CVE-2014-4404 – Apple OS X Heap-Based Buffer Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2014-4404
17 Sep 2014 — Heap-based buffer overflow in IOHIDFamily in Apple iOS before 8 and Apple TV before 7 allows attackers to execute arbitrary code in a privileged context via an application that provides crafted key-mapping properties. Desbordamiento de buffer basado en memoria dinámica en IOHIDFamily en Apple iOS anterior a 8 y Apple TV anterior a 7 permite a atacantes ejecutar código en un contexto privilegiado a través de una aplicación que provee propiedades manipuladas de asignación de teclas. A heap overflow in IOHIKey... • https://packetstorm.news/files/id/129344 • CWE-787: Out-of-bounds Write •
CVE-2014-4373 – Apple Security Advisory 2014-09-17-2
https://notcve.org/view.php?id=CVE-2014-4373
17 Sep 2014 — The IntelAccelerator driver in the IOAcceleratorFamily subsystem in Apple iOS before 8 and Apple TV before 7 allows attackers to cause a denial of service (NULL pointer dereference and device restart) via a crafted application. El controlador IntelAccelerator en el subsistema IOAcceleratorFamily en Apple iOS anterior a 8 y Apple TV anterior a 7 permite a atacantes causar una denegación de servicio (referencia a puntero nulo y cuelgue del dispositivo) a través de una aplicación manipulada. Apple TV 7 is now ... • http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html •
CVE-2014-4377 – Apple Security Advisory 2014-09-17-2
https://notcve.org/view.php?id=CVE-2014-4377
17 Sep 2014 — Integer overflow in CoreGraphics in Apple iOS before 8 and Apple TV before 7 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document. Desbordamiento de entero en CoreGraphics en Apple iOS anterior a 8 y Apple TV anterior a 7 permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (cuelgue de la aplicación) a través de un documento PDF manipulado. OS X Mavericks 10.9.5 and Security Update 2014-004 are n... • https://github.com/feliam/CVE-2014-4377 • CWE-189: Numeric Errors •
CVE-2014-4411 – Apple Security Advisory 2014-09-17-4
https://notcve.org/view.php?id=CVE-2014-4411
17 Sep 2014 — WebKit, as used in Apple iOS before 8 and Apple TV before 7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-09-17-1 and APPLE-SA-2014-09-17-2. WebKit, utilizado en Apple iOS anterior a 8 y Apple TV anterior a 7, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de la memoria y caída de l... • http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2014-4379 – Apple Security Advisory 2014-09-17-2
https://notcve.org/view.php?id=CVE-2014-4379
17 Sep 2014 — An unspecified IOHIDFamily function in Apple iOS before 8 and Apple TV before 7 lacks proper bounds checking to prevent reading of kernel pointers, which allows attackers to bypass the ASLR protection mechanism via a crafted application. Una función no especificada de IOHIDFamily en Apple iOS anterior a 8 y Apple TV anterior a 7 carece de límites adecuados para prevenir la lectura de punteros del Kernel, lo que permite a atacantes saltarse el mecanismo de protección ASLR a través de una aplicación manipulad... • http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2014-4407 – Apple Security Advisory 2014-09-17-2
https://notcve.org/view.php?id=CVE-2014-4407
17 Sep 2014 — IOKit in Apple iOS before 8 and Apple TV before 7 does not properly initialize kernel memory, which allows attackers to obtain sensitive memory-content information via an application that makes crafted IOKit function calls. IOKit en Apple iOS anterior a 8 y Apple TV anterior a 7 no inicializa debidamente la memoria de kernel, lo que permite a atacantes obtener información sensible de contenido de memoria a través de una aplicación que realiza llamadas manipuladas a funciones IOKit. Apple TV 7 is now availab... • http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2014-4412 – Apple Security Advisory 2014-09-17-4
https://notcve.org/view.php?id=CVE-2014-4412
17 Sep 2014 — WebKit, as used in Apple iOS before 8 and Apple TV before 7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-09-17-1 and APPLE-SA-2014-09-17-2. WebKit, utilizado en Apple iOS anterior a 8 y Apple TV anterior a 7, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de la memoria y caída de l... • http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2014-4380 – Apple Security Advisory 2014-09-17-2
https://notcve.org/view.php?id=CVE-2014-4380
17 Sep 2014 — The IOHIDFamily kernel extension in Apple iOS before 8 and Apple TV before 7 lacks proper bounds checking on write operations, which allows attackers to execute arbitrary code in the kernel's context via a crafted application. La extensión de kernel IOHIDFamily en Apple iOS anterior a 8 y Apple TV anterior a 7 carece de comprobaciones adecuados de los límites en las operaciones de escritura, lo que permite a atacantes ejecutar código arbitrario en el contexto del kernel a través de una aplicación manipulada... • http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2014-4420 – Apple Security Advisory 2014-09-17-2
https://notcve.org/view.php?id=CVE-2014-4420
17 Sep 2014 — The network-statistics interface in the kernel in Apple iOS before 8 and Apple TV before 7 does not properly initialize memory, which allows attackers to obtain sensitive memory-content and memory-layout information via a crafted application, a different vulnerability than CVE-2014-4371, CVE-2014-4419, and CVE-2014-4421. La interfaz de estadísticas de red en el kernel, en Apple iOS anterior a la versión 8 y en Apple TV anterior a 7 no inicializa correctamente memoria, lo que permitiría a atacantes obtener c... • http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html •
CVE-2014-4419 – Apple Security Advisory 2014-09-17-2
https://notcve.org/view.php?id=CVE-2014-4419
17 Sep 2014 — The network-statistics interface in the kernel in Apple iOS before 8 and Apple TV before 7 does not properly initialize memory, which allows attackers to obtain sensitive memory-content and memory-layout information via a crafted application, a different vulnerability than CVE-2014-4371, CVE-2014-4420, and CVE-2014-4421. La interfaz de estadísticas de red en el kernel, en Apple iOS anterior a 8 y Apple TV anterior a 7, no inicializa correctamente memoria, lo que permitiría a atacantes obtener contenido sens... • http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html •