CVE-2022-26700 – webkitgtk: Memory corruption issue leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2022-26700
17 May 2022 — A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to code execution. Se abordó un problema de corrupción de memoria con una administración de estados mejorada. Este problema ha sido corregido en tvOS versión 15.5, watchOS versión 8.6, iOS versión 15.5 y iPadOS versión 15.5, macOS Monterey versión 12.4, Safari versión 15.5. • https://support.apple.com/en-us/HT213253 • CWE-787: Out-of-bounds Write CWE-1173: Improper Use of Validation Framework •
CVE-2022-26740 – Apple Security Advisory 2022-05-16-1
https://notcve.org/view.php?id=CVE-2022-26740
17 May 2022 — An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges. Se abordó un problema de escritura fuera de límites con una comprobación de límites mejorada. Este problema es corregido en tvOS versión 15.5, macOS Monterey versión 12.4, iOS versión 15.5 y iPadOS versión 15.5. • https://support.apple.com/en-us/HT213254 • CWE-787: Out-of-bounds Write •
CVE-2022-26764 – Apple Security Advisory 2022-05-16-1
https://notcve.org/view.php?id=CVE-2022-26764
17 May 2022 — A memory corruption issue was addressed with improved validation. This issue is fixed in watchOS 8.6, tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations. Se abordó un problema de corrupción de memoria con una comprobación mejorada. Este problema es corregido en watchOS versión 8.6, tvOS versión 15.5, macOS Monterey versión 12.4, iOS versión 15.5 y iPadOS versión 15.5. • https://support.apple.com/en-us/HT213253 • CWE-787: Out-of-bounds Write •
CVE-2022-26719 – webkitgtk: Memory corruption issue leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2022-26719
17 May 2022 — A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de corrupción de la memoria con una gestión estatal mejorada. Este problema se solucionó en tvOS 15.5, iOS 15.5 y iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. • https://support.apple.com/en-us/HT213253 • CWE-787: Out-of-bounds Write CWE-1173: Improper Use of Validation Framework •
CVE-2022-26771 – Apple Security Advisory 2022-05-16-1
https://notcve.org/view.php?id=CVE-2022-26771
17 May 2022 — A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 8.6, tvOS 15.5, iOS 15.5 and iPadOS 15.5. A malicious application may be able to execute arbitrary code with kernel privileges. Se abordó un problema de corrupción de memoria con una administración de estados mejorada. Este problema es corregido en watchOS versión 8.6, tvOS versión 15.5, iOS versión 15.5 y iPadOS versión 15.5. • https://support.apple.com/en-us/HT213253 • CWE-787: Out-of-bounds Write •
CVE-2022-26765 – Apple Security Advisory 2022-05-16-1
https://notcve.org/view.php?id=CVE-2022-26765
17 May 2022 — A race condition was addressed with improved state handling. This issue is fixed in watchOS 8.6, tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. Se abordó una condición de carrera con una administración de estado mejorada. Este problema es corregido en watchOS versión 8.6, tvOS versión 15.5, macOS Monterey versión 12.4, iOS versión 15.5 y iPadOS versión 15.5. • https://support.apple.com/en-us/HT213253 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2022-26701 – Apple Security Advisory 2022-05-16-1
https://notcve.org/view.php?id=CVE-2022-26701
17 May 2022 — A race condition was addressed with improved locking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges. Se abordó una condición de carrera con un bloqueo mejorado. Este problema es corregido en tvOS versión 15.5, macOS Monterey versión 12.4, iOS versión 15.5 y iPadOS versión 15.5. • https://support.apple.com/en-us/HT213254 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2022-26768 – Apple Security Advisory 2022-05-16-1
https://notcve.org/view.php?id=CVE-2022-26768
17 May 2022 — A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.4, watchOS 8.6, tvOS 15.5, macOS Big Sur 11.6.6. An application may be able to execute arbitrary code with kernel privileges. Se abordó un problema de corrupción de memoria con una administración de estados mejorada. Este problema es corregido en macOS Monterey versión 12.4, watchOS versión 8.6, tvOS versión 15.5, macOS Big Sur versión 11.6.6. • http://seclists.org/fulldisclosure/2022/Jul/12 • CWE-787: Out-of-bounds Write •
CVE-2022-26738 – Apple Security Advisory 2022-05-16-1
https://notcve.org/view.php?id=CVE-2022-26738
17 May 2022 — An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. An application may be able to execute arbitrary code with kernel privileges. Se abordó un problema de escritura fuera de límites con una comprobación de límites mejorada. Este problema es corregido en tvOS versión 15.5, macOS Monterey versión 12.4, iOS versión 15.5 y iPadOS versión 15.5. • https://support.apple.com/en-us/HT213254 • CWE-787: Out-of-bounds Write •
CVE-2022-26716 – webkitgtk: Memory corruption issue leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2022-26716
17 May 2022 — A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de corrupción de la memoria con una gestión estatal mejorada. Este problema se solucionó en tvOS 15.5, iOS 15.5 y iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. • https://support.apple.com/en-us/HT213253 • CWE-787: Out-of-bounds Write CWE-1173: Improper Use of Validation Framework •