Page 90 of 1372 results (0.009 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Ventura 13. An app may be able to execute arbitrary code with kernel privileges. • https://support.apple.com/en-us/HT213488 • CWE-125: Out-of-bounds Read •

CVSS: 4.7EPSS: 0%CPEs: 2EXPL: 0

A race condition was addressed with additional validation. This issue is fixed in macOS Ventura 13, macOS Monterey 12.6.1, macOS Big Sur 11.7.1. An app may be able to modify protected parts of the file system. • https://support.apple.com/en-us/HT213488 https://support.apple.com/en-us/HT213493 https://support.apple.com/en-us/HT213494 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.1, macOS Big Sur 11.7.1. A remote user may be able to write arbitrary files. • https://support.apple.com/en-us/HT213493 https://support.apple.com/en-us/HT213494 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Ventura 13.2.1. An app may be able to observe unprotected user data. • https://support.apple.com/en-us/HT213633 •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. A vulnerability was found in WebKitGTK. • https://support.apple.com/en-us/HT213633 https://support.apple.com/en-us/HT213635 https://support.apple.com/en-us/HT213638 https://support.apple.com/en-us/HT213673 https://access.redhat.com/security/cve/CVE-2023-23529 https://bugzilla.redhat.com/show_bug.cgi?id=2169934 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •