Page 9 of 83 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.1 and iPadOS 15.1. A local attacker may be able to cause unexpected application termination or arbitrary code execution. Se abordó un problema de uso de memoria previamente liberada con una administración de memoria mejorada. Este problema se corrigió en iOS versión 14.8.1 y iPadOS versión 14.8.1, iOS versión 15.1 y iPadOS versión 15.1. • https://support.apple.com/en-us/HT212867 https://support.apple.com/en-us/HT212868 • CWE-416: Use After Free •

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.1 and iPadOS 15.1. A malicious application may be able to execute arbitrary code with kernel privileges. Se abordó un problema de escritura fuera de límites con una comprobación de límites mejorada. Este problema se corrigió en iOS versión 14.8.1 y iPadOS versión 14.8.1, iOS versión 15.1 y iPadOS versión 15.1. • https://support.apple.com/en-us/HT212867 https://support.apple.com/en-us/HT212868 https://support.apple.com/kb/HT212872 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, tvOS 15.1, watchOS 8.1, macOS Monterey 12.0.1. A malicious application may be able to read user's gameplay data. Se abordó un problema lógico con restricciones mejoradas. Este problema se corrigió en iOS versión 15.0.2 y iPadOS versión 15.0.2, tvOS versión 15.1, watchOS versión 8.1, macOS Monterey versión 12.0.1. • https://support.apple.com/en-us/HT212846 https://support.apple.com/en-us/HT212869 https://support.apple.com/en-us/HT212874 https://support.apple.com/en-us/HT212876 •

CVSS: 7.4EPSS: 0%CPEs: 7EXPL: 0

An information leakage issue was addressed. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1. A malicious website using Content Security Policy reports may be able to leak information via redirect behavior . Se abordó un problema de filtrado de información. Este problema se corrigió en iOS versión 15.1 y iPadOS versión 15.1, macOS Monterey versión 12.0.1, iOS versión 14.8.1 y iPadOS versión 14.8.1, tvOS versión 15.1, watchOS versión 8.1. • http://www.openwall.com/lists/oss-security/2021/12/20/6 https://support.apple.com/en-us/HT212867 https://support.apple.com/en-us/HT212868 https://support.apple.com/en-us/HT212869 https://support.apple.com/en-us/HT212874 https://support.apple.com/en-us/HT212876 https://access.redhat.com/security/cve/CVE-2021-30888 https://bugzilla.redhat.com/show_bug.cgi?id=2034383 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 9.3EPSS: 0%CPEs: 8EXPL: 0

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, macOS Big Sur 11.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.. Se abordó un problema de corrupción de memoria con un manejo de memoria mejorada. • https://support.apple.com/en-us/HT212846 https://support.apple.com/en-us/HT212868 https://support.apple.com/en-us/HT212869 https://support.apple.com/en-us/HT212872 https://support.apple.com/en-us/HT212874 https://support.apple.com/en-us/HT212876 • CWE-787: Out-of-bounds Write •