Page 270 of 1419 results (0.020 seconds)

CVSS: 4.3EPSS: 1%CPEs: 4EXPL: 0

The kernel in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows attackers to cause a denial of service via a crafted app, a different vulnerability than CVE-2015-7040, CVE-2015-7042, and CVE-2015-7043. El kernel en Apple iOS en versiones anteriores a 9.2, OS X en versiones anteriores a 10.11.2, tvOS en versiones anteriores a 9.1 y watchOS en versiones anteriores a 2.1 permite a atacantes provocar una denegación de servicio a través de una aplicación manipulada, una vulnerabilidad diferente a CVE-2015-7040, CVE-2015-7042 y CVE-2015-7043. • http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html http://www.securityfocus.com/bid/78719 http://www.securitytracker.com/id/1034344 https://support.apple.com/HT205635 https://support.apple.com/HT205637 https://support.apple.com/HT205640 https:// •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 1

IOKit SCSI in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via an app that provides an unspecified userclient type. IOKit SCSI en Apple iOS en versiones anteriores a 9.2, OS X en versiones anteriores a 10.11.2, tvOS en versiones anteriores a 9.1 y watchOS en versiones anteriores a 2.1 permite a atacantes ejecutar código arbitrario en un contexto privilegiado o provocar una denegación de servicio (referencia a puntero NULL) a través de una aplicación que proporciona un tipo userclient no especificado. • https://www.exploit-db.com/exploits/39376 http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html http://www.securityfocus.com/bid/78719 http://www.securitytracker.com/id/1034344 https://support.apple.com/HT205635 https://support.apple.com/HT205637 https • CWE-476: NULL Pointer Dereference •

CVSS: 6.8EPSS: 3%CPEs: 4EXPL: 0

Buffer overflow in libc in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows remote attackers to execute arbitrary code via a crafted package, a different vulnerability than CVE-2015-7039. Desbordamiento del buffer en libc en Apple iOS en versiones anteriores a 9.2, OS X en versiones anteriores a 10.11.2, tvOS en versiones anteriores a 9.1 y watchOS en versiones anteriores a 2.1 permite a atacantes remotos ejecutar código arbitrario a través de un paquete manipulado, una vulnerabilidad diferente a CVE-2015-7039. • http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html http://www.securityfocus.com/bid/78719 http://www.securitytracker.com/id/1034344 https://support.apple.com/HT205635 https://support.apple.com/HT205637 https://support.apple.com/HT205640 https:// • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 2.6EPSS: 0%CPEs: 4EXPL: 0

The Sandbox feature in xnu in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 does not properly implement privilege separation, which allows attackers to bypass the ASLR protection mechanism via a crafted app with root privileges. La funcionalidad Sandbox en xnu en Apple iOS en versiones anteriores a 9.2, OS X en versiones anteriores a 10.11.2, tvOS en versiones anteriores a 9.1 y watchOS en versiones anteriores a 2.1 no implementa correctamente la separación de privilegios, lo que permite a atacantes eludir el mecanismo de protección ASLR a través de una aplicación manipulada con privilegios de root. • http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html http://www.securityfocus.com/bid/78719 http://www.securitytracker.com/id/1034344 https://support.apple.com/HT205635 https://support.apple.com/HT205637 https://support.apple.com/HT205640 https:// • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.8EPSS: 11%CPEs: 4EXPL: 1

Buffer overflow in libc in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows remote attackers to execute arbitrary code via a crafted package, a different vulnerability than CVE-2015-7038. Desbordamiento del buffer en libc en Apple iOS en versiones anteriores a 9.2, OS X en versiones anteriores a 10.11.2, tvOS en versiones anteriores a 9.1 y watchOS en versiones anteriores a 2.1 permite a atacantes remotos ejecutar código arbitrario a través de un paquete manipulado, una vulnerabilidad diferente a CVE-2015-7038. • https://www.exploit-db.com/exploits/38917 http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html http://www.securityfocus.com/bid/78719 http://www.securitytracker.com/id/1034344 https://support.apple.com/HT205635 https://support.apple.com/HT205637 https • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •