Page 7 of 572 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, tvOS 17.4. An app may be able to execute arbitrary code with kernel privileges. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 y iPadOS 17.4, tvOS 17.4. • http://seclists.org/fulldisclosure/2024/Mar/21 http://seclists.org/fulldisclosure/2024/Mar/22 http://seclists.org/fulldisclosure/2024/Mar/23 http://seclists.org/fulldisclosure/2024/Mar/25 https://support.apple.com/en-us/HT214081 https://support.apple.com/en-us/HT214083 https://support.apple.com/en-us/HT214084 https://support.apple.com/en-us/HT214085 https://support.apple.com/en-us/HT214086 •

CVSS: 8.4EPSS: 0%CPEs: 3EXPL: 0

A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. An app may be able to elevate privileges. Se solucionó un problema de lógica con controles mejorados. Este problema se solucionó en macOS Sonoma 14.4, macOS Monterey 12.7.4, macOS Ventura 13.6.5. • http://seclists.org/fulldisclosure/2024/Mar/21 http://seclists.org/fulldisclosure/2024/Mar/22 http://seclists.org/fulldisclosure/2024/Mar/23 https://support.apple.com/en-us/HT214083 https://support.apple.com/en-us/HT214084 https://support.apple.com/en-us/HT214085 •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 16.7.6 and iPadOS 16.7.6, iOS 17.4 and iPadOS 17.4. An attacker with arbitrary kernel read and write capability may be able to bypass kernel memory protections. Apple is aware of a report that this issue may have been exploited. Se solucionó un problema de corrupción de memoria con una validación mejorada. • http://seclists.org/fulldisclosure/2024/Mar/18 http://seclists.org/fulldisclosure/2024/Mar/19 http://seclists.org/fulldisclosure/2024/Mar/21 http://seclists.org/fulldisclosure/2024/Mar/22 http://seclists.org/fulldisclosure/2024/Mar/23 http://seclists.org/fulldisclosure/2024/Mar/24 http://seclists.org/fulldisclosure/2024/Mar/25 http://seclists.org/fulldisclosure/2024/Mar/26 https://support.apple.com/en-us/HT214081 https://support.apple.com/en-us/HT214082 https://supp • CWE-787: Out-of-bounds Write •

CVSS: 6.3EPSS: 0%CPEs: 2EXPL: 0

An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.6.4, macOS Sonoma 14.2. An app may be able to read arbitrary files. Se solucionó un problema de acceso con restricciones adicionales de la sandbox. Este problema se solucionó en macOS Ventura 13.6.4, macOS Sonoma 14.2. • http://seclists.org/fulldisclosure/2024/Jan/37 https://support.apple.com/en-us/HT214036 https://support.apple.com/en-us/HT214058 https://support.apple.com/kb/HT214036 •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, tvOS 17.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited. Se solucionó un problema de confusión de tipos con comprobaciones mejoradas. • https://support.apple.com/en-us/HT214055 https://support.apple.com/en-us/HT214059 https://support.apple.com/en-us/HT214061 https://support.apple.com/kb/HT214055 https://support.apple.com/kb/HT214056 https://support.apple.com/kb/HT214057 https://support.apple.com/kb/HT214058 https://support.apple.com/kb/HT214059 https://support.apple.com/kb/HT214061 https://support.apple.com/kb/HT214063 https://access.redhat.com/security/cve/CVE-2024-23222 https://bugzilla.r • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •