Page 5 of 1421 results (0.009 seconds)

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 0

A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 and iPadOS 17.2, iOS 16.7.3 and iPadOS 16.7.3, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. An app may be able to access protected user data. Se solucionó un problema de permisos eliminando el código vulnerable y agregando comprobaciones adicionales. Este problema se solucionó en macOS Monterey 12.7.2, macOS Ventura 13.6.3, iOS 17.2 y iPadOS 17.2, iOS 16.7.3 y iPadOS 16.7.3, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. • http://seclists.org/fulldisclosure/2024/May/10 http://seclists.org/fulldisclosure/2024/May/12 https://support.apple.com/en-us/HT214034 https://support.apple.com/en-us/HT214035 https://support.apple.com/en-us/HT214036 https://support.apple.com/en-us/HT214037 https://support.apple.com/en-us/HT214038 https://support.apple.com/en-us/HT214040 https://support.apple.com/en-us/HT214041 https://support.apple.com/kb/HT214101 https://support.apple.com/kb/HT214106 •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited. Se solucionó un problema de corrupción de memoria con una validación mejorada. • http://seclists.org/fulldisclosure/2024/Mar/18 http://seclists.org/fulldisclosure/2024/Mar/21 http://seclists.org/fulldisclosure/2024/Mar/24 http://seclists.org/fulldisclosure/2024/Mar/25 http://seclists.org/fulldisclosure/2024/Mar/26 http://seclists.org/fulldisclosure/2024/May/11 http://seclists.org/fulldisclosure/2024/May/13 https://support.apple.com/en-us/HT214081 https://support.apple.com/kb/HT214084 https://support.apple.com/kb/HT214086 https://support.apple.com& • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited. Se solucionó un problema de corrupción de memoria con una validación mejorada. • http://seclists.org/fulldisclosure/2024/Mar/18 http://seclists.org/fulldisclosure/2024/Mar/19 http://seclists.org/fulldisclosure/2024/Mar/21 http://seclists.org/fulldisclosure/2024/Mar/22 http://seclists.org/fulldisclosure/2024/Mar/23 http://seclists.org/fulldisclosure/2024/Mar/24 http://seclists.org/fulldisclosure/2024/Mar/25 http://seclists.org/fulldisclosure/2024/Mar/26 https://support.apple.com/en-us/HT214081 https://support.apple.com/en-us/HT214082 https://supp • CWE-787: Out-of-bounds Write •

CVSS: 5.9EPSS: 0%CPEs: 5EXPL: 0

A timing side-channel issue was addressed with improvements to constant-time computation in cryptographic functions. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An attacker may be able to decrypt legacy RSA PKCS#1 v1.5 ciphertexts without having the private key. Se solucionó un problema del canal lateral de temporización con mejoras en el cálculo de tiempo constante en funciones criptográficas. Este problema se solucionó en macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 y iPadOS 17.3. • http://seclists.org/fulldisclosure/2024/Jan/33 http://seclists.org/fulldisclosure/2024/Jan/36 http://seclists.org/fulldisclosure/2024/Jan/39 http://seclists.org/fulldisclosure/2024/Jan/40 http://seclists.org/fulldisclosure/2024/Mar/22 http://seclists.org/fulldisclosure/2024/Mar/23 https://support.apple.com/en-us/HT214055 https://support.apple.com/en-us/HT214059 https://support.apple.com/en-us/HT214060 https://support.apple.com/en-us/HT214061 https://support.apple • CWE-203: Observable Discrepancy •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in iOS 16.7.5 and iPadOS 16.7.5, watchOS 10.2, macOS Ventura 13.6.4, macOS Sonoma 14.2, macOS Monterey 12.7.3, iOS 17.2 and iPadOS 17.2. An app may be able to access sensitive user data. Se solucionó un problema de privacidad mejorando la redacción de datos privados para las entradas de registro. Este problema se solucionó en iOS 16.7.5 y iPadOS 16.7.5, watchOS 10.2, macOS Ventura 13.6.4, macOS Sonoma 14.2, macOS Monterey 12.7.3, iOS 17.2 y iPadOS 17.2. • http://seclists.org/fulldisclosure/2024/Jan/34 http://seclists.org/fulldisclosure/2024/Jan/37 http://seclists.org/fulldisclosure/2024/Jan/38 https://support.apple.com/en-us/HT214035 https://support.apple.com/en-us/HT214036 https://support.apple.com/en-us/HT214041 https://support.apple.com/en-us/HT214057 https://support.apple.com/en-us/HT214058 https://support.apple.com/en-us/HT214063 https://support.apple.com/kb/HT214035 https://support.apple.com/kb/HT214036 •