CVE-2021-30824
https://notcve.org/view.php?id=CVE-2021-30824
27 Oct 2021 — A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges. Se abordó un problema de corrupción de memoria con una administración de estado mejorada. Este problema se corrigió en macOS Monterey versión 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur versión 11.6.1. • https://support.apple.com/en-us/HT212869 • CWE-787: Out-of-bounds Write •
CVE-2021-30823 – webkitgtk: Logic issue leading to HSTS bypass
https://notcve.org/view.php?id=CVE-2021-30823
27 Oct 2021 — A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 14.8 and iPadOS 14.8, tvOS 15, Safari 15, watchOS 8. An attacker in a privileged network position may be able to bypass HSTS. Se abordó un problema de lógica con restricciones mejoradas. Este problema se corrigió en macOS Monterey versión 12.0.1, iOS versión 14.8 y iPadOS versión 14.8, tvOS versión 15, Safari versión 15, watchOS versión 8. • http://www.openwall.com/lists/oss-security/2021/12/20/6 •
CVE-2021-30813
https://notcve.org/view.php?id=CVE-2021-30813
27 Oct 2021 — This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.0.1. A person with access to a host Mac may be able to bypass the Login Window in Remote Desktop for a locked instance of macOS. Este problema se abordó con comprobaciones mejoradas. Este problema se corrigió en macOS Monterey versión 12.0.1. • https://support.apple.com/en-us/HT212869 •
CVE-2021-30833
https://notcve.org/view.php?id=CVE-2021-30833
27 Oct 2021 — This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.0.1. Unpacking a maliciously crafted archive may allow an attacker to write arbitrary files. Este problema Se abordó con comprobaciones mejoradas. Este problema se corrigió en macOS Monterey versión 12.0.1. • https://support.apple.com/en-us/HT212869 •
CVE-2021-30846 – webkitgtk: Memory corruption issue leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2021-30846
22 Sep 2021 — A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de corrupción de memoria con un manejo de memoria mejorado. Este problema es corregido en iOS versión 14.8 y iPadOS versión 14.8, Safari versión 15, tvOS versión 15, iOS versión 15 y iPadOS versión 15, watchOS versión 8. • http://seclists.org/fulldisclosure/2021/Oct/60 • CWE-787: Out-of-bounds Write •
CVE-2021-30848 – webkitgtk: Memory corruption issue leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2021-30848
22 Sep 2021 — A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution. Se abordó un problema de corrupción de memoria con un manejo de memoria mejorado. Este problema es corregido en iOS versión 14.8 y iPadOS versión 14.8, Safari versión 15, iOS versión 15 y iPadOS versión 15. • http://seclists.org/fulldisclosure/2021/Oct/60 • CWE-787: Out-of-bounds Write •
CVE-2021-30849 – webkitgtk: Multiple memory corruption issue leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2021-30849
22 Sep 2021 — Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, watchOS 8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. Se han abordado múltiples problemas de corrupción de memoria con un manejo de memoria mejorado. Este problema es corregido en iOS versión 14.8 y iPadOS versión 14.8, watchOS versión 8, Safari versión 15, tvOS versión 15, iO... • http://seclists.org/fulldisclosure/2021/Oct/60 • CWE-787: Out-of-bounds Write •
CVE-2021-39537
https://notcve.org/view.php?id=CVE-2021-39537
20 Sep 2021 — An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow. Se ha detectado un problema en ncurses versiones hasta v6.2-1. La función _nc_captoinfo en el archivo captoinfo.c presenta un desbordamiento de búfer en la región heap de la memoria • http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup • CWE-787: Out-of-bounds Write •
CVE-2021-22946 – curl: Requirement to use TLS not properly enforced for IMAP, POP3, and FTP protocols
https://notcve.org/view.php?id=CVE-2021-22946
15 Sep 2021 — A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (`--ssl-reqd` on the command line or`CURLOPT_USE_SSL` set to `CURLUSESSL_CONTROL` or `CURLUSESSL_ALL` withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response.This flaw would then make curl silently continue its operations **withoutTLS** contrary to the instructions and expectations, exposing possibly sensitiv... • http://seclists.org/fulldisclosure/2022/Mar/29 • CWE-319: Cleartext Transmission of Sensitive Information CWE-325: Missing Cryptographic Step •
CVE-2021-22945
https://notcve.org/view.php?id=CVE-2021-22945
15 Sep 2021 — When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it *again*. Cuando se envían datos a un servidor MQTT, libcurl versiones anteriores a 7.73.0, incluyéndola y 7.78.0, podría en algunas circunstancias, mantener erróneamente un puntero a un área de memoria ya liberada y usarlo de nuevo en una llamada posterior para enviar datos y también... • http://seclists.org/fulldisclosure/2022/Mar/29 • CWE-415: Double Free •