Page 91 of 572 results (0.008 seconds)

CVSS: 5.9EPSS: 0%CPEs: 5EXPL: 1

A use after free vulnerability exists in curl <7.87.0. Curl can be asked to *tunnel* virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path. A vulnerability was found in curl. • http://seclists.org/fulldisclosure/2023/Mar/17 https://hackerone.com/reports/1764858 https://security.gentoo.org/glsa/202310-12 https://security.netapp.com/advisory/ntap-20230214-0002 https://support.apple.com/kb/HT213670 https://access.redhat.com/security/cve/CVE-2022-43552 https://bugzilla.redhat.com/show_bug.cgi?id=2152652 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13.1. An app may be able to execute arbitrary code with kernel privileges. Se solucionó un problema de escritura fuera de los límites con una validación de entrada mejorada. Este problema se solucionó en macOS Ventura 13.1. • http://seclists.org/fulldisclosure/2022/Dec/23 https://support.apple.com/en-us/HT213532 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

This issue was addressed by enabling hardened runtime. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. An app may be able to bypass Privacy preferences. Este problema se solucionó habilitando el tiempo de ejecución reforzado. Este problema se solucionó en iOS 16.2 y iPadOS 16.2, macOS Ventura 13.1, tvOS 16.2, watchOS 9.2. • http://seclists.org/fulldisclosure/2022/Dec/20 http://seclists.org/fulldisclosure/2022/Dec/23 http://seclists.org/fulldisclosure/2022/Dec/26 http://seclists.org/fulldisclosure/2022/Dec/27 https://support.apple.com/en-us/HT213530 https://support.apple.com/en-us/HT213532 https://support.apple.com/en-us/HT213535 https://support.apple.com/en-us/HT213536 https://support.apple.com/kb/HT213534 •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in tvOS 16.2, iCloud for Windows 14.1, macOS Ventura 13.1, iOS 16.2 and iPadOS 16.2, watchOS 9.2. Processing a maliciously crafted file may lead to arbitrary code execution. Se solucionó un problema de escritura fuera de los límites con una validación de entrada mejorada. Este problema se solucionó en tvOS 16.2, iCloud para Windows 14.1, macOS Ventura 13.1, iOS 16.2 y iPadOS 16.2, watchOS 9.2. • http://seclists.org/fulldisclosure/2022/Dec/20 http://seclists.org/fulldisclosure/2022/Dec/23 http://seclists.org/fulldisclosure/2022/Dec/26 http://seclists.org/fulldisclosure/2022/Dec/27 https://support.apple.com/en-us/HT213530 https://support.apple.com/en-us/HT213532 https://support.apple.com/en-us/HT213535 https://support.apple.com/en-us/HT213536 https://support.apple.com/en-us/HT213538 • CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

An issue existed with the file paths used to store website data. The issue was resolved by improving how website data is stored. This issue is fixed in iOS 16. An unauthorized user may be able to access browsing history. Existía un problema con las rutas de archivo utilizadas para almacenar datos del sitio web. • https://support.apple.com/en-us/HT213446 https://support.apple.com/kb/HT213442 https://support.apple.com/kb/HT213488 •