Page 137 of 3268 results (0.016 seconds)

CVSS: 9.3EPSS: 0%CPEs: 10EXPL: 0

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de desbordamiento del búfer con una administración de memoria mejorada. Este problema es corregido en tvOS versión 15.2, macOS Monterey versión 12.1, Safari versión 15.2, iOS versión 15.2 e iPadOS versión 15.2, watchOS versión 8.3. • http://www.openwall.com/lists/oss-security/2022/01/21/2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V https://support.apple.com/en-us/HT212975 https://support.apple.com/en-us/HT212976 https://support.apple.com/en-us/HT212978 https://support.apple.com/en-us/HT212980 https://support.apple.com/en-us • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 4.6EPSS: 0%CPEs: 2EXPL: 0

The issue was addressed with improved permissions logic. This issue is fixed in iOS 15.2 and iPadOS 15.2. A person with physical access to an iOS device may be able to access contacts from the lock screen. Se abordó un problema con lógica de permisos mejorada. Este problema es corregido en iOS versión 15.2 e iPadOS versión 15.2. • https://support.apple.com/en-us/HT212976 •

CVSS: 5.5EPSS: 0%CPEs: 10EXPL: 0

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may disclose memory contents. Se solucionó un problema de escritura fuera de límites con una comprobación de límites mejorada. Este problema se solucionó en macOS Monterey versión 12.1, iOS versión 15.2 e iPadOS versión 15.2, macOS Big Sur 11.6.2, Actualización de seguridad 2021-008 Catalina. • https://support.apple.com/en-us/HT212976 https://support.apple.com/en-us/HT212978 https://support.apple.com/en-us/HT212979 https://support.apple.com/en-us/HT212981 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6, watchOS 8, tvOS 15, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code execution. Se ha solucionado un problema de corrupción de memoria con una validación de entrada mejorada. Este problema se ha solucionado en macOS Big Sur 11.6, watchOS 8, tvOS 15, iOS 14.8 y iPadOS 14.8, iOS 15 y iPadOS 15. • https://support.apple.com/en-us/HT212804 https://support.apple.com/en-us/HT212807 https://support.apple.com/en-us/HT212814 https://support.apple.com/en-us/HT212815 https://support.apple.com/en-us/HT212819 https://support.apple.com/kb/HT212953 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. An application may be able to execute arbitrary code with kernel privileges. Se solucionó un problema de uso de la memoria previamente liberada con una administración de la memoria mejorada. Este problema se solucionó en macOS Big Sur versión 11.6.2, tvOS versión 15.2, macOS Monterey versión 12.1, actualización de seguridad 2021-008 Catalina, iOS versión 15.2 e iPadOS versión 15.2, watchOS versión 8.3. • https://support.apple.com/en-us/HT212975 https://support.apple.com/en-us/HT212976 https://support.apple.com/en-us/HT212978 https://support.apple.com/en-us/HT212979 https://support.apple.com/en-us/HT212980 https://support.apple.com/en-us/HT212981 • CWE-416: Use After Free •