Page 86 of 596 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.0.1. A person with access to a host Mac may be able to bypass the Login Window in Remote Desktop for a locked instance of macOS. Este problema se abordó con comprobaciones mejoradas. Este problema se corrigió en macOS Monterey versión 12.0.1. • https://support.apple.com/en-us/HT212869 •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 0

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.5.1, iOS 14.7.1 and iPadOS 14.7.1, watchOS 7.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited. Se abordó un problema de corrupción de memoria con un manejo de memoria mejorado. • https://support.apple.com/en-us/HT212622 https://support.apple.com/en-us/HT212623 https://support.apple.com/en-us/HT212713 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-005 Catalina, macOS Big Sur 11.6. A remote attacker may be able to leak memory. Se abordó un problema de lógica con una administración de estados mejorada. Este problema es corregido en Security Update 2021-005 Catalina, macOS Big Sur versión 11.6. • https://support.apple.com/en-us/HT212804 https://support.apple.com/en-us/HT212805 https://support.apple.com/kb/HT212871 https://support.apple.com/kb/HT212872 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, watchOS 8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. Se han abordado múltiples problemas de corrupción de memoria con un manejo de memoria mejorado. Este problema es corregido en iOS versión 14.8 y iPadOS versión 14.8, watchOS versión 8, Safari versión 15, tvOS versión 15, iOS versión 15 y iPadOS versión 15, iTunes versión 12.12 para Windows. • http://seclists.org/fulldisclosure/2021/Oct/60 http://seclists.org/fulldisclosure/2021/Oct/61 http://seclists.org/fulldisclosure/2021/Oct/62 http://seclists.org/fulldisclosure/2021/Oct/63 http://www.openwall.com/lists/oss-security/2021/10/26/9 http://www.openwall.com/lists/oss-security/2021/10/27/1 http://www.openwall.com/lists/oss-security/2021/10/27/2 http://www.openwall.com/lists/oss-security/2021/10/27/4 https://support.apple.com/en-us/HT212807 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 35EXPL: 0

This issue was addressed with improved checks. This issue is fixed in iOS 15 and iPadOS 15, watchOS 8. A local attacker may be able to read sensitive information. Este problema se abordó con controles mejorados. Este problema es corregido en iOS versión 15 y iPadOS versión 15, watchOS versión 8. • http://seclists.org/fulldisclosure/2021/Oct/61 http://seclists.org/fulldisclosure/2021/Oct/62 https://support.apple.com/en-us/HT212814 https://support.apple.com/en-us/HT212819 https://support.apple.com/kb/HT212600 https://support.apple.com/kb/HT212603 https://support.apple.com/kb/HT212804 •