Page 211 of 1419 results (0.005 seconds)

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Se ha descubierto un problema en ciertos productos Apple. Se han visto afectadas las versiones de iOS anteriores a la 11, las versiones de macOS anteriores a la 10.13, las versiones de tvOS anteriores a la 11 y las versiones de watchOS anteriores a la 4. • https://support.apple.com/HT208112 https://support.apple.com/HT208113 https://support.apple.com/HT208115 https://support.apple.com/HT208144 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreText" component. It allows remote attackers to cause a denial of service (application crash) via a crafted file. Se ha descubierto un problema en algunos productos Apple. Las versiones de iOS anteriores a la 10.3.2, las versiones de macOS anteriores a la 10.12.5, las versiones de tvOS anteriores a la 10.2.1 y las versiones de watchOS anteriores a la 3.2.2 se han visto afectadas. • https://support.apple.com/HT207797 https://support.apple.com/HT207798 https://support.apple.com/HT207800 https://support.apple.com/HT207801 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Kernel" component. It allows attackers to obtain sensitive network-activity information about arbitrary apps via a crafted app. Se ha descubierto un problema en ciertos productos Apple. Se han visto afectadas las versiones de iOS anteriores a la 11, las versiones de macOS anteriores a la 10.13, las versiones de tvOS anteriores a la 11 y las versiones de watchOS anteriores a la 4. • https://support.apple.com/HT208112 https://support.apple.com/HT208113 https://support.apple.com/HT208115 https://support.apple.com/HT208144 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Se ha descubierto un problema en algunos productos Apple. Las versiones de iOS anteriores a la 11.2.5, las versiones de tvOS anteriores a la 11.2.5 y las versiones de watchOS anteriores a la 4.2.2 se han visto afectadas. • https://support.apple.com/HT208462 https://support.apple.com/HT208463 https://support.apple.com/HT208464 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Se ha descubierto un problema en algunos productos Apple. Las versiones de iOS anteriores a la 11.2, las versiones de macOS anteriores a la 10.13.2, las versiones de tvOS anteriores a la 11.2 y las versiones de watchOS anteriores a la 4.2 se han visto afectadas. • http://packetstormsecurity.com/files/172828/Apple-packet-mangler-Remote-Code-Execution.html https://support.apple.com/HT208325 https://support.apple.com/HT208327 https://support.apple.com/HT208331 https://support.apple.com/HT208334 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •