Page 80 of 3288 results (0.025 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 1

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7 and iPadOS 15.7, iOS 16, macOS Ventura 13, watchOS 9. An app may be able to execute arbitrary code with kernel privileges. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en iOS 15.7 y iPadOS 15.7, iOS 16, macOS Ventura 13, watchOS 9. • https://github.com/ox1111/CVE-2022-32898 https://support.apple.com/en-us/HT213445 https://support.apple.com/en-us/HT213446 https://support.apple.com/en-us/HT213486 https://support.apple.com/en-us/HT213488 •

CVSS: 2.4EPSS: 0%CPEs: 5EXPL: 0

A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, watchOS 9, tvOS 16. A user with physical access to a device may be able to access contacts from the lock screen. Se abordó una cuestión de lógica con una mejor gestión estatal. Este problema se solucionó en macOS Ventura 13, iOS 16, iOS 15.7 y iPadOS 15.7, watchOS 9, tvOS 16. • https://support.apple.com/en-us/HT213445 https://support.apple.com/en-us/HT213446 https://support.apple.com/en-us/HT213486 https://support.apple.com/en-us/HT213487 https://support.apple.com/en-us/HT213488 •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in iOS 15.7 and iPadOS 15.7, iOS 16, macOS Ventura 13, watchOS 9. An app may be able to execute arbitrary code with kernel privileges. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en iOS 15.7 y iPadOS 15.7, iOS 16, macOS Ventura 13, watchOS 9. • https://support.apple.com/en-us/HT213445 https://support.apple.com/en-us/HT213446 https://support.apple.com/en-us/HT213486 https://support.apple.com/en-us/HT213488 •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.7, macOS Ventura 13, iOS 16, iOS 15.7 and iPadOS 15.7, watchOS 9, macOS Monterey 12.6, tvOS 16. Processing maliciously crafted web content may lead to arbitrary code execution. Se solucionó un problema de escritura fuera de límites mejorando la verificación de límites. Este problema se solucionó en macOS Big Sur 11.7, macOS Ventura 13, iOS 16, iOS 15.7 y iPadOS 15.7, watchOS 9, macOS Monterey 12.6, tvOS 16. • http://www.openwall.com/lists/oss-security/2022/11/04/4 https://security.gentoo.org/glsa/202305-32 https://support.apple.com/en-us/HT213443 https://support.apple.com/en-us/HT213444 https://support.apple.com/en-us/HT213445 https://support.apple.com/en-us/HT213446 https://support.apple.com/en-us/HT213486 https://support.apple.com/en-us/HT213487 https://support.apple.com/en-us/HT213488 https://access.redhat.com/security/cve/CVE-2022-32888 https://bugzilla& • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

The issue was addressed with improved memory handling. This issue is fixed in iOS 16, macOS Ventura 13, watchOS 9. An app may be able to leak sensitive kernel state. El problema se solucionó mejorando el manejo de la memoria. Este problema se solucionó en iOS 16, macOS Ventura 13, watchOS 9. • https://support.apple.com/en-us/HT213446 https://support.apple.com/en-us/HT213486 https://support.apple.com/en-us/HT213488 •