Page 213 of 3288 results (0.013 seconds)

CVSS: 7.5EPSS: 0%CPEs: 32EXPL: 0

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave. A remote attacker may be able to unexpectedly alter application state. Este problema se abordó con comprobaciones mejoradas. Este problema se corrigió en macOS Catalina versión 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave. • http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/21 http://seclists.org/fulldisclosure/2020/Nov/22 https://support.apple.com/en-us/HT211849 https://support.apple.com/kb/HT211844 https://support.apple.com/kb/HT211850 https://support.apple.com/kb/HT211931 •

CVSS: 8.8EPSS: 0%CPEs: 9EXPL: 0

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de uso de la memoria previamente liberada con una administración de la memoria mejorada. Este problema es corregido en Safari versión 14.0. • http://seclists.org/fulldisclosure/2020/Nov/18 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 http://www.openwall.com/lists/oss-security/2020/11/23/3 https://security.gentoo.org/glsa/202012-10 https://support.apple.com/HT211845 https://support.apple.com/kb/HT211843 https://support.apple.com/kb/HT211844 https://support.apple.com/kb/HT211850 https://support.apple.com/kb&# • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 9EXPL: 0

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to code execution. Se abordó un problema de escritura fuera de límites con una comprobación de límites mejorada. Este problema es corregido en Safari versión 14.0. • http://seclists.org/fulldisclosure/2020/Nov/18 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 http://www.openwall.com/lists/oss-security/2020/11/23/3 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BY2OBQZFMEFZOSWXPXHPEHOJXXILEEX2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PDGBNKYT7NMW7CJ26YFUPUHPJVYGV7IQ https://security. • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 14.0 and iPadOS 14.0. An application may be able to cause unexpected system termination or write kernel memory. Se abordó un problema de escritura fuera de límites con una comprobación de límites mejorada. Este problema es corregido en iOS versión 14.0 e iPadOS versión 14.0. • http://seclists.org/fulldisclosure/2020/Nov/20 https://support.apple.com/HT211850 • CWE-787: Out-of-bounds Write •

CVSS: 2.4EPSS: 0%CPEs: 2EXPL: 0

A lock screen issue allowed access to messages on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 14.0 and iPadOS 14.0. A person with physical access to an iOS device may be able to view notification contents from the lockscreen. Un problema de la pantalla de bloqueo permitió el acceso a los mensajes en un dispositivo bloqueado. • http://seclists.org/fulldisclosure/2020/Nov/20 https://support.apple.com/HT211850 • CWE-667: Improper Locking •