Page 235 of 3375 results (0.006 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "Screen Sharing Server" component. It allows attackers to obtain root privileges for reading files by leveraging screen-sharing access. Se ha descubierto un problema en algunos productos Apple. Se han visto afectadas las versiones de macOS anteriores a la 10.13.2. • https://support.apple.com/HT208331 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "IOAcceleratorFamily" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Se ha descubierto un problema en algunos productos Apple. Se han visto afectadas las versiones de macOS anteriores a la 10.13.2. • https://support.apple.com/HT208331 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Se ha descubierto un problema en algunos productos Apple. Se han visto afectadas las versiones de macOS anteriores a la 10.13.2. • https://support.apple.com/HT208331 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Se ha descubierto un problema en algunos productos Apple. Se han visto afectadas las versiones de macOS anteriores a la 10.13.2. • https://support.apple.com/HT208331 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.6EPSS: 0%CPEs: 3EXPL: 1

An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. The issue involves the "Kernel" component. It allows local users to bypass intended memory-read restrictions or cause a denial of service (system crash). Se ha descubierto un problema en algunos productos Apple. Las versiones de iOS anteriores a la 11.2, las versiones de macOS anteriores a la 10.13.2 y las versiones de tvOS anteriores a la 11.2 se han visto afectadas. • https://www.exploit-db.com/exploits/43521 http://www.securityfocus.com/bid/103134 https://support.apple.com/HT208327 https://support.apple.com/HT208331 https://support.apple.com/HT208334 • CWE-20: Improper Input Validation •