Page 74 of 3300 results (0.012 seconds)

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

A memory corruption issue was addressed with improved input validation. This issue is fixed in Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing maliciously crafted web content may lead to arbitrary code execution. Se solucionó un problema de corrupción de memoria con una validación de entrada mejorada. Este problema se solucionó en Safari 16.2, tvOS 16.2, macOS Ventura 13.1, iOS 16.2 y iPadOS 16.2, watchOS 9.2. • http://seclists.org/fulldisclosure/2022/Dec/20 http://seclists.org/fulldisclosure/2022/Dec/23 http://seclists.org/fulldisclosure/2022/Dec/26 http://seclists.org/fulldisclosure/2022/Dec/27 http://seclists.org/fulldisclosure/2022/Dec/28 https://support.apple.com/en-us/HT213530 https://support.apple.com/en-us/HT213532 https://support.apple.com/en-us/HT213535 https://support.apple.com/en-us/HT213536 https://support.apple.com/en-us/HT213537 • CWE-787: Out-of-bounds Write •

CVSS: 8.6EPSS: 0%CPEs: 2EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.2 and iPadOS 16.2. An app may be able to break out of its sandbox. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en iOS 16.2 y iPadOS 16.2. • http://seclists.org/fulldisclosure/2022/Dec/20 https://support.apple.com/en-us/HT213530 •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges. Se solucionó un problema de escritura fuera de los límites con una validación de entrada mejorada. Este problema se solucionó en iOS 16.2 y iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. • http://seclists.org/fulldisclosure/2022/Dec/20 http://seclists.org/fulldisclosure/2022/Dec/23 http://seclists.org/fulldisclosure/2022/Dec/26 http://seclists.org/fulldisclosure/2022/Dec/27 https://support.apple.com/en-us/HT213530 https://support.apple.com/en-us/HT213532 https://support.apple.com/en-us/HT213535 https://support.apple.com/en-us/HT213536 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Monterey 12.5. An app may be able to execute arbitrary code with kernel privileges. Se solucionó una lectura fuera de los límites con una verificación de los límites mejorada. Este problema se solucionó en iOS 15.6 y iPadOS 15.6, macOS Monterey 12.5. • https://support.apple.com/en-us/HT213345 https://support.apple.com/en-us/HT213346 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 1%CPEs: 6EXPL: 0

An issue existed in the parsing of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, watchOS 9.2. A remote user may be able to cause unexpected app termination or arbitrary code execution. Existía un problema en el análisis de las URL. • http://seclists.org/fulldisclosure/2022/Dec/20 http://seclists.org/fulldisclosure/2022/Dec/21 http://seclists.org/fulldisclosure/2022/Dec/23 http://seclists.org/fulldisclosure/2022/Dec/27 https://support.apple.com/en-us/HT213530 https://support.apple.com/en-us/HT213531 https://support.apple.com/en-us/HT213532 https://support.apple.com/en-us/HT213536 https://support.apple.com/kb/HT213535 •