9VSA22-00733-01 CSIRT comparte vulnerabilidades resueltas por macOS Ventura 13

<nav class="navbar navbar-expand-md navbar-light bg-blue-gob"> </nav>
<section class="section mt-5" id="page">

El Equipo de Respuesta ante Incidentes de Seguridad Informática, CSIRT de Gobierno, comparte información sobre varias vulnerabilidades parchadas en la nueva versión de macOS, Ventura 13.

Vulnerabilidades

CVE-2021-36690

CVE-2021-39537

CVE-2022-0261

CVE-2022-0318

CVE-2022-0319

CVE-2022-0351

CVE-2022-0359

CVE-2022-0361

CVE-2022-0368

CVE-2022-0392

CVE-2022-0554

CVE-2022-0572

CVE-2022-0629

CVE-2022-0685

CVE-2022-0696

CVE-2022-0714

CVE-2022-0729

CVE-2022-0943

CVE-2022-1381

CVE-2022-1420

CVE-2022-1616

CVE-2022-1619

CVE-2022-1620

CVE-2022-1621

CVE-2022-1622

CVE-2022-1629

CVE-2022-1674

CVE-2022-1720

CVE-2022-1725

CVE-2022-1733

CVE-2022-1735

CVE-2022-1769

CVE-2022-1851

CVE-2022-1897

CVE-2022-1898

CVE-2022-1927

CVE-2022-1942

CVE-2022-1968

CVE-2022-2000

CVE-2022-2042

CVE-2022-2124

CVE-2022-2125

CVE-2022-2126

CVE-2022-26730

CVE-2022-28739

CVE-2022-29458

CVE-2022-32205

CVE-2022-32206

CVE-2022-32207

CVE-2022-32208

CVE-2022-32827

CVE-2022-32858

CVE-2022-32862

CVE-2022-32864

CVE-2022-32865

CVE-2022-32866

CVE-2022-32867

CVE-2022-32870

CVE-2022-32875

CVE-2022-32879

CVE-2022-32881

CVE-2022-32883

CVE-2022-32886

CVE-2022-32888

CVE-2022-32890

CVE-2022-32892

CVE-2022-32895

CVE-2022-32898

CVE-2022-32899

CVE-2022-32902

CVE-2022-32904

CVE-2022-32905

CVE-2022-32908

CVE-2022-32911

CVE-2022-32912

CVE-2022-32913

CVE-2022-32914

CVE-2022-32915

CVE-2022-32918

CVE-2022-32922

CVE-2022-32924

CVE-2022-32928

CVE-2022-32934

CVE-2022-32936

CVE-2022-32938

CVE-2022-32940

CVE-2022-32947

CVE-2022-42788

CVE-2022-42789

CVE-2022-42790

CVE-2022-42791

CVE-2022-42793

CVE-2022-42795

CVE-2022-42796

CVE-2022-42799

CVE-2022-42806

CVE-2022-42808

CVE-2022-42809

CVE-2022-42811

CVE-2022-42813

CVE-2022-42814

CVE-2022-42815

CVE-2022-42818

CVE-2022-42819

CVE-2022-42820

CVE-2022-42823

CVE-2022-42824

CVE-2022-42825

CVE-2022-42829

CVE-2022-42830

CVE-2022-42831

CVE-2022-42832

Impacto

Productos afectados

MacOS

Enlaces

https://support.apple.com/en-us/HT213488

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39537

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0261

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0318

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0319

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0351

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0359

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0361

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0368

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0392

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0554

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0572

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0629

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0685

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0696

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0714

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0729

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0943

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1381

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1420

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1616

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1622

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1629

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1674

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1720

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1725

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1733

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1735

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1851

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1897

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1898

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1968

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2000

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2042

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2124

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2125

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2126

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26730

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28739

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29458

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32205

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32206

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32207

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32208

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32827

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32858

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32862

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32864

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32865

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32866

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32867

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32870

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32875

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32879

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32881

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32883

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32886

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32888

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32890

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32892

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32895

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32898

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32899

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32902

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32904

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32905

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32908

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32911

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32912

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32913

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32914

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32915

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32918

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32922

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32924

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32928

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32934

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32936

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32938

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32940

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32947

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42788

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42789

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42790

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42791

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42793

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42795

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42796

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42799

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42806

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42808

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42809

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42811

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42813

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42814

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42815

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42818

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42819

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42820

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42823

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42824

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42825

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42829

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42830

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42831

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42832

Informe

El informe oficial publicado por el CSIRT del Gobierno de Chile está disponible en el siguiente enlace: 9VSA22-00733-01.

9VSA22-00733-01 CSIRT comparte vulnerabilidades resueltas por macOS Ventura 13

</section>