Page 182 of 1256 results (0.012 seconds)

CVSS: 2.4EPSS: 0%CPEs: 5EXPL: 0

A Lock Screen issue was addressed with improved state management. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.0.1 and iPadOS 15.0.1. A user may be able to view restricted content from the Lock Screen. Se abordó un problema de la pantalla de bloqueo con una administración de estado mejorada. Este problema se corrigió en iOS versión 14.8.1 y iPadOS versión 14.8.1, iOS versión 15.0.1 y iPadOS versión 15.0.1. • http://seclists.org/fulldisclosure/2022/Mar/29 https://support.apple.com/en-us/HT212866 https://support.apple.com/en-us/HT212868 https://support.apple.com/kb/HT213183 •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted image may lead to arbitrary code execution. Se presentó un problema de corrupción de memoria en el procesamiento de perfiles ICC. • http://packetstormsecurity.com/files/165075/Apple-ColorSync-CMMNDimLinear-Interpolate-Uninitialized-Memory.html https://support.apple.com/en-us/HT212867 https://support.apple.com/en-us/HT212868 https://support.apple.com/en-us/HT212869 https://support.apple.com/en-us/HT212871 https://support.apple.com/en-us/HT212872 https://support.apple.com/en-us/HT212874 https://support.apple.com/en-us/HT212876 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 0%CPEs: 18EXPL: 0

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges. Se abordó un problema de corrupción de memoria con un manejo de memoria mejorada. Este problema se corrigió en iOS versión 15.1 y iPadOS versión 15.1, macOS Monterey versión 12.0.1, iOS versión 14.8.1 y iPadOS versión 14.8.1, Security Update 2021-007 Catalina, macOS Big Sur versión 11.6.1. • http://seclists.org/fulldisclosure/2021/Dec/43 http://seclists.org/fulldisclosure/2021/Dec/44 https://support.apple.com/en-us/HT212867 https://support.apple.com/en-us/HT212868 https://support.apple.com/en-us/HT212869 https://support.apple.com/en-us/HT212871 https://support.apple.com/en-us/HT212872 https://support.apple.com/kb/HT212975 https://support.apple.com/kb/HT212980 • CWE-787: Out-of-bounds Write •

CVSS: 2.4EPSS: 0%CPEs: 16EXPL: 0

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A person with physical access to an iOS device may be able to determine characteristics of a user's password in a secure text entry field. Se abordó un problema lógico con una administración de estado mejorada. Este problema se corrigió en iOS versión 15.1 y iPadOS versión 15.1, macOS Monterey versión 12.0.1, tvOS versión 15.1, watchOS versión 8.1, Security Update 2021-007 Catalina, macOS Big Sur versión 11.6.1. • https://support.apple.com/en-us/HT212867 https://support.apple.com/en-us/HT212869 https://support.apple.com/en-us/HT212871 https://support.apple.com/en-us/HT212872 https://support.apple.com/en-us/HT212874 https://support.apple.com/en-us/HT212876 •

CVSS: 5.5EPSS: 0%CPEs: 13EXPL: 0

The issue was addressed with improved permissions logic. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6.1. An unprivileged application may be able to edit NVRAM variables. El problema se abordó con una lógica de permisos mejorada. Este problema se corrigió en macOS Monterey versión 12.0.1 y macOS Big Sur versión 11.6.1. • https://support.apple.com/en-us/HT212869 https://support.apple.com/en-us/HT212872 https://support.apple.com/kb/HT212871 •