Page 53 of 897 results (0.009 seconds)

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

In iOS before 11.3, Safari before 11.1, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, an array indexing issue existed in the handling of a function in javascript core. This issue was addressed with improved checks. En iOS en versiones anteriores a la 11.3, Safari en versiones anteriores a la 11.1, tvOS en versiones anteriores a la 11.3, watchOS en versiones anteriores a la 4.3 e iTunes en versiones anteriores a la 12.7.4 para Windows, existía un problema de indexación de arrays en el manejo de una función en el núcleo de JavaScript. Este problema se abordó mediante la mejora de las comprobaciones. • https://security.gentoo.org/glsa/201812-04 https://support.apple.com/HT208693%2C https://support.apple.com/HT208694%2C https://support.apple.com/HT208695%2C https://support.apple.com/HT208698 https://usn.ubuntu.com/3781-1 • CWE-129: Improper Validation of Array Index •

CVSS: 8.8EPSS: 0%CPEs: 9EXPL: 0

In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. En iOS en versiones anteriores a la 11.3, Safari en versiones anteriores a la 11.1, iCloud para Windows en versiones anteriores a la 7.4, tvOS en versiones anteriores a la 11.3, watchOS en versiones anteriores a la 4.3 e iTunes en versiones anteriores a la 12.7.4 para Windows, una interacción inesperada provoca un fallo ASSERT. Este problema se abordó mediante la mejora de las comprobaciones. • https://security.gentoo.org/glsa/201812-04 https://support.apple.com/HT208693%2C https://support.apple.com/HT208694%2C https://support.apple.com/HT208695%2C https://support.apple.com/HT208696 https://support.apple.com/HT208697%2C https://support.apple.com/HT208698%2C https://usn.ubuntu.com/3781-1 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 80%CPEs: 6EXPL: 1

Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. Se abordaron múltiples problemas de corrupción de memoria con una gestión de memoria mejorada. El problema afectaba a iOS en versiones anteriores a la 12, tvOS en versiones anteriores a la 12, Safari en versiones anteriores a la 12, iTunes para Windows en versiones anteriores a la 12.9 y iCloud para Windows en versiones anteriores a la 7.7. WebKit suffers from a WebCore::InlineTextBox::paint out-of-bounds read vulnerability. • https://www.exploit-db.com/exploits/45483 https://support.apple.com/kb/HT209106 https://support.apple.com/kb/HT209107 https://support.apple.com/kb/HT209109 https://support.apple.com/kb/HT209140 https://support.apple.com/kb/HT209141 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 38%CPEs: 6EXPL: 1

A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. Se abordó un problema de uso de memoria previamente liberada con una gestión de memoria mejorada. El problema afectaba a iOS en versiones anteriores a la 12, tvOS en versiones anteriores a la 12, Safari en versiones anteriores a la 12, iTunes para Windows en versiones anteriores a la 12.9 y iCloud para Windows en versiones anteriores a la 7.7. WebKit suffers from a WebCore::RenderLayer::updateDescendantDependentFlags use-after-free vulnerability. • https://www.exploit-db.com/exploits/45486 https://support.apple.com/kb/HT209106 https://support.apple.com/kb/HT209107 https://support.apple.com/kb/HT209109 https://support.apple.com/kb/HT209140 https://support.apple.com/kb/HT209141 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 38%CPEs: 6EXPL: 1

A use after free issue was addressed with improved memory management. This issue affected versions prior to iOS 12, tvOS 12, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. Se abordó un problema de uso de memoria previamente liberada con una gestión de memoria mejorada. El problema afectaba a iOS en versiones anteriores a la 12, tvOS en versiones anteriores a la 12, Safari en versiones anteriores a la 12, iTunes para Windows en versiones anteriores a la 12.9 y iCloud para Windows en versiones anteriores a la 7.7. WebKit suffers from a WebCore::RenderTreeBuilder::removeAnonymousWrappersForInlineChildrenIfNeeded use-after-free vulnerability. • https://www.exploit-db.com/exploits/45489 https://support.apple.com/kb/HT209106 https://support.apple.com/kb/HT209107 https://support.apple.com/kb/HT209109 https://support.apple.com/kb/HT209140 https://support.apple.com/kb/HT209141 • CWE-416: Use After Free •