Page 66 of 3288 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. A vulnerability was found in WebKitGTK. This issue occurs when processing maliciously crafted web content in WebKit. • https://support.apple.com/en-us/HT213599 https://support.apple.com/en-us/HT213600 https://support.apple.com/en-us/HT213601 https://support.apple.com/en-us/HT213603 https://support.apple.com/en-us/HT213604 https://support.apple.com/en-us/HT213605 https://support.apple.com/en-us/HT213606 https://support.apple.com/en-us/HT213638 https://access.redhat.com/security/cve/CVE-2023-23517 https://bugzilla.redhat.com/show_bug.cgi?id=2167717 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.3, macOS Ventura 13.2, watchOS 9.3, macOS Big Sur 11.7.3, Safari 16.3, tvOS 16.3, iOS 16.3 and iPadOS 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. A vulnerability was found in WebKitGTK. This issue occurs when processing maliciously crafted web content in WebKit. • https://support.apple.com/en-us/HT213599 https://support.apple.com/en-us/HT213600 https://support.apple.com/en-us/HT213601 https://support.apple.com/en-us/HT213603 https://support.apple.com/en-us/HT213604 https://support.apple.com/en-us/HT213605 https://support.apple.com/en-us/HT213606 https://support.apple.com/en-us/HT213638 https://access.redhat.com/security/cve/CVE-2023-23518 https://bugzilla.redhat.com/show_bug.cgi?id=2167715 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing an image may lead to a denial-of-service. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Apple macOS. Interaction with the ImageIO framework is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the ImageIO framework. • https://support.apple.com/en-us/HT213599 https://support.apple.com/en-us/HT213601 https://support.apple.com/en-us/HT213605 https://support.apple.com/en-us/HT213606 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges. Se solucionó una lectura fuera de los límites con una verificación de los límites mejorada. Este problema se solucionó en iOS 15.6 y iPadOS 15.6, macOS Monterey 12.5. • https://support.apple.com/en-us/HT213345 https://support.apple.com/en-us/HT213346 • CWE-125: Out-of-bounds Read •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

An access issue was addressed with additional sandbox restrictions on third-party apps. This issue is fixed in macOS Ventura 13. An app may be able to record audio with paired AirPods. Se solucionó un problema de acceso con restricciones adicionales de sandbox en aplicaciones de terceros. Este problema se solucionó en macOS Ventura 13. • https://support.apple.com/en-us/HT213488 https://support.apple.com/kb/HT213489 •