CVE-2016-0802
https://notcve.org/view.php?id=CVE-2016-0802
07 Feb 2016 — The Broadcom Wi-Fi driver in the kernel in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49G, and 6.x before 2016-02-01 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted wireless control message packets, aka internal bug 25306181. El controlador Broadcom Wi-Fi en el kernel en Android 4.x en versiones anteriores a 4.4.4, 5.x en versiones anteriores a 5.1.1 LMY49G y 6.x en versiones anteriores a 2016-02-01 permite a atacantes remotos ejecutar código... • http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html • CWE-20: Improper Input Validation •
CVE-2016-1720 – Apple Mac OSX - io_service_close Use-After-Free
https://notcve.org/view.php?id=CVE-2016-1720
20 Jan 2016 — IOKit in Apple iOS before 9.2.1, OS X before 10.11.3, and tvOS before 9.1.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors. IOKit en Apple iOS en versiones anteriores a 9.2.1, OS X en versiones anteriores a 10.11.3 y tvOS en versiones anteriores a 9.1.1 permite a usuarios locales obtener privilegios o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. It turns out that the spoofed no-more-senders no... • https://www.exploit-db.com/exploits/39367 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1717
https://notcve.org/view.php?id=CVE-2016-1717
20 Jan 2016 — The Disk Images component in Apple iOS before 9.2.1, OS X before 10.11.3, and tvOS before 9.1.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors. El componente Disk Images en Apple iOS en versiones anteriores a 9.2.1, OS X en versiones anteriores a 10.11.3 y tvOS en versiones anteriores a 9.1.1 permite a usuarios locales obtener privilegios o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1721 – Apple Mac OSX / iOS - Multiple Kernel Uninitialized Variable Bugs Leading to Code Execution Vulnerabilities
https://notcve.org/view.php?id=CVE-2016-1721
20 Jan 2016 — The kernel in Apple iOS before 9.2.1, OS X before 10.11.3, and tvOS before 9.1.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors. El kernel en Apple iOS en versiones anteriores a 9.2.1, OS X en versiones anteriores a 10.11.3 y tvOS en versiones anteriores a 9.1.1 permite a usuarios locales obtener privilegios o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • https://www.exploit-db.com/exploits/39358 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1722
https://notcve.org/view.php?id=CVE-2016-1722
20 Jan 2016 — syslog in Apple iOS before 9.2.1, OS X before 10.11.3, and tvOS before 9.1.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors. syslog en Apple iOS en versiones anteriores a 9.2.1, OS X en versiones anteriores a 10.11.3 y tvOS en versiones anteriores a 9.1.1 permite a usuarios locales obtener privilegios o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1719 – iOS Kernel - AppleOscarAccelerometer Use-After-Free
https://notcve.org/view.php?id=CVE-2016-1719
20 Jan 2016 — The IOHIDFamily API in Apple iOS before 9.2.1, OS X before 10.11.3, and tvOS before 9.1.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors. La API IOHIDFamily en Apple iOS en versiones anteriores a 9.2.1, OS X en versiones anteriores a 10.11.3 y tvOS en versiones anteriores a 9.1.1 permite a usuarios locales obtener privilegios o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. The iOS kernel suffer... • https://www.exploit-db.com/exploits/39360 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1724
https://notcve.org/view.php?id=CVE-2016-1724
20 Jan 2016 — WebKit, as used in Apple iOS before 9.2.1, Safari before 9.0.3, and tvOS before 9.1.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2016-1727. WebKit, como se utiliza en Apple iOS en versiones anteriores a 9.2.1, Safari en versiones anteriores a 9.0.3 y tvOS en versiones anteriores a 9.1.1, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de m... • http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-1727
https://notcve.org/view.php?id=CVE-2016-1727
20 Jan 2016 — WebKit, as used in Apple iOS before 9.2.1, Safari before 9.0.3, and tvOS before 9.1.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2016-1724. WebKit, como se utiliza en Apple iOS en versiones anteriores a 9.2.1, Safari en versiones anteriores a 9.0.3 y tvOS en versiones anteriores a 9.1.1, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de m... • http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-8659
https://notcve.org/view.php?id=CVE-2015-8659
12 Jan 2016 — The idle stream handling in nghttp2 before 1.6.0 allows attackers to have unspecified impact via unknown vectors, aka a heap-use-after-free bug. El manejo de flujo de datos en reposo en nghttp2 en versiones anteriores a 1.6.0 permite atacantes tener un impacto no especificado a través de vectores desconocidos, también conocido como error de uso después de liberación de memoria dinámica. • http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-7116
https://notcve.org/view.php?id=CVE-2015-7116
10 Jan 2016 — libxml2 in Apple iOS before 9.2, OS X before 10.11.2, and tvOS before 9.1 allows remote attackers to obtain sensitive information or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2015-7115. libxml2 en Apple iOS en versiones anteriores a 9.2, OS X en versiones anteriores a 10.11.2 y tvOS en versiones anteriores a 9.1 permite a atacantes remotos obtener información sensible o provocar una denegación de servicio (corrupción de memoria) a través de ... • http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •