CVE-2022-42841
https://notcve.org/view.php?id=CVE-2022-42841
A type confusion issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2. Processing a maliciously crafted package may lead to arbitrary code execution. Se solucionó un problema de confusión de tipos con comprobaciones mejoradas. Este problema se solucionó en macOS Monterey 12.6.2, macOS Ventura 13.1, macOS Big Sur 11.7.2. • http://seclists.org/fulldisclosure/2022/Dec/23 http://seclists.org/fulldisclosure/2022/Dec/24 http://seclists.org/fulldisclosure/2022/Dec/25 https://support.apple.com/en-us/HT213532 https://support.apple.com/en-us/HT213533 https://support.apple.com/en-us/HT213534 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2022-32833
https://notcve.org/view.php?id=CVE-2022-32833
An issue existed with the file paths used to store website data. The issue was resolved by improving how website data is stored. This issue is fixed in iOS 16. An unauthorized user may be able to access browsing history. Existía un problema con las rutas de archivo utilizadas para almacenar datos del sitio web. • https://support.apple.com/en-us/HT213446 https://support.apple.com/kb/HT213442 https://support.apple.com/kb/HT213488 •
CVE-2022-42859
https://notcve.org/view.php?id=CVE-2022-42859
Multiple issues were addressed by removing the vulnerable code. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, watchOS 9.2. An app may be able to bypass Privacy preferences. Se solucionaron varios problemas eliminando el código vulnerable. Este problema se solucionó en iOS 16.2 y iPadOS 16.2, macOS Ventura 13.1, watchOS 9.2. • http://seclists.org/fulldisclosure/2022/Dec/20 http://seclists.org/fulldisclosure/2022/Dec/23 http://seclists.org/fulldisclosure/2022/Dec/27 https://support.apple.com/en-us/HT213530 https://support.apple.com/en-us/HT213532 https://support.apple.com/en-us/HT213536 •
CVE-2022-42854
https://notcve.org/view.php?id=CVE-2022-42854
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.2, macOS Ventura 13.1. An app may be able to disclose kernel memory. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en macOS Monterey 12.6.2, macOS Ventura 13.1. • http://seclists.org/fulldisclosure/2022/Dec/23 http://seclists.org/fulldisclosure/2022/Dec/24 https://support.apple.com/en-us/HT213532 https://support.apple.com/en-us/HT213533 •
CVE-2022-46690
https://notcve.org/view.php?id=CVE-2022-46690
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to execute arbitrary code with kernel privileges. Se solucionó un problema de escritura fuera de los límites con una validación de entrada mejorada. Este problema se solucionó en iOS 16.2 y iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. • http://seclists.org/fulldisclosure/2022/Dec/20 http://seclists.org/fulldisclosure/2022/Dec/23 http://seclists.org/fulldisclosure/2022/Dec/26 http://seclists.org/fulldisclosure/2022/Dec/27 https://support.apple.com/en-us/HT213530 https://support.apple.com/en-us/HT213532 https://support.apple.com/en-us/HT213535 https://support.apple.com/en-us/HT213536 • CWE-787: Out-of-bounds Write •