Page 119 of 3284 results (0.017 seconds)

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution. Este problema Se abordó con comprobaciones mejoradas. Este problema es corregido en iOS versión 14.8 y iPadOS versión 14.8, macOS Big Sur versión 11.6, Security Update 2021-005 Catalina, tvOS versión 15, iOS versión 15 y iPadOS versión 15, watchOS versión 8. • http://seclists.org/fulldisclosure/2021/Oct/61 http://seclists.org/fulldisclosure/2021/Oct/62 http://seclists.org/fulldisclosure/2021/Oct/63 https://support.apple.com/en-us/HT212804 https://support.apple.com/en-us/HT212805 https://support.apple.com/en-us/HT212807 https://support.apple.com/en-us/HT212814 https://support.apple.com/en-us/HT212815 https://support.apple.com/en-us/HT212819 •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

This issue was addressed with improved checks. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, Security Update 2021-005 Catalina, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing a maliciously crafted dfont file may lead to arbitrary code execution. Este problema es corregido con comprobaciones mejoradas. Este problema es corregido en iOS versión 14.8 y iPadOS versión 14.8, macOS Big Sur versión 11.6, Security Update 2021-005 Catalina, tvOS versión 15, iOS versión 15 y iPadOS versión 15, watchOS versión 8. • http://seclists.org/fulldisclosure/2021/Oct/61 http://seclists.org/fulldisclosure/2021/Oct/62 http://seclists.org/fulldisclosure/2021/Oct/63 https://support.apple.com/en-us/HT212804 https://support.apple.com/en-us/HT212805 https://support.apple.com/en-us/HT212807 https://support.apple.com/en-us/HT212814 https://support.apple.com/en-us/HT212815 https://support.apple.com/en-us/HT212819 •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

This issue was addressed with improved checks. This issue is fixed in iOS 15 and iPadOS 15. A local attacker may be able to cause unexpected application termination or arbitrary code execution. Este problema se abordó con comprobaciones mejoradas. Este problema es corregido en iOS versión 15 y iPadOS versión 15. • http://seclists.org/fulldisclosure/2021/Oct/61 https://support.apple.com/en-us/HT212814 https://www.zerodayinitiative.com/advisories/ZDI-22-354 •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 15 and iPadOS 15. Processing a maliciously crafted USD file may disclose memory contents. Se abordó un problema de lectura fuera de los límites con una comprobación de entradas mejorada. Este problema es corregido en iOS versión 15 y iPadOS versión 15. • http://seclists.org/fulldisclosure/2021/Oct/61 https://support.apple.com/en-us/HT212814 https://support.apple.com/kb/HT212804 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de corrupción de memoria con un manejo de memoria mejorado. Este problema es corregido en iOS versión 14.8 y iPadOS versión 14.8, Safari versión 15, tvOS versión 15, iOS versión 15 y iPadOS versión 15, watchOS versión 8. • http://seclists.org/fulldisclosure/2021/Oct/60 http://seclists.org/fulldisclosure/2021/Oct/61 http://seclists.org/fulldisclosure/2021/Oct/62 http://seclists.org/fulldisclosure/2021/Oct/63 http://www.openwall.com/lists/oss-security/2021/10/26/9 http://www.openwall.com/lists/oss-security/2021/10/27/1 http://www.openwall.com/lists/oss-security/2021/10/27/2 http://www.openwall.com/lists/oss-security/2021/10/27/4 https://lists.fedoraproject.org/archives/list&#x • CWE-787: Out-of-bounds Write •