Page 82 of 530 results (0.010 seconds)

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

A memory corruption issue was addressed with improved input validation. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code execution. Se abordó un problema de corrupción de memoria con una comprobación de entrada mejorada. Este problema se corrigió en tvOS versión 15, watchOS versión 8, iOS versión 15 y iPadOS versión 15. • https://support.apple.com/en-us/HT212814 https://support.apple.com/en-us/HT212815 https://support.apple.com/en-us/HT212819 https://support.apple.com/kb/HT212869 https://support.apple.com/kb/HT212953 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted audio file may disclose restricted memory. Se abordó una lectura fuera de límites con una comprobación de entrada mejorada. Este problema se corrigió en iOS versión 14.8 y iPadOS versión 14.8, tvOS versión 15, watchOS versión 8, iOS versión 15 y iPadOS versión 15. • http://www.openwall.com/lists/oss-security/2021/12/20/6 https://support.apple.com/en-us/HT212807 https://support.apple.com/en-us/HT212814 https://support.apple.com/en-us/HT212815 https://support.apple.com/en-us/HT212819 https://support.apple.com/kb/HT212816 https://support.apple.com/kb/HT212869 https://access.redhat.com/security/cve/CVE-2021-30836 https://bugzilla.redhat.com/show_bug.cgi?id=2034376 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

This issue was addressed with improved checks. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted dfont file may lead to arbitrary code execution. Este problema Se abordó con comprobaciones mejoradas. Este problema se corrigió en tvOS versión 15, watchOS versión 8, iOS versión 15 y iPadOS versión 15. • https://support.apple.com/en-us/HT212814 https://support.apple.com/en-us/HT212815 https://support.apple.com/en-us/HT212819 https://support.apple.com/kb/HT212869 •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, Safari 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de confusión de tipos con el manejo del estado mejorado. Este problema se corrigió en iOS versión 14.8 y iPadOS versión 14.8, tvOS versión 15, iOS versión 15 y iPadOS versión 15, Safari versión 15, watchOS versión 8. • http://www.openwall.com/lists/oss-security/2021/12/20/6 https://support.apple.com/en-us/HT212807 https://support.apple.com/en-us/HT212814 https://support.apple.com/en-us/HT212815 https://support.apple.com/en-us/HT212816 https://support.apple.com/en-us/HT212819 https://support.apple.com/kb/HT212869 https://access.redhat.com/security/cve/CVE-2021-30818 https://bugzilla.redhat.com/show_bug.cgi?id=2034368 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de uso de memoria previamente liberada con una administración de la memoria mejorada. Este problema se corrigió en Safari versión 15, tvOS versión 15, watchOS versión 8, iOS versión 15 y iPadOS versión 15. • http://www.openwall.com/lists/oss-security/2021/12/20/6 https://support.apple.com/en-us/HT212814 https://support.apple.com/en-us/HT212815 https://support.apple.com/en-us/HT212816 https://support.apple.com/en-us/HT212819 https://support.apple.com/kb/HT212869 https://access.redhat.com/security/cve/CVE-2021-30809 https://bugzilla.redhat.com/show_bug.cgi?id=2034347 • CWE-416: Use After Free •