Page 269 of 3288 results (0.021 seconds)

CVSS: 9.3EPSS: 2%CPEs: 11EXPL: 0

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en iOS versión 12.4, macOS Mojave versión 10.14.6, tvOS versión 12.4, watchOS versión 5.3, Safari versión 12.1.2, iTunes para Windows versión 12.9.6, iCloud para Windows versión 7.13, iCloud para Windows versión 10.6. • https://support.apple.com/HT210346 https://support.apple.com/HT210348 https://support.apple.com/HT210351 https://support.apple.com/HT210353 https://support.apple.com/HT210355 https://support.apple.com/HT210356 https://support.apple.com/HT210357 https://support.apple.com/HT210358 https://access.redhat.com/security/cve/CVE-2019-8669 https://bugzilla.redhat.com/show_bug.cgi?id=1876631 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 4EXPL: 0

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause arbitrary code execution. Un problema de corrupción de memoria fue abordado mejorando la comprobación de entrada. Este problema es corregido en iOS versión 12.4, macOS Mojave versión 10.14.6, tvOS versión 12.4, watchOS versión 5.3. • https://support.apple.com/HT210346 https://support.apple.com/HT210348 https://support.apple.com/HT210351 https://support.apple.com/HT210353 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 6%CPEs: 4EXPL: 3

An out-of-bounds read was addressed with improved input validation. Una lectura fuera de límites se abordó con una validación de entrada mejorada. iMessage suffers from an issue where decoding NSSharedKeyDictionary can read an ObjC object at attacker controlled address. • https://www.exploit-db.com/exploits/47415 https://www.exploit-db.com/exploits/47608 https://github.com/chia33164/CVE-2019-8641-reproduction https://support.apple.com/HT210588 https://support.apple.com/HT210589 https://support.apple.com/HT210590 https://support.apple.com/HT210606 https://support.apple.com/HT210607 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 6%CPEs: 4EXPL: 1

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to leak memory. Una lectura fuera de límites fue abordada con una comprobación de entrada mejorada. Este problema es corregido en iOS versión 12.4, macOS Mojave versión 10.14.6, tvOS versión 12.4, watchOS versión 5.3. • https://www.exploit-db.com/exploits/47194 https://support.apple.com/HT210346 https://support.apple.com/HT210348 https://support.apple.com/HT210351 https://support.apple.com/HT210353 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 14%CPEs: 4EXPL: 2

This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary. Este problema fue abordado con comprobaciones mejoradas. Este problema es corregido en iOS versión 12.4, macOS Mojave versión 10.14.6, tvOS versión 12.4, watchOS versión 5.3. • https://www.exploit-db.com/exploits/47608 https://www.exploit-db.com/exploits/47189 https://support.apple.com/HT210346 https://support.apple.com/HT210348 https://support.apple.com/HT210351 https://support.apple.com/HT210353 • CWE-416: Use After Free CWE-502: Deserialization of Untrusted Data •