Page 19 of 1393 results (0.011 seconds)

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 1

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5, iTunes 12.12.4 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. Se solucionó un problema de uso después de la liberación con una gestión de memoria mejorada. Este problema se solucionó en tvOS 15.5, watchOS 8.6, iOS 15.5 y iPadOS 15.5, macOS Monterey 12.4, Safari 15.5, iTunes 12.12.4 para Windows. • https://github.com/theori-io/CVE-2022-26717-Safari-WebGL-Exploit https://support.apple.com/en-us/HT213253 https://support.apple.com/en-us/HT213254 https://support.apple.com/en-us/HT213257 https://support.apple.com/en-us/HT213258 https://support.apple.com/en-us/HT213259 https://support.apple.com/en-us/HT213260 https://access.redhat.com/security/cve/CVE-2022-26717 https://bugzilla.redhat.com/show_bug.cgi?id=2092735 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de corrupción de la memoria con una gestión estatal mejorada. Este problema se solucionó en tvOS 15.5, iOS 15.5 y iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. • https://support.apple.com/en-us/HT213253 https://support.apple.com/en-us/HT213254 https://support.apple.com/en-us/HT213257 https://support.apple.com/en-us/HT213258 https://support.apple.com/en-us/HT213260 https://access.redhat.com/security/cve/CVE-2022-26719 https://bugzilla.redhat.com/show_bug.cgi?id=2092736 • CWE-787: Out-of-bounds Write CWE-1173: Improper Use of Validation Framework •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

A user interface issue was addressed. This issue is fixed in watchOS 8.5, Safari 15.4. Visiting a malicious website may lead to address bar spoofing. Se abordó un problema de la interfaz de usuario. Este problema es corregido en watchOS versión 8.5, Safari versión 15.4. • https://support.apple.com/en-us/HT213187 https://support.apple.com/en-us/HT213193 •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to code execution. Se abordó un problema de corrupción de memoria con una administración de estados mejorada. Este problema ha sido corregido en macOS Monterey versión 12.3, Safari versión 15.4, watchOS versión 8.5, iOS versión 15.4 y iPadOS versión 15.4, tvOS versión 15.4. • https://support.apple.com/en-us/HT213182 https://support.apple.com/en-us/HT213183 https://support.apple.com/en-us/HT213186 https://support.apple.com/en-us/HT213187 https://support.apple.com/en-us/HT213193 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4, tvOS 15.4, Safari 15.4. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de uso de memoria previamente liberada con una administración de memoria mejorada. Este problema ha sido corregido en macOS Monterey versión 12.3, iOS versión 15.4 y iPadOS versión 15.4, tvOS versión 15.4, Safari versión 15.4. • https://support.apple.com/en-us/HT213182 https://support.apple.com/en-us/HT213183 https://support.apple.com/en-us/HT213186 https://support.apple.com/en-us/HT213187 https://access.redhat.com/security/cve/CVE-2022-22624 https://bugzilla.redhat.com/show_bug.cgi?id=2073893 • CWE-416: Use After Free •