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Unpacking a maliciously crafted archive may lead to arbitrary code execution. Se abordó un problema de comprobación de entradas con una administración de la memoria mejorada. Este problema se corrigió en iOS versión 15.1 y iPadOS versión 15.1, macOS Monterey versión 12.0.1, tvOS versión 15.1, watchOS versión 8.1, Security Update 2021-007 Catalina, macOS Big Sur versión 11.6.1. • https://support.apple.com/en-us/HT212867 https://support.apple.com/en-us/HT212869 https://support.apple.com/en-us/HT212871 https://support.apple.com/en-us/HT212872 https://support.apple.com/en-us/HT212874 https://support.apple.com/en-us/HT212876 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 0%CPEs: 9EXPL: 0

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6, Security Update 2021-005 Catalina. A malicious application may be able to execute arbitrary code with kernel privileges. Se abordó una lectura fuera de límites con una comprobación de entradas mejorada. Este problema se corrigió en macOS Big Sur versión 11.6, Security Update 2021-005 Catalina. • https://support.apple.com/en-us/HT212804 https://support.apple.com/en-us/HT212805 • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 0%CPEs: 11EXPL: 0

A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina. A malicious application may be able to execute arbitrary code with kernel privileges. Se abordó un problema de confusión de tipos con una administración de estado mejorada. Este problema se corrigió en iOS versión 14.8 y iPadOS versión 14.8, macOS Big Sur versión 11.6, Security Update 2021-005 Catalina. • https://support.apple.com/en-us/HT212804 https://support.apple.com/en-us/HT212805 https://support.apple.com/en-us/HT212807 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.6EPSS: 0%CPEs: 13EXPL: 0

A race condition was addressed with improved locking. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, watchOS 8, macOS Big Sur 11.6. A malicious application may be able to execute arbitrary code with kernel privileges. Se abordó una condición de carrera con un bloqueo mejorado. Este problema se corrigió en Security Update 2021-005 Catalina, iOS versión 14.8 y iPadOS versión 14.8, tvOS versión 15, iOS versión 15 y iPadOS versión 15, watchOS versión 8, macOS Big Sur versión 11.6. • https://support.apple.com/en-us/HT212804 https://support.apple.com/en-us/HT212805 https://support.apple.com/en-us/HT212807 https://support.apple.com/en-us/HT212814 https://support.apple.com/en-us/HT212815 https://support.apple.com/en-us/HT212819 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 5.5EPSS: 0%CPEs: 13EXPL: 0

A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15, watchOS 8, macOS Big Sur 11.6. An application may be able to access restricted files. Se presentó un problema de comprobación en el manejo de los enlaces simbólicos. • https://support.apple.com/en-us/HT212804 https://support.apple.com/en-us/HT212805 https://support.apple.com/en-us/HT212807 https://support.apple.com/en-us/HT212814 https://support.apple.com/en-us/HT212819 https://support.apple.com/kb/HT212815 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •