Page 182 of 2914 results (0.009 seconds)

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the "Keychain" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets. Se ha descubierto un problema en ciertos productos Apple. iOS en versiones anteriores a 10.3 está afectado. macOS en versiones anteriores a 10.12.4 está afectado. tvOS en versiones anteriores a 10.2 está afectado. El problema involucra al componente "Keychain". • http://www.securityfocus.com/bid/97134 http://www.securitytracker.com/id/1038138 https://support.apple.com/HT207601 https://support.apple.com/HT207615 https://support.apple.com/HT207617 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "AppleRAID" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-after-free) via a crafted app. Se ha descubierto un problema en ciertos productos Apple. macOS en versiones anteriores a 10.12.4 está afectado. El problema involucra al componente "AppleRAID". • http://www.securityfocus.com/bid/97140 http://www.securitytracker.com/id/1038138 https://support.apple.com/HT207615 • CWE-416: Use After Free •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "IOFireWireAVC" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Se ha descubierto un problema en ciertos productos Apple. macOS en versiones anteriores a 10.12.4 está afectado. El problema involucra al componente "IOFireWireAVC". • http://www.securityfocus.com/bid/97140 http://www.securitytracker.com/id/1038138 https://support.apple.com/HT207615 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "Bluetooth" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-after-free) via a crafted app. Se ha descubierto un problema en ciertos productos Apple. macOS en versiones anteriores a 10.12.4 está afectado. El problema involucra al componente "Bluetooth". • http://www.securityfocus.com/bid/97140 http://www.securitytracker.com/id/1038138 https://support.apple.com/HT207615 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 1%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue involves the "SecurityFoundation" component. A double free vulnerability allows remote attackers to execute arbitrary code via a crafted certificate. Se ha descubierto un problema en ciertos productos Apple. macOS en versiones anteriores a 10.12.4 está afectado. El problema involucra al componente "SecurityFoundation". • http://www.securityfocus.com/bid/97140 http://www.securitytracker.com/id/1038138 https://support.apple.com/HT207615 • CWE-415: Double Free •