Page 121 of 1417 results (0.030 seconds)

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, iTunes for Windows 12.10.9. Processing a maliciously crafted text file may lead to arbitrary code execution. Se abordó un problema de corrupción de la memoria con una administración de estado mejorada. Este problema se corrigió en MacOS Big Sur versión 11.0.1, iTunes para Windows versión 12.10.9. • http://seclists.org/fulldisclosure/2020/Dec/32 https://support.apple.com/en-us/HT211931 https://support.apple.com/en-us/HT211952 https://support.apple.com/kb/HT211843 https://support.apple.com/kb/HT211844 https://support.apple.com/kb/HT211850 https://support.apple.com/kb/HT211935 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A memory corruption issue existed in the processing of font files. This issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, macOS Big Sur 11.0.1, watchOS 7.0, tvOS 14.0. Processing a maliciously crafted font file may lead to arbitrary code execution. Se presentó un problema de corrupción de memoria en un procesamiento de archivos de fuentes. • https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 https://support.apple.com/en-us/HT212011 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

The issue was addressed with improved deletion. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0. A local user may be able to discover a user’s deleted messages. Se abordó un problema con una eliminación mejorada. Este problema se corrigió en macOS Big Sur versión 11.0.1, watchOS versión 7.0, iOS versión 14.0 y iPadOS versión 14.0. • http://seclists.org/fulldisclosure/2020/Dec/32 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211931 •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

The issue was addressed with improved UI handling. This issue is fixed in watchOS 7.0, Safari 14.0, iOS 14.0 and iPadOS 14.0. Visiting a malicious website may lead to address bar spoofing. Se abordó un problema con un manejo de la Interfaz de Usuario mejorada. Este problema se corrigió en watchOS versión 7.0, Safari versión 14.0, iOS versión 14.0 y iPadOS versión 14.0. • https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211845 https://support.apple.com/en-us/HT211850 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 9.3EPSS: 0%CPEs: 7EXPL: 0

A use after free issue was addressed with improved memory management. This issue is fixed in watchOS 7.0, iOS 14.0 and iPadOS 14.0, iTunes for Windows 12.10.9, iCloud for Windows 11.5, tvOS 14.0, macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave. Processing a maliciously crafted file may lead to arbitrary code execution. Se abordó un uso de la memoria previamente liberada con una administración de la memoria mejorada. Este problema se corrigió en watchOS versión 7.0, iOS versión 14.0 e iPadOS versión 14.0, iTunes para Windows versión 12.10.9, iCloud para Windows versión 11.5, tvOS versión 14.0, macOS Catalina versión 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave. • https://support.apple.com/en-us/HT211843 https://support.apple.com/en-us/HT211844 https://support.apple.com/en-us/HT211849 https://support.apple.com/en-us/HT211850 https://support.apple.com/en-us/HT211935 https://support.apple.com/en-us/HT211952 • CWE-416: Use After Free •