Page 192 of 2914 results (0.018 seconds)

CVSS: 7.8EPSS: 6%CPEs: 24EXPL: 0

02 Feb 2012 — Off-by-one error in QuickTime in Apple Mac OS X before 10.7.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted rdrf atom in a movie file that triggers a buffer overflow. Error de superación de límite (off-by-one) en QuickTime en Apple Mac OS X antes de v10.7.3 permite a atacantes remotos ejecutar código de su elección o causar una denegación de servicio (caída de aplicación) a través de un átomo rdrf manipulado en un archivo de película que pro... • http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html • CWE-189: Numeric Errors •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

02 Feb 2012 — Time Machine in Apple Mac OS X before 10.7.3 does not verify the unique identifier of its remote AFP volume or Time Capsule, which allows remote attackers to obtain sensitive information contained in new backups by spoofing this storage object, a different vulnerability than CVE-2010-1803. La aplicación Time Machine en Apple Mac OS X antes de v10.7.3 no comprueba remotamente el identificador único del volumen AFP o de la Capsula de Tiempo (Time Capsule), lo que permite a atacantes remotos obtener informació... • http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html •

CVSS: 9.8EPSS: 3%CPEs: 11EXPL: 0

07 Jan 2012 — Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Un desbordamiento de pila basado en memoria dinámica (monticulo) en libxml2, tal y como se utiliza en Google Chrome antes de v16.0.912.75, permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos. • http://code.google.com/p/chromium/issues/detail?id=107128 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 2

15 Nov 2011 — The nonet and nointernet sandbox profiles in Apple Mac OS X 10.5.x do not propagate restrictions to all created processes, which allows remote attackers to access network resources via a crafted application, as demonstrated by use of launchctl to trigger the launchd daemon's execution of a script file, a related issue to CVE-2011-1516. Los perfiles nonet y nointernet en Apple Mac OS X v10.5.x no propagan las restricciones a todos los procesos creados, lo que permite a atacantes remotos acceder a recursos de... • http://www.coresecurity.com/content/apple-osx-sandbox-bypass • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.6EPSS: 0%CPEs: 21EXPL: 2

15 Nov 2011 — The kSBXProfileNoNetwork and kSBXProfileNoInternet sandbox profiles in Apple Mac OS X 10.5.x through 10.7.x do not propagate restrictions to all created processes, which allows remote attackers to access network resources via a crafted application, as demonstrated by use of osascript to send Apple events to the launchd daemon, a related issue to CVE-2008-7303. Los perfiles kSBXProfileNoNetwork y kSBXProfileNoInternet en Apple Mac OS X v10.5.x hasta v10.7.x no propagan las restricciones a todos los procesos ... • https://www.exploit-db.com/exploits/18853 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 8.8EPSS: 91%CPEs: 99EXPL: 1

14 Oct 2011 — Apple Safari before 5.1.1 on Mac OS X does not enforce an intended policy for file: URLs, which allows remote attackers to execute arbitrary code via a crafted web site. Apple Safari anterior a v5.1.1 en Mac OS X no aplica una política destinada a archivo: URLs, que permiten a atacantes remotos ejecutar código arbitrario a través de un sitio web diseñado. • https://www.exploit-db.com/exploits/17986 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.0EPSS: 20%CPEs: 136EXPL: 0

14 Oct 2011 — Buffer overflow in QuickTime in Apple Mac OS X before 10.7.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted FLIC movie file. Desbordamiento de búfer basado en pila en QuickTime in Apple Mac OS X anterior a v10.7.2 permite a atacantes remotos ejecutar código de su elección o causar una denegación de servicio (caída de la aplicación) mediante un fichero de película FLIC manipulado. This vulnerability allows remote attackers to execute arbitrary... • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.3EPSS: 0%CPEs: 99EXPL: 0

14 Oct 2011 — The Private Browsing feature in Apple Safari before 5.1.1 on Mac OS X does not properly recognize the Always value of the Block Cookies setting, which makes it easier for remote web servers to track users via a cookie. La característica de navegación privada en Apple Safari antes de v5.1.1 en Mac OS X no reconoce adecuadamente el valor "Always" de la caracteristica "Block Cookies", lo que hace más sencillo para servidores remotos localizar a usuarios a través de una cookie. • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 1%CPEs: 132EXPL: 0

14 Oct 2011 — Apple Type Services (ATS) in Apple Mac OS X through 10.6.8 does not properly handle embedded Type 1 fonts, which allows remote attackers to execute arbitrary code via a crafted document that triggers an out-of-bounds memory access. Apple Type Services (ATS) en Apple Mac OS X v10.6.8 no maneja adecuadamente fuentes incrustadas de Tipo 1, lo que permite a atacantes remotos ejecutar código de su elección a través de un documento manipulado que provoca un acceso a memoria con desbordamiento. • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 1%CPEs: 136EXPL: 0

14 Oct 2011 — libsecurity in Apple Mac OS X before 10.7.2 does not properly handle errors during processing of a nonstandard extension in a Certificate Revocation list (CRL), which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) a crafted (1) web site or (2) e-mail message. libsecurity en Apple Mac OS X antes de v10.7.2 no controla correctamente los errores durante el procesamiento de una extensión no estándar en la lista de certificados revocados (CRL), lo que permite a... • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html • CWE-20: Improper Input Validation •