![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-22677 – Ubuntu Security Notice USN-5522-1
https://notcve.org/view.php?id=CVE-2022-22677
17 May 2022 — A logic issue in the handling of concurrent media was addressed with improved state handling. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. Video self-preview in a webRTC call may be interrupted if the user answers a phone call. Se abordó un problema lógico en el manejo de medios concurrentes mejorando el manejo del estado. Este problema se solucionó en macOS Monterey 12.4, iOS 15.5 y iPadOS 15.5. • https://support.apple.com/en-us/HT213257 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-1769 – Buffer Over-read in vim/vim
https://notcve.org/view.php?id=CVE-2022-1769
17 May 2022 — Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974. Un desbordamiento de búfer en el repositorio de GitHub vim/vim versiones anteriores a 8.2.4974 macOS Ventura 13 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities. • http://seclists.org/fulldisclosure/2022/Oct/28 • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-26762 – Apple Security Advisory 2022-05-16-1
https://notcve.org/view.php?id=CVE-2022-26762
17 May 2022 — A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. A malicious application may be able to execute arbitrary code with system privileges. Se solucionó un problema de corrupción de memoria mejorando el manejo de la memoria. Este problema se solucionó en macOS Monterey 12.4, iOS 15.5 y iPadOS 15.5. • https://support.apple.com/en-us/HT213257 • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-26719 – webkitgtk: Memory corruption issue leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2022-26719
17 May 2022 — A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de corrupción de la memoria con una gestión estatal mejorada. Este problema se solucionó en tvOS 15.5, iOS 15.5 y iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. • https://support.apple.com/en-us/HT213253 • CWE-787: Out-of-bounds Write CWE-1173: Improper Use of Validation Framework •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-26743 – Apple Security Advisory 2022-05-16-2
https://notcve.org/view.php?id=CVE-2022-26743
17 May 2022 — An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.4. An attacker that has already achieved code execution in macOS Recovery may be able to escalate to kernel privileges. Se abordó un problema de escritura fuera de límites con una comprobación de límites mejorada. Este problema es corregido en macOS Monterey versión 12.4. • https://support.apple.com/en-us/HT213257 • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-26765 – Apple Security Advisory 2022-05-16-1
https://notcve.org/view.php?id=CVE-2022-26765
17 May 2022 — A race condition was addressed with improved state handling. This issue is fixed in watchOS 8.6, tvOS 15.5, macOS Monterey 12.4, iOS 15.5 and iPadOS 15.5. A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. Se abordó una condición de carrera con una administración de estado mejorada. Este problema es corregido en watchOS versión 8.6, tvOS versión 15.5, macOS Monterey versión 12.4, iOS versión 15.5 y iPadOS versión 15.5. • https://support.apple.com/en-us/HT213253 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-26767 – Apple Security Advisory 2022-05-16-2
https://notcve.org/view.php?id=CVE-2022-26767
17 May 2022 — The issue was addressed with additional permissions checks. This issue is fixed in macOS Monterey 12.4, macOS Big Sur 11.6.6. A malicious application may be able to bypass Privacy preferences. El problema se abordó con comprobaciones de permisos adicionales. Este problema es corregido en macOS Monterey versión 12.4, macOS Big Sur versión 11.6.6. • https://support.apple.com/en-us/HT213256 • CWE-863: Incorrect Authorization •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-26700 – webkitgtk: Memory corruption issue leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2022-26700
17 May 2022 — A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, watchOS 8.6, iOS 15.5 and iPadOS 15.5, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to code execution. Se abordó un problema de corrupción de memoria con una administración de estados mejorada. Este problema ha sido corregido en tvOS versión 15.5, watchOS versión 8.6, iOS versión 15.5 y iPadOS versión 15.5, macOS Monterey versión 12.4, Safari versión 15.5. • https://support.apple.com/en-us/HT213253 • CWE-787: Out-of-bounds Write CWE-1173: Improper Use of Validation Framework •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-22663 – Apple Security Advisory 2022-05-16-4
https://notcve.org/view.php?id=CVE-2022-22663
17 May 2022 — This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in iOS 15.4 and iPadOS 15.4, Security Update 2022-004 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.6. A malicious application may bypass Gatekeeper checks. Este problema ha sido abordado con comprobaciones mejoradas para evitar acciones no autorizadas. Este problema es corregido en iOS versión 15.4 y iPadOS versión 15.4, Security Update 2022-004 Catalina, macOS Monterey versión 12.3, macOS Big Sur versión... • https://support.apple.com/en-us/HT213182 •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-26693 – Apple Security Advisory 2022-05-16-2
https://notcve.org/view.php?id=CVE-2022-26693
17 May 2022 — This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.4. A plug-in may be able to inherit the application's permissions and access user data. Este problema Se abordó con comprobaciones mejoradas. Este problema es corregido en macOS Monterey versión 12.4. • https://support.apple.com/en-us/HT213257 •