Page 49 of 1372 results (0.007 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in macOS Ventura 13.3. An app may be able to disclose kernel memory. Existía un problema de lectura fuera de los límites que conducía a la divulgación de la memoria del núcleo. • https://support.apple.com/en-us/HT213670 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Monterey 12.3, iOS 15.4 and iPadOS 15.4. An app may be able to leak sensitive user information. Se ha solucionado un problema de acceso mejorando el sandbox. Este problema se ha solucionado en macOS Monterey 12.3, iOS 15.4 y iPadOS 15.4. • https://support.apple.com/en-us/HT213182 https://support.apple.com/en-us/HT213183 •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges. El problema se solucionó mejorando la gestión de la memoria. Este problema se ha solucionado en macOS Ventura 13. • https://support.apple.com/en-us/HT213488 •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13. An app may be able to cause a denial-of-service to Endpoint Security clients. Se ha solucionado un problema lógico mejorando la gestión de estados. Este problema se ha solucionado en macOS Ventura 13. • https://support.apple.com/en-us/HT213488 •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13. An app may be able to modify protected parts of the file system. Se ha solucionado un problema lógico con comprobaciones mejoradas. Este problema se ha solucionado en macOS Ventura 13. • https://support.apple.com/en-us/HT213488 •