Page 387 of 2935 results (0.038 seconds)

CVSS: 7.5EPSS: 6%CPEs: 24EXPL: 0

Buffer overflow in QuickTime in Apple Mac OS X before 10.7.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PNG file. Desbordamiento de búfer en QuickTime en Apple Mac OS X antes de v10.7.3 permite a atacantes remotos ejecutar código de su elección o causar una denegación de servicio (caída de la aplicación) a través de un archivo PNG manipulado. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of AppleQuickTime Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw occurs when the application allocates space for decoding a video sample encoded with the .png format. When calculating space for this surface, the application will explicitly trust the bit-depth within the MediaVideo header. • http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html http://lists.apple.com/archives/security-announce/2012/May/msg00005.html http://support.apple.com/kb/HT5130 http://support.apple.com/kb/HT5261 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 0

Time Machine in Apple Mac OS X before 10.7.3 does not verify the unique identifier of its remote AFP volume or Time Capsule, which allows remote attackers to obtain sensitive information contained in new backups by spoofing this storage object, a different vulnerability than CVE-2010-1803. La aplicación Time Machine en Apple Mac OS X antes de v10.7.3 no comprueba remotamente el identificador único del volumen AFP o de la Capsula de Tiempo (Time Capsule), lo que permite a atacantes remotos obtener información sensible contenida en nuevas copias de seguridad por suplantación de este objeto de almacenamiento. Se trata de una vulnerabilidad diferente a la CVE-2010-1803. • http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html http://support.apple.com/kb/HT5130 •

CVSS: 7.5EPSS: 3%CPEs: 11EXPL: 0

Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. Un desbordamiento de pila basado en memoria dinámica (monticulo) en libxml2, tal y como se utiliza en Google Chrome antes de v16.0.912.75, permite a atacantes remotos causar una denegación de servicio o posiblemente tener un impacto no especificado a través de vectores desconocidos. • http://code.google.com/p/chromium/issues/detail?id=107128 http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html http://lists.apple.com/archives/security-announce/2012/May/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html http://rhn.redhat.com/errata/RHSA-2013-0217.html http://secunia.com/advisories/47449 http://secunia.com/advisories/55568 http://support&# • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 0%CPEs: 9EXPL: 2

The nonet and nointernet sandbox profiles in Apple Mac OS X 10.5.x do not propagate restrictions to all created processes, which allows remote attackers to access network resources via a crafted application, as demonstrated by use of launchctl to trigger the launchd daemon's execution of a script file, a related issue to CVE-2011-1516. Los perfiles nonet y nointernet en Apple Mac OS X v10.5.x no propagan las restricciones a todos los procesos creados, lo que permite a atacantes remotos acceder a recursos de red a través de una aplicación manipulada, como se demostró con el uso de launchctl para ejecución de una secuencia de comando del demonio launchd, una cuestion relacionada con CVE-2011-1516. • http://www.coresecurity.com/content/apple-osx-sandbox-bypass https://www.blackhat.com/presentations/bh-jp-08/bh-jp-08-Miller/BlackHat-Japan-08-Miller-Hacking-OSX.pdf • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.6EPSS: 0%CPEs: 21EXPL: 2

The kSBXProfileNoNetwork and kSBXProfileNoInternet sandbox profiles in Apple Mac OS X 10.5.x through 10.7.x do not propagate restrictions to all created processes, which allows remote attackers to access network resources via a crafted application, as demonstrated by use of osascript to send Apple events to the launchd daemon, a related issue to CVE-2008-7303. Los perfiles kSBXProfileNoNetwork y kSBXProfileNoInternet en Apple Mac OS X v10.5.x hasta v10.7.x no propagan las restricciones a todos los procesos creados, lo que permite a atacantes remotodos acceder a recursos de red a través de una aplicación modificada, como se demuestra con el uso de osascript para enviar eventos Apple al demonio launchd, una cuestión relacionada con CVE-2008-7303. • https://www.exploit-db.com/exploits/18853 http://www.coresecurity.com/content/apple-osx-sandbox-bypass http://www.securityfocus.com/archive/1/520479/100/100/threaded • CWE-264: Permissions, Privileges, and Access Controls •