Page 126 of 2914 results (0.016 seconds)

CVSS: 8.1EPSS: 0%CPEs: 44EXPL: 1

14 Jan 2016 — The (1) roaming_read and (2) roaming_write functions in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2, when certain proxy and forward options are enabled, do not properly maintain connection file descriptors, which allows remote servers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by requesting many forwardings. Las funciones (1) roaming_read y (2) roaming_write en roaming_common.c en el cliente en OpenSSH 5.x, 6.x y 7.x en ve... • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10734 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 10.0EPSS: 2%CPEs: 5EXPL: 0

12 Jan 2016 — The idle stream handling in nghttp2 before 1.6.0 allows attackers to have unspecified impact via unknown vectors, aka a heap-use-after-free bug. El manejo de flujo de datos en reposo en nghttp2 en versiones anteriores a 1.6.0 permite atacantes tener un impacto no especificado a través de vectores desconocidos, también conocido como error de uso después de liberación de memoria dinámica. • http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 0

11 Jan 2016 — Untrusted search path vulnerability in Apple OS X before 10.11.1 allows local users to bypass intended Gatekeeper restrictions and gain privileges via a Trojan horse program that is loaded from an unexpected directory by an application that has a valid Apple digital signature. Vulnerabilidad de búsqueda de ruta no confiable en Apple OS X en versiones anteriores a 10.11.1 permite a usuarios locales eludir las restricciones de Gatekeeper previstas y obtener privilegios a través de un programa Troyano que se c... • http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

11 Jan 2016 — Directory Utility in Apple OS X before 10.11.1 mishandles authentication for new sessions, which allows local users to gain privileges via unspecified vectors. Directory Utility en Apple OS X en versiones anteriores a 10.11.1 no maneja adecuadamente la autenticación para sesiones nuevas, lo que permite a usuarios locales obtener privilegios a través de vectores no especificados. • http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 1%CPEs: 3EXPL: 0

10 Jan 2016 — libxml2 in Apple iOS before 9.2, OS X before 10.11.2, and tvOS before 9.1 allows remote attackers to obtain sensitive information or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2015-7115. libxml2 en Apple iOS en versiones anteriores a 9.2, OS X en versiones anteriores a 10.11.2 y tvOS en versiones anteriores a 9.1 permite a atacantes remotos obtener información sensible o provocar una denegación de servicio (corrupción de memoria) a través de ... • http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 1%CPEs: 3EXPL: 0

10 Jan 2016 — libxml2 in Apple iOS before 9.2, OS X before 10.11.2, and tvOS before 9.1 allows remote attackers to obtain sensitive information or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2015-7116. libxml2 en Apple iOS en versiones anteriores a 9.2, OS X en versiones anteriores a 10.11.2 y tvOS en versiones anteriores a 9.1 permite a atacantes remotos obtener información sensible o provocar una denegación de servicio (corrupción de memoria) a través de ... • http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

11 Dec 2015 — IOThunderboltFamily in Apple OS X before 10.11.2 allows local users to cause a denial of service (NULL pointer dereference) via an unspecified userclient type. IOThunderboltFamily en Apple OS X en versiones anteriores a 10.11.2 permite a usuarios locales provocar una denegación de servicio (referencia a puntero NULL) a través de un tipo userclient no especificado. • http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

11 Dec 2015 — The File Bookmark component in Apple OS X before 10.11.2 allows attackers to bypass a sandbox protection mechanism for app scoped bookmarks via a crafted pathname. El componente File Bookmark en Apple OS X en versiones anteriores a 10.11.2 permite a atacantes eludir el mecanismo de protección sandbox para marcadores de ámbito de aplicación a través de un nombre de ruta manipulado. • http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

11 Dec 2015 — The Intel Graphics Driver component in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (NULL pointer dereference) via unspecified vectors. El componente Intel Graphics Driver en Apple OS X en versiones anteriores a 10.11.2 permite a usuarios locales obtener privilegios o causar una denegación de servicio (referencia a puntero NULL) a través de vectores no especificados. • http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

11 Dec 2015 — The Intel Graphics Driver component in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (out-of-bounds memory access) via unspecified vectors. El componente Intel Graphics Driver en Apple OS X en versiones anteriores a 10.11.2 permite a usuarios locales obtener privilegios o causar una denegación de servicio (acceso a memoria fuera de rango) a través de vectores no especificados. The external method 0x206 of IGAccelGLContext is gst_configure. This method takes an ... • https://www.exploit-db.com/exploits/39368 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •