Page 15 of 1392 results (0.004 seconds)

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

An issue existed with the file paths used to store website data. The issue was resolved by improving how website data is stored. This issue is fixed in iOS 16. An unauthorized user may be able to access browsing history. Existía un problema con las rutas de archivo utilizadas para almacenar datos del sitio web. • https://support.apple.com/en-us/HT213446 https://support.apple.com/kb/HT213442 https://support.apple.com/kb/HT213488 •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

A type confusion issue was addressed with improved state handling. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.1.2. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.1.. Se abordó un problema lógico con una mejor gestión del estado. • http://seclists.org/fulldisclosure/2022/Dec/21 http://seclists.org/fulldisclosure/2022/Dec/22 http://seclists.org/fulldisclosure/2022/Dec/23 http://seclists.org/fulldisclosure/2022/Dec/26 http://seclists.org/fulldisclosure/2022/Dec/28 http://www.openwall.com/lists/oss-security/2022/12/26/1 https://security.gentoo.org/glsa/202305-32 https://support.apple.com/en-us/HT213516 https://support.apple.com/en-us/HT213531 https://support.apple.com/en-us/HT213532 https:&#x • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 1

A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=53137 https://gitlab.com/libtiff/libtiff/-/commit/227500897dfb07fb7d27f7aa570050e62617e3be https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html https://oss-fuzz.com/download?testcase_id=5738253143900160 https://security.netapp.com/advisory/ntap-20221215-0009 https://support.apple.com/kb/HT213841 https://support.apple.com/kb/HT213843 https://vuldb.com/?id.213549 https://access.redhat.com/security/cve/CVE-2022-3970 https • CWE-189: Numeric Errors CWE-680: Integer Overflow to Buffer Overflow •

CVSS: 8.6EPSS: 0%CPEs: 4EXPL: 0

An access issue was addressed with improvements to the sandbox. This issue is fixed in Safari 16, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Ventura 13. A sandboxed process may be able to circumvent sandbox restrictions. Se solucionó un problema de acceso con mejoras en el sandbox. Este problema se solucionó en Safari 16, iOS 15.7 y iPadOS 15.7, iOS 16, macOS Ventura 13. • https://support.apple.com/en-us/HT213442 https://support.apple.com/en-us/HT213445 https://support.apple.com/en-us/HT213446 https://support.apple.com/en-us/HT213488 •

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 0

A correctness issue in the JIT was addressed with improved checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose internal states of the app. Se solucionó un problema de corrección en el JIT mejorando los controles. Este problema se solucionó en tvOS 16.1, iOS 15.7.1 y iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 y iPadOS 16. • http://www.openwall.com/lists/oss-security/2022/11/04/4 https://security.gentoo.org/glsa/202305-32 https://support.apple.com/en-us/HT213488 https://support.apple.com/en-us/HT213489 https://support.apple.com/en-us/HT213490 https://support.apple.com/en-us/HT213491 https://support.apple.com/en-us/HT213492 https://support.apple.com/en-us/HT213495 https://access.redhat.com/security/cve/CVE-2022-32923 https://bugzilla.redhat.com/show_bug.cgi?id=2140502 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •