Page 32 of 1281 results (0.010 seconds)

CVSS: 8.8EPSS: 0%CPEs: 12EXPL: 0

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un uso de la memoria previamente liberada en WebRTC en Google Chrome anterior a versión 86.0.4240.75, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada • http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html http://seclists.org/fulldisclosure/2020/Dec/24 http://seclists.org/fulldisclosure/2020/Dec/26 http://seclists.org/fulldisclosure/2020/Dec/27 http://seclists.org/fulldisclosure/2020/Dec/29 http://seclists.org/fulldisclosure/2020/Dec/30 https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop.html https://crbug.com/1124659 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedo • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de confusión de tipo con un manejo de la memoria mejorado. Este problema es corregido en Safari versión 14.0. • http://seclists.org/fulldisclosure/2020/Nov/18 http://www.openwall.com/lists/oss-security/2020/11/23/3 https://security.gentoo.org/glsa/202012-10 https://support.apple.com/HT211845 https://www.debian.org/security/2020/dsa-4797 https://access.redhat.com/security/cve/CVE-2020-9948 https://bugzilla.redhat.com/show_bug.cgi?id=1901214 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 0%CPEs: 9EXPL: 0

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de uso de la memoria previamente liberada con una administración de la memoria mejorada. Este problema es corregido en Safari versión 14.0. • http://seclists.org/fulldisclosure/2020/Nov/18 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 http://www.openwall.com/lists/oss-security/2020/11/23/3 https://security.gentoo.org/glsa/202012-10 https://support.apple.com/HT211845 https://support.apple.com/kb/HT211843 https://support.apple.com/kb/HT211844 https://support.apple.com/kb/HT211850 https://support.apple.com/kb&# • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 9EXPL: 0

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to code execution. Se abordó un problema de escritura fuera de límites con una comprobación de límites mejorada. Este problema es corregido en Safari versión 14.0. • http://seclists.org/fulldisclosure/2020/Nov/18 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 http://www.openwall.com/lists/oss-security/2020/11/23/3 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BY2OBQZFMEFZOSWXPXHPEHOJXXILEEX2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PDGBNKYT7NMW7CJ26YFUPUHPJVYGV7IQ https://security. • CWE-787: Out-of-bounds Write •

CVSS: 7.1EPSS: 0%CPEs: 8EXPL: 0

An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0, Safari 14.0, iCloud for Windows 11.4, iCloud for Windows 7.21. Processing maliciously crafted web content may lead to a cross site scripting attack. Se abordó un problema de comprobación de entrada con una comprobación de entrada mejorada. Este problema es corregido en iOS versión 14.0 e iPadOS versión 14.0, tvOS versión 14.0, watchOS versión 7.0, Safari versión14.0, iCloud para Windows versión 11.4, iCloud para Windows versión 7.21. • http://seclists.org/fulldisclosure/2020/Nov/18 http://seclists.org/fulldisclosure/2020/Nov/19 http://seclists.org/fulldisclosure/2020/Nov/20 http://seclists.org/fulldisclosure/2020/Nov/22 http://www.openwall.com/lists/oss-security/2020/11/23/3 https://security.gentoo.org/glsa/202012-10 https://support.apple.com/HT211843 https://support.apple.com/HT211844 https://support.apple.com/HT211845 https://support.apple.com/HT211846 https://support.apple.com/HT211847 https:/ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •