Page 330 of 2946 results (0.374 seconds)

CVSS: 6.8EPSS: 1%CPEs: 20EXPL: 0

WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1. WebKit, utilizado en Apple Safari anterior a 6.2.4, 7.x anterior a 7.1.4, y 8.x anterior a 8.0.4, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria y caída de aplicación) a través de un sitio web manipulado, una vulnerabilidad diferente a otros CVEs listados en APPLE-SA-2015-03-17-1. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Safari. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of arguments to JavaScript functions. The issue lies in the failure to fully initialize a buffer. • http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html http://www.securitytracker.com/id/1031936 https://support.apple.com/HT204560 https://support.apple.com/HT204659 https://support& • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Off-by-one error in IOAcceleratorFamily in Apple OS X through 10.10.2 allows attackers to execute arbitrary code in a privileged context via a crafted app. Error de superación de límite (off-by-one) en IOAcceleratorFamily en Apple OS X hasta 10.10.2 permite a atacantes ejecutar código arbitrario en un contexto privilegiado a través de una aplicación manipulada. • http://lists.apple.com/archives/security-announce/2015/Mar/msg00002.html http://www.securitytracker.com/id/1031869 https://support.apple.com/HT204413 • CWE-189: Numeric Errors •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

Multiple buffer overflows in iCloud Keychain in Apple iOS before 8.2 and Apple OS X through 10.10.2 allow man-in-the-middle attackers to execute arbitrary code by modifying the client-server data stream during keychain recovery. Múltiples desbordamientos de buffer en iCloud Keychain en Apple iOS anterior a 8.2 y Apple OS X hasta 10.10.2 permiten a atacantes man-in-the-middle ejecutar código arbitrario mediante la modificación del flujo de datos del servidor cliente durante una recuperación de la cadena de claves. • http://lists.apple.com/archives/security-announce/2015/Mar/msg00000.html http://lists.apple.com/archives/security-announce/2015/Mar/msg00002.html http://www.securityfocus.com/bid/73007 http://www.securitytracker.com/id/1031864 https://support.apple.com/HT204413 https://support.apple.com/HT204423 https://support.apple.com/kb/HT204563 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

IOSurface in Apple iOS before 8.2, Apple OS X through 10.10.2, and Apple TV before 7.1 allows attackers to execute arbitrary code in a privileged context via a crafted app that leverages "type confusion" during serialized-object handling. IOSurface en Apple iOS anterior a 8.2, Apple OS X hasta 10.10.2, y Apple TV anterior a 7.1 permite a atacantes ejecutar código arbitrario en un contexto privilegiado a través de una aplicación manipulada que aprovecha la 'confusión de tipos' durante el manejo de objetos serializados. • http://lists.apple.com/archives/security-announce/2015/Mar/msg00000.html http://lists.apple.com/archives/security-announce/2015/Mar/msg00001.html http://lists.apple.com/archives/security-announce/2015/Mar/msg00002.html http://www.securityfocus.com/bid/73004 http://www.securitytracker.com/id/1031864 https://support.apple.com/HT204413 https://support.apple.com/HT204423 https://support.apple.com/HT204426 https://support.apple.com/kb/HT204563 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 64%CPEs: 3EXPL: 1

Secure Transport in Apple iOS before 8.2, Apple OS X through 10.10.2, and Apple TV before 7.1 does not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the "FREAK" issue, a different vulnerability than CVE-2015-0204 and CVE-2015-1637. Secure Transport en Apple iOS anterior a 8.2, Apple OS X hasta 10.10.2, y Apple TV anterior a 7.1 no restringe correctamente las transiciones de estados TLS, lo que facilita a atacantes remotos realizar ataques de la degradación del cifrado en los cifrados EXPORT_RSA a través de trafico TLS manipulado, relacionado con el problema 'FREAK', una vulnerabilidad diferente a CVE-2015-0204 y CVE-2015-1637. • http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html http://lists.apple.com/archives/security-announce/2015/Mar/msg00000.html http://lists.apple.com/archives/security-announce/2015/Mar/msg00001.html http://lists.apple.com/archives/security-announce/2015/Mar/msg00002.html http://www.securityfocus.com/bid/73009 http://www.securitytracker.com/id/1031829 http://www.securitytracker.com/id/1031830 https://freakattack.com https://support.apple.com/HT204413 https://support • CWE-310: Cryptographic Issues •