Page 117 of 2650 results (0.012 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6. Se abordaron múltiples problemas de corrupción de memoria con una gestión de memoria mejorada. Este problema afectaba a macOS High Sierra en versiones anteriores a la 10.13.6. • http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html https://support.apple.com/kb/HT208937 https://support.apple.com/kb/HT209193 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6. Se abordaron múltiples problemas de corrupción de memoria con una gestión de memoria mejorada. Este problema afectaba a macOS High Sierra en versiones anteriores a la 10.13.6. • http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html https://support.apple.com/kb/HT208937 https://support.apple.com/kb/HT209193 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6. Se abordaron múltiples problemas de corrupción de memoria con una gestión de memoria mejorada. Este problema afectaba a macOS High Sierra en versiones anteriores a la 10.13.6. • http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html https://support.apple.com/kb/HT208937 https://support.apple.com/kb/HT209193 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prior to macOS Mojave 10.14. Se abordó un problema de lectura fuera de límites con una comprobación de límites mejorada. Este problema afectaba a macOS Mojave en versiones anteriores a la 10.14. • https://support.apple.com/kb/HT209139 https://support.apple.com/kb/HT209193 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5. Se abordó un problema de lectura fuera de límites con una comprobación de límites mejorada. Este problema afectaba a versiones anteriores a iOS 12, macOS Mojave 10.14, tvOS 12 y watchOS 5. This vulnerability allows local attackers to execute arbitrary code on vulnerable installations of Apple macOS. • https://support.apple.com/kb/HT209106 https://support.apple.com/kb/HT209107 https://support.apple.com/kb/HT209108 https://support.apple.com/kb/HT209139 https://support.apple.com/kb/HT209193 • CWE-125: Out-of-bounds Read •