CVE-2022-22626 – Apple macOS SCPT File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-22626
15 Mar 2022 — An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memory. Se abordó una lectura fuera de límites con una comprobación de límites mejorada. Este problema es corregido en macOS Big Sur versión 11.6.5, macOS Monterey versión 12.3 y Security Update 2022-003 Catalina. • https://support.apple.com/en-us/HT213183 • CWE-125: Out-of-bounds Read •
CVE-2022-22597 – Apple macOS SCPT File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2022-22597
15 Mar 2022 — A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted file may lead to arbitrary code execution. Se abordó un problema de corrupción de memoria con una comprobación mejorada. Este problema es corregido en macOS Big Sur versión 11.6.5, macOS Monterey versión 12.3 y Security Update 2022-003 Catalina. • https://support.apple.com/en-us/HT213183 • CWE-787: Out-of-bounds Write •
CVE-2022-24385 – Information disclosure via direct object access on SmarterTrack v100.0.8019.14010
https://notcve.org/view.php?id=CVE-2022-24385
14 Mar 2022 — A Direct Object Access vulnerability in SmarterTools SmarterTrack leads to information disclosure This issue affects: SmarterTools SmarterTrack 100.0.8019.14010. • https://csirt.divd.nl/CVE-2022-24385 • CWE-425: Direct Request ('Forced Browsing') •
CVE-2021-23246
https://notcve.org/view.php?id=CVE-2021-23246
11 Mar 2022 — In ACE2 ColorOS11, the attacker can obtain the foreground package name through permission promotion, resulting in user information disclosure. • https://security.oppo.com/en/noticeDetail?notice_only_key=NOTICE-1502209104851247104 •
CVE-2021-26341 – hw: cpu: AMD CPUs may transiently execute beyond unconditional direct branch
https://notcve.org/view.php?id=CVE-2021-26341
11 Mar 2022 — Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage. • http://www.openwall.com/lists/oss-security/2022/03/18/2 • CWE-212: Improper Removal of Sensitive Information Before Storage or Transfer CWE-552: Files or Directories Accessible to External Parties •
CVE-2022-23933
https://notcve.org/view.php?id=CVE-2022-23933
11 Mar 2022 — Potential vulnerabilities have been identified in the system BIOS of certain HP PC products which may allow Escalation of Privilege, Arbitrary Code Execution, Unauthorized Code Execution, Denial of Service, and Information Disclosure. • https://support.hp.com/us-en/document/ish_5817864-5817896-16 •
CVE-2022-23932
https://notcve.org/view.php?id=CVE-2022-23932
11 Mar 2022 — Potential vulnerabilities have been identified in the system BIOS of certain HP PC products which may allow Escalation of Privilege, Arbitrary Code Execution, Unauthorized Code Execution, Denial of Service, and Information Disclosure. • https://support.hp.com/us-en/document/ish_5817864-5817896-16 •
CVE-2022-23928
https://notcve.org/view.php?id=CVE-2022-23928
11 Mar 2022 — Potential vulnerabilities have been identified in the system BIOS of certain HP PC products which may allow Escalation of Privilege, Arbitrary Code Execution, Unauthorized Code Execution, Denial of Service, and Information Disclosure. • https://support.hp.com/us-en/document/ish_5817864-5817896-16 •
CVE-2022-23929
https://notcve.org/view.php?id=CVE-2022-23929
11 Mar 2022 — Potential vulnerabilities have been identified in the system BIOS of certain HP PC products which may allow Escalation of Privilege, Arbitrary Code Execution, Unauthorized Code Execution, Denial of Service, and Information Disclosure. • https://support.hp.com/us-en/document/ish_5817864-5817896-16 •
CVE-2022-23927
https://notcve.org/view.php?id=CVE-2022-23927
11 Mar 2022 — Potential vulnerabilities have been identified in the system BIOS of certain HP PC products which may allow Escalation of Privilege, Arbitrary Code Execution, Unauthorized Code Execution, Denial of Service, and Information Disclosure. • https://support.hp.com/us-en/document/ish_5817864-5817896-16 •