CVE-2022-32833
https://notcve.org/view.php?id=CVE-2022-32833
15 Dec 2022 — An issue existed with the file paths used to store website data. The issue was resolved by improving how website data is stored. This issue is fixed in iOS 16. An unauthorized user may be able to access browsing history. Existía un problema con las rutas de archivo utilizadas para almacenar datos del sitio web. • https://support.apple.com/en-us/HT213446 •
CVE-2022-32860
https://notcve.org/view.php?id=CVE-2022-32860
15 Dec 2022 — An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5, macOS Big Sur 11.6.8. An app may be able to execute arbitrary code with kernel privileges. Se solucionó una escritura fuera de los límites con una validación de entrada mejorada. Este problema se solucionó en iOS 15.6 y iPadOS 15.6, macOS Monterey 12.5, macOS Big Sur 11.6.8. • https://support.apple.com/en-us/HT213344 • CWE-787: Out-of-bounds Write •
CVE-2022-32942
https://notcve.org/view.php?id=CVE-2022-32942
15 Dec 2022 — The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2. An app may be able to execute arbitrary code with kernel privileges. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2. • http://seclists.org/fulldisclosure/2022/Dec/23 •
CVE-2022-32945
https://notcve.org/view.php?id=CVE-2022-32945
15 Dec 2022 — An access issue was addressed with additional sandbox restrictions on third-party apps. This issue is fixed in macOS Ventura 13. An app may be able to record audio with paired AirPods. Se solucionó un problema de acceso con restricciones adicionales de sandbox en aplicaciones de terceros. Este problema se solucionó en macOS Ventura 13. • https://support.apple.com/en-us/HT213488 •
CVE-2022-32948
https://notcve.org/view.php?id=CVE-2022-32948
15 Dec 2022 — An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges. Se solucionó una lectura fuera de los límites con una verificación de los límites mejorada. Este problema se solucionó en iOS 15.6 y iPadOS 15.6, macOS Monterey 12.5. • https://support.apple.com/en-us/HT213345 • CWE-125: Out-of-bounds Read •
CVE-2022-46689 – macOS Dirty Cow Arbitrary File Write Local Privilege Escalation
https://notcve.org/view.php?id=CVE-2022-46689
15 Dec 2022 — A race condition was addressed with additional validation. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges. Se abordó una condición de ejecución con validación adicional. Este problema se solucionó en tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2, iOS 15.7.2 y iPadOS 15.7.2, iOS 16.2 y iPadOS 1... • https://github.com/zhuowei/MacDirtyCowDemo • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2022-46698 – webkitgtk: logic issue leading to user information disclosure
https://notcve.org/view.php?id=CVE-2022-46698
15 Dec 2022 — A logic issue was addressed with improved checks. This issue is fixed in Safari 16.2, tvOS 16.2, iCloud for Windows 14.1, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may disclose sensitive user information. Se solucionó un problema de lógica con controles mejorados. Este problema se solucionó en Safari 16.2, tvOS 16.2, iCloud para Windows 14.1, macOS Ventura 13.1, iOS 16.2 y iPadOS 16.2, watchOS 9.2. • http://seclists.org/fulldisclosure/2022/Dec/20 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2022-3970 – LibTIFF tif_getimage.c TIFFReadRGBATileExt integer overflow
https://notcve.org/view.php?id=CVE-2022-3970
13 Nov 2022 — A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=53137 • CWE-189: Numeric Errors CWE-680: Integer Overflow to Buffer Overflow •
CVE-2022-40303 – libxml2: integer overflows with XML_PARSE_HUGE
https://notcve.org/view.php?id=CVE-2022-40303
01 Nov 2022 — An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault. Se descubrió un problema en libxml2 antes de la versión 2.10.3. Al analizar un documento XML de varios gigabytes con la opción de analizador XML_PARSE_HUGE habilitada, varios contadores de enteros pueden desbordarse. • http://seclists.org/fulldisclosure/2022/Dec/21 • CWE-190: Integer Overflow or Wraparound •
CVE-2022-40304 – libxml2: dict corruption caused by entity reference cycles
https://notcve.org/view.php?id=CVE-2022-40304
01 Nov 2022 — An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked. Se descubrió un problema en libxml2 antes de la versión 2.10.3. Ciertas definiciones de entidades XML no válidas pueden dañar la clave de una tabla hash, lo que podría provocar errores lógicos posteriores. • http://seclists.org/fulldisclosure/2022/Dec/21 • CWE-415: Double Free •