Page 173 of 1416 results (0.014 seconds)

CVSS: 9.8EPSS: 6%CPEs: 4EXPL: 3

An out-of-bounds read was addressed with improved input validation. Una lectura fuera de límites se abordó con una validación de entrada mejorada. iMessage suffers from an issue where decoding NSSharedKeyDictionary can read an ObjC object at attacker controlled address. • https://www.exploit-db.com/exploits/47415 https://www.exploit-db.com/exploits/47608 https://github.com/chia33164/CVE-2019-8641-reproduction https://support.apple.com/HT210588 https://support.apple.com/HT210589 https://support.apple.com/HT210590 https://support.apple.com/HT210606 https://support.apple.com/HT210607 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 6%CPEs: 4EXPL: 1

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to leak memory. Una lectura fuera de límites fue abordada con una comprobación de entrada mejorada. Este problema es corregido en iOS versión 12.4, macOS Mojave versión 10.14.6, tvOS versión 12.4, watchOS versión 5.3. • https://www.exploit-db.com/exploits/47194 https://support.apple.com/HT210346 https://support.apple.com/HT210348 https://support.apple.com/HT210351 https://support.apple.com/HT210353 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 14%CPEs: 4EXPL: 2

This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary. Este problema fue abordado con comprobaciones mejoradas. Este problema es corregido en iOS versión 12.4, macOS Mojave versión 10.14.6, tvOS versión 12.4, watchOS versión 5.3. • https://www.exploit-db.com/exploits/47608 https://www.exploit-db.com/exploits/47189 https://support.apple.com/HT210346 https://support.apple.com/HT210348 https://support.apple.com/HT210351 https://support.apple.com/HT210353 • CWE-416: Use After Free CWE-502: Deserialization of Untrusted Data •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

An input validation issue was addressed with improved input validation. This issue is fixed in iOS 12.3, watchOS 5.2.1. Processing a maliciously crafted message may lead to a denial of service. Se abordó un problema de comprobación de entrada con una comprobación de entrada mejorada. Este problema se corrigió en iOS versión 12.3, watchOS versión 5.2.1. • https://support.apple.com/en-us/HT210118 https://support.apple.com/en-us/HT210122 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

An input validation issue was addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3, watchOS 5.2.1. A remote attacker may be able to cause a system denial of service. Se abordó un problema de comprobación de entrada con una comprobación de entrada mejorada. Este problema se corrigió en macOS Mojave versión 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS versión 12.3, watchOS versión 5.2.1. • https://support.apple.com/en-us/HT210118 https://support.apple.com/en-us/HT210119 https://support.apple.com/en-us/HT210122 • CWE-20: Improper Input Validation •