Page 253 of 2914 results (0.009 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

Use-after-free vulnerability in Hypervisor in Apple OS X before 10.11.2 allows local users to gain privileges via vectors involving VM objects. Vulnerabilidad de uso después de liberación de memoria en Hypervisor en Apple OS X en versiones anteriores a 10.11.2 permite a usuarios locales obtener privilegios a través de vectores que involucran objetos VM. The hv_space lock group gets an extra ref dropped when you kill a process with an AppleHV userclient; one via IOService::terminateWorker calling the AppleHVClient::free method (which calls lck_rw_free on the lock group using the pointer hanging off the global _hv variable) and secondly via the hypervisor machine_thread_destroy callback (hv_callback_thread_destroy) which also calls lck_rw_free with a lock group pointer taken from _hv. • https://www.exploit-db.com/exploits/39370 http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html http://www.securitytracker.com/id/1034344 https://support.apple.com/HT205637 •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

The Intel Graphics Driver component in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (out-of-bounds memory access) via unspecified vectors. El componente Intel Graphics Driver en Apple OS X en versiones anteriores a 10.11.2 permite a usuarios locales obtener privilegios o causar una denegación de servicio (acceso a memoria fuera de rango) a través de vectores no especificados. The external method 0x206 of IGAccelGLContext is gst_configure. This method takes an arbitrary sized input structure (passed in rsi) but doesn't check the size of that structure (passed in rcx). • https://www.exploit-db.com/exploits/39368 http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html http://www.securitytracker.com/id/1034344 https://support.apple.com/HT205637 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

The Intel Graphics Driver component in Apple OS X before 10.11.2 allows local users to gain privileges or cause a denial of service (NULL pointer dereference) via unspecified vectors. El componente Intel Graphics Driver en Apple OS X en versiones anteriores a 10.11.2 permite a usuarios locales obtener privilegios o causar una denegación de servicio (referencia a puntero NULL) a través de vectores no especificados. • http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html http://www.securitytracker.com/id/1034344 https://support.apple.com/HT205637 •

CVSS: 6.9EPSS: 0%CPEs: 2EXPL: 1

The Disk Images component in Apple OS X before 10.11.2 and tvOS before 9.1 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted disk image. El componente Disk Images en Apple OS X en versiones anteriores a 10.11.2 y tvOS en versiones anteriores a 9.1 permite a usuarios locales obtener privilegios o causar una denegación de servicio (corrupción de memoria) a través de una imagen de disco manipulada. iOS / OS X kernels suffer from a use-after-free / double free vulnerability due to lack of locking in IOHDIXControllUserClient:clientClose. • https://www.exploit-db.com/exploits/39365 http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html http://www.securitytracker.com/id/1034344 https://support.apple.com/HT205637 https://support.apple.com/HT205640 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

The File Bookmark component in Apple OS X before 10.11.2 allows attackers to bypass a sandbox protection mechanism for app scoped bookmarks via a crafted pathname. El componente File Bookmark en Apple OS X en versiones anteriores a 10.11.2 permite a atacantes eludir el mecanismo de protección sandbox para marcadores de ámbito de aplicación a través de un nombre de ruta manipulado. • http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html http://www.securitytracker.com/id/1034344 https://support.apple.com/HT205637 • CWE-264: Permissions, Privileges, and Access Controls •