Page 117 of 829 results (0.011 seconds)

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 0

In iOS before 11.2.5, macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, watchOS before 4.2.2, and tvOS before 11.2.5, a memory corruption issue exists and was addressed with improved memory handling. En iOS en versiones anteriores a la 11.2.5, macOS High Sierra en versiones anteriores a la 10.13.3, las actualizaciones de seguridad (Security Update) 2018-001 Sierra y 2018-001 El Capitan, watchOS en versiones anteriores a la 4.2.2 y tvOS en versiones anteriores a la 11.2.5, existe un problema de corrupción de memoria y fue abordado con la mejora de la gestión de la memoria. • https://support.apple.com/HT208462 https://support.apple.com/HT208463 https://support.apple.com/HT208464 https://support.apple.com/HT208465 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

An out-of-bounds read was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14.2. Se abordó un problema de lectura fuera de límites con una validación de entradas mejorada. Este problema afectaba a macOS Mojave en versiones anteriores a la 10.14.2. • https://support.apple.com/kb/HT209341 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2. Un problema de validación se abordó con un saneamiento de entradas mejorado. Este problema afectaba a macOS Mojave en versiones anteriores a la 10.14.2. This vulnerability allows local attackers to disclose sensitive information on vulnerable installations of Apple macOS. • https://support.apple.com/kb/HT209341 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 0

A memory corruption issue was addressed with improved state management. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2. Un problema de corrupción de memoria se abordó con una gestión de estado mejorada. Este problema afectaba a iOS en versiones anteriores a la 12.1.1, macOS Mojave en versiones anteriores a la 10.14.2, tvOS en versiones anteriores a la 12.1.1, watchOS en versiones anteriores a la 5.1.2. This vulnerability allows local attackers to escalate privileges on vulnerable installations of Apple macOS. • https://support.apple.com/kb/HT209340 https://support.apple.com/kb/HT209341 https://support.apple.com/kb/HT209342 https://support.apple.com/kb/HT209343 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.2. Un problema de corrupción de memoria se abordó con una gestión de memoria mejorada. Este problema afectaba a macOS Mojave en versiones anteriores a la 10.14.2. • https://support.apple.com/kb/HT209341 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •