Page 157 of 805 results (0.017 seconds)

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

An API issue existed in the handling of outgoing phone calls initiated with Siri. This issue was addressed with improved state handling. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. Calls made using Siri may be initiated using the wrong cellular plan on devices with two active plans. Se presentó un problema de la API en el manejo de llamadas telefónicas salientes iniciadas con Siri. • https://support.apple.com/en-us/HT210785 https://support.apple.com/en-us/HT210788 https://support.apple.com/en-us/HT210789 •

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, tvOS 13.3. An application may be able to execute arbitrary code with kernel privileges. Se abordó un problema de corrupción de memoria mediante la eliminación del código vulnerable. Este problema se corrigió en iOS versión 13.3 y iPadOS versión 13.3, watchOS versión 6.1.1, macOS Catalina versión 10.15.2, Security Update 2019-002 Mojave y Security Update 2019-007 High Sierra, tvOS versión 13.3. • https://support.apple.com/en-us/HT210785 https://support.apple.com/en-us/HT210788 https://support.apple.com/en-us/HT210789 https://support.apple.com/en-us/HT210790 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, tvOS 13.3. An application may be able to execute arbitrary code with system privileges. Se abordó un problema de corrupción de la memoria con un manejo de la memoria mejorada. Este problema se corrigió en iOS versión 13.3 y iPadOS versión 13.3, watchOS versión 6.1.1, macOS Catalina versión 10.15.2, Security Update 2019-002 Mojave y Security Update 2019-007 High Sierra, tvOS versión 13.3. • https://support.apple.com/en-us/HT210785 https://support.apple.com/en-us/HT210788 https://support.apple.com/en-us/HT210789 https://support.apple.com/en-us/HT210790 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, tvOS 13.3. An application may be able to execute arbitrary code with kernel privileges. Se abordó un problema de corrupción de la memoria con un manejo de la memoria mejorada. Este problema se corrigió en iOS versión 13.3 y iPadOS versión 13.3, watchOS versión 6.1.1, macOS Catalina versión 10.15.2, Security Update 2019-002 Mojave y Security Update 2019-007 High Sierra, tvOS versión 13.3. • https://support.apple.com/en-us/HT210785 https://support.apple.com/en-us/HT210788 https://support.apple.com/en-us/HT210789 https://support.apple.com/en-us/HT210790 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 6.1, iCloud for Windows 11.0. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en watchOS versión 6.1, iCloud para Windows versión 11.0. • https://security.gentoo.org/glsa/202003-22 https://support.apple.com/HT210724 https://support.apple.com/HT210727 https://access.redhat.com/security/cve/CVE-2019-8766 https://bugzilla.redhat.com/show_bug.cgi?id=1876543 • CWE-787: Out-of-bounds Write •