Page 176 of 1116 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A memory corruption issue was addressed with improved validation. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, tvOS 13. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de corrupción de memoria con comprobaciones mejoradas. Este problema se corrigió en Safari versión 13.0.1, iOS versión 13.1 y iPadOS versión 13.1, tvOS versión 13. • https://support.apple.com/en-us/HT210603 https://support.apple.com/en-us/HT210604 https://support.apple.com/en-us/HT210605 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 6.1.2, iOS 13.3.1 and iPadOS 13.3.1, tvOS 13.3.1, macOS Catalina 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra. Processing a maliciously crafted image may lead to arbitrary code execution. Se abordó una lectura fuera de límites con una comprobación de entrada mejorada. Este problema se corrigió en watchOS versión 6.1.2, iOS versión 13.3.1 y iPadOS versión 13.3.1, tvOS versión 13.3.1, macOS Catalina versión 10.15.3, Security Update 2020-001 Mojave, Security Update 2020-001 High Sierra. • https://support.apple.com/en-us/HT210918 https://support.apple.com/en-us/HT210919 https://support.apple.com/en-us/HT210920 https://support.apple.com/en-us/HT210921 • CWE-125: Out-of-bounds Read •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

An information disclosure issue existed in the handling of the Storage Access API. This issue was addressed with improved logic. This issue is fixed in iOS 13.3 and iPadOS 13.3, tvOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows. Visiting a maliciously crafted website may reveal sites a user has visited. Se presentó un problema de divulgación de información en el manejo de la API Storage Access. • https://support.apple.com/en-us/HT210785 https://support.apple.com/en-us/HT210790 https://support.apple.com/en-us/HT210792 https://support.apple.com/en-us/HT210793 •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

This issue was addressed by verifying host keys when connecting to a previously-known SSH server. This issue is fixed in iOS 13.1 and iPadOS 13.1. An attacker in a privileged network position may be able to intercept SSH traffic from the “Run script over SSH” action. Este problema se abordó mediante la verificación de las claves de host al conectarse a un servidor SSH previamente conocido. Este problema se corrigió en iOS versión 13.1 y iPadOS versión 13.1. • https://support.apple.com/en-us/HT210603 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

A configuration issue was addressed with additional restrictions. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. An attacker in a privileged network position may be able to bypass HSTS for a limited number of specific top-level domains previously not in the HSTS preload list. Se abordó un problema de configuración con restricciones adicionales. Este problema se corrigió en tvOS versión 13.3, watchOS versión 6.1.1, iCloud para Windows versión 10.9, macOS Catalina versión 10.15.2, Security Update 2019-002 Mojave y Security Update 2019-007 High Sierra, iOS versión 13.3 y iPadOS versión 13.3, iTunes versión 12.10.3 para Windows, iCloud para Windows versión 7.16. • https://support.apple.com/en-us/HT210785 https://support.apple.com/en-us/HT210788 https://support.apple.com/en-us/HT210789 https://support.apple.com/en-us/HT210790 https://support.apple.com/en-us/HT210793 https://support.apple.com/en-us/HT210794 https://support.apple.com/en-us/HT210795 •