
CVE-2022-32870 – Apple Security Advisory 2022-10-24-2
https://notcve.org/view.php?id=CVE-2022-32870
31 Oct 2022 — A logic issue was addressed with improved state management. This issue is fixed in iOS 16, macOS Ventura 13, watchOS 9. A user with physical access to a device may be able to use Siri to obtain some call history information. Se abordó una cuestión de lógica con una mejor gestión estatal. Este problema se solucionó en iOS 16, macOS Ventura 13, watchOS 9. • https://support.apple.com/en-us/HT213446 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2022-32875 – Apple Security Advisory 2022-10-27-9
https://notcve.org/view.php?id=CVE-2022-32875
31 Oct 2022 — A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, watchOS 9, macOS Monterey 12.6. An app may be able to read sensitive location information. Se abordó una cuestión de lógica con una mejor gestión estatal. Este problema se solucionó en macOS Big Sur 11.7, macOS Ventura 13, iOS 16, watchOS 9, macOS Monterey 12.6. • https://support.apple.com/en-us/HT213443 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2022-32907 – AppleAVD AppleAVDUserClient::decodeFrameFig Memory Corruption
https://notcve.org/view.php?id=CVE-2022-32907
31 Oct 2022 — This issue was addressed with improved checks. This issue is fixed in tvOS 16, iOS 16, watchOS 9. An app may be able to execute arbitrary code with kernel privileges. Este problema se solucionó con controles mejorados. Este problema se solucionó en tvOS 16, iOS 16, watchOS 9. • https://packetstorm.news/files/id/169930 • CWE-269: Improper Privilege Management •

CVE-2022-32909 – Apple Security Advisory 2022-10-27-3
https://notcve.org/view.php?id=CVE-2022-32909
31 Oct 2022 — The issue was addressed with improved handling of caches. This issue is fixed in iOS 16. An app may be able to access user-sensitive data. El problema se solucionó mejorando el manejo de los cachés. Este problema se solucionó en iOS 16. • https://support.apple.com/en-us/HT213446 • CWE-524: Use of Cache Containing Sensitive Information •

CVE-2022-32926 – Apple Security Advisory 2022-10-27-1
https://notcve.org/view.php?id=CVE-2022-32926
31 Oct 2022 — The issue was addressed with improved bounds checks. This issue is fixed in tvOS 16.1, iOS 15.7.1 and iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 and iPadOS 16. An app with root privileges may be able to execute arbitrary code with kernel privileges. El problema se solucionó con comprobaciones de los límites mejoradas. Este problema se solucionó en tvOS 16.1, iOS 15.7.1 y iPadOS 15.7.1, macOS Ventura 13, watchOS 9.1, iOS 16.1 y iPadOS 16. • https://support.apple.com/en-us/HT213488 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2022-32927 – Apple Security Advisory 2022-10-27-1
https://notcve.org/view.php?id=CVE-2022-32927
31 Oct 2022 — The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7.1 and iPadOS 15.7.1, iOS 16.1 and iPadOS 16. Joining a malicious Wi-Fi network may result in a denial-of-service of the Settings app. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en iOS 15.7.1 y iPadOS 15.7.1, iOS 16.1 y iPadOS 16. • https://support.apple.com/en-us/HT213489 • CWE-400: Uncontrolled Resource Consumption •

CVE-2022-22658 – Apple Security Advisory 2022-10-10-1
https://notcve.org/view.php?id=CVE-2022-22658
14 Oct 2022 — An input validation issue was addressed with improved input validation. This issue is fixed in iOS 16.0.3. Processing a maliciously crafted email message may lead to a denial-of-service. Se solucionó un problema de validación de entradas mejorando la validación de entradas. Este problema se solucionó en iOS 16.0.3. • https://support.apple.com/en-us/HT213480 • CWE-20: Improper Input Validation •

CVE-2022-32790
https://notcve.org/view.php?id=CVE-2022-32790
23 Sep 2022 — This issue was addressed with improved checks. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, macOS Big Sur 11.6.6, Security Update 2022-004 Catalina. A remote user may be able to cause a denial-of-service. Se abordó este problema con comprobaciones mejoradas. Este problema ha sido corregido en tvOS versión 15.5, watchOS versión 8.6, iOS versión 15.5 y iPadOS versión 15.5, macOS Monterey versión 12.4, macOS Big Sur versión 11.6.6, Security Update 2022-004 Catal... • https://support.apple.com/en-us/HT213253 •

CVE-2020-36521
https://notcve.org/view.php?id=CVE-2020-36521
23 Sep 2022 — An out-of-bounds read was addressed with improved input validation. This issue is fixed in iCloud for Windows 11.4, iOS 14.0 and iPadOS 14.0, watchOS 7.0, tvOS 14.0, iCloud for Windows 7.21, iTunes for Windows 12.10.9. Processing a maliciously crafted tiff file may lead to a denial-of-service or potentially disclose memory contents. Se abordó una lectura fuera de límites con una comprobación de entrada mejorada. Este problema ha sido corregido en iCloud para Windows versión 11.4, iOS versión 14.0 y iPadOS v... • https://support.apple.com/en-us/HT211843 • CWE-125: Out-of-bounds Read •

CVE-2022-32908 – Apple Security Advisory 2022-10-27-9
https://notcve.org/view.php?id=CVE-2022-32908
13 Sep 2022 — A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.6, iOS 15.7 and iPadOS 15.7, iOS 16, macOS Big Sur 11.7. A user may be able to elevate privileges. Se abordó un problema de corrupción de memoria con una comprobación de entradas mejorada. Este problema es corregido en macOS Monterey versión 12.6, iOS versión 15.7 y iPadOS versión 15.7, iOS versión 16, macOS Big Sur versión 11.7. • http://seclists.org/fulldisclosure/2022/Oct/28 • CWE-787: Out-of-bounds Write •