Page 126 of 2413 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

11 Dec 2015 — The Intel Graphics Driver component in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (out-of-bounds memory access) via unspecified vectors. El componente Intel Graphics Driver en Apple OS X en versiones anteriores a 10.11.2 permite a usuarios locales obtener privilegios o causar una denegación de servicio (acceso a memoria fuera de rango) a través de vectores no especificados. The external method 0x206 of IGAccelGLContext is gst_configure. This method takes an ... • https://www.exploit-db.com/exploits/39368 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

11 Dec 2015 — Use-after-free vulnerability in Hypervisor in Apple OS X before 10.11.2 allows local users to gain privileges via vectors involving VM objects. Vulnerabilidad de uso después de liberación de memoria en Hypervisor en Apple OS X en versiones anteriores a 10.11.2 permite a usuarios locales obtener privilegios a través de vectores que involucran objetos VM. The hv_space lock group gets an extra ref dropped when you kill a process with an AppleHV userclient; one via IOService::terminateWorker calling the AppleHV... • https://www.exploit-db.com/exploits/39370 •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

11 Dec 2015 — iBooks in Apple iOS before 9.2 and OS X before 10.11.2 allows remote attackers to read arbitrary files via an iBooks file containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. iBooks en Apple iOS en versiones anteriores a 9.2 y OS X en versiones anteriores a 10.11.2 permite a atacantes remotos leer archivos arbitrarios a través de un archivo de iBooks que contiene una declaración de entidad externa XML en conjunción con una refe... • http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

11 Dec 2015 — CFNetwork HTTPProtocol in Apple iOS before 9.2 and OS X before 10.11.2 allows man-in-the-middle attackers to bypass the HSTS protection mechanism via a crafted URL. CFNetwork HTTPProtocol en Apple iOS en versiones anteriores a 9.2 y OS X en versiones anteriores a 10.11.2 permite a atacantes man-in-the-middle eludir los mecanismos de protección HSTS a través de una URL manipulada. • http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

11 Dec 2015 — The Intel Graphics Driver component in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors. El componente Intel Graphics Driver en Apple OS X en versiones anteriores a 10.11.2 permite a usuarios locales obtener privilegios o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • https://www.exploit-db.com/exploits/39369 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 1%CPEs: 2EXPL: 0

11 Dec 2015 — QuickLook in Apple iOS before 9.2 and OS X before 10.11.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted iWork file. QuickLook en Apple iOS en versiones anteriores a 9.2 y OS X en versiones anteriores a 10.11.2 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un archivo iWork manipulado. • http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

11 Dec 2015 — The Bluetooth HCI interface in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors. La interfaz Bluetooth HCI en Apple OS X en versiones anteriores a 10.11.2 permite a usuarios locales obtener privilegios o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. IOBluetoothHCIUserClient uses an IOCommandGate to dispatch external methods; it passes a pointer to the structInput of the ... • https://www.exploit-db.com/exploits/39372 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

11 Dec 2015 — IOAcceleratorFamily in Apple OS X before 10.11.2 and tvOS before 9.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. IOAcceleratorFamily en Apple OS X en versiones anteriores a 10.11.2 y tvOS en versiones anteriores a 9.1 permite a atacantes ejecutar código arbitrario en un contexto privilegiado o causar una denegación de servicio (corrupción de memoria) a través de una aplicación manipulada. • http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

11 Dec 2015 — The Disk Images component in Apple OS X before 10.11.2 and tvOS before 9.1 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted disk image. El componente Disk Images en Apple OS X en versiones anteriores a 10.11.2 y tvOS en versiones anteriores a 9.1 permite a usuarios locales obtener privilegios o causar una denegación de servicio (corrupción de memoria) a través de una imagen de disco manipulada. iOS / OS X kernels suffer from a use-after-free / double free ... • https://www.exploit-db.com/exploits/39365 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 1

11 Dec 2015 — The IOHIDFamily API in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-7111. La API Family en Apple iOS en versiones anteriores a 9.2, OS X en versiones anteriores a 10.11.2, tvOS en versiones anteriores a 9.1 y watchOS en versiones anteriores a 2.1 permite a atacantes ejecutar código arbitrario en un... • https://www.exploit-db.com/exploits/39379 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •