Page 527 of 2935 results (0.016 seconds)

CVSS: 7.2EPSS: 0%CPEs: 8EXPL: 0

Multiple buffer overflows in the Apple Type Services (ATS) server in Mac OS X 10.4 through 10.4.8 allow local users to execute arbitrary code via crafted service requests. Múltiples desbordamientos de búfer en el servidor Apple Type Services (ATS) en Mac OS X 10.4 hasta 10.4.8 permite a usuarios locales ejecutar código de su elección mediante peticiones de servicio artesanales. • http://docs.info.apple.com/article.html?artnum=304829 http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html http://secunia.com/advisories/23155 http://securitytracker.com/id?1017301 http://www.kb.cert.org/vuls/id/800296 http://www.osvdb.org/30738 http://www.securityfocus.com/bid/21335 http://www.us-cert.gov/cas/techalerts/TA06-333A.html http://www.vupen.com/english/advisories/2006/4750 •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 1

Buffer overflow in the shared_region_make_private_np function in vm/vm_unix.c in Mac OS X 10.4.6 and earlier allows local users to execute arbitrary code via (1) a small range count, which causes insufficient memory allocation, or (2) a large number of ranges in the shared_region_make_private_np_args parameter. Desbordamiento de búfer en la función shared_region_make_private_np de vm/vm_unix.c de Mac OS X 10.4.6 y versiones anteriores permite a usuarios locales ejecutar código de su elección mediante (1) un contador de rango pequeño, que provoca insuficiencia de reserva de memoria, ó (2) un gran número de rangos en el parámetro shared_region_make_private_np_args. • https://www.exploit-db.com/exploits/29201 http://docs.info.apple.com/article.html?artnum=305214 http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html http://projects.info-pull.com/mokb/MOKB-28-11-2006.html http://secunia.com/advisories/23120 http://secunia.com/advisories/24479 http://securitytracker.com/id?1017306 http://www.securityfocus.com/bid/21349 http://www.securitytracker.com/id?1017751 http://www.us-cert.gov/cas/techalerts/TA07-072A.html http:& •

CVSS: 5.1EPSS: 4%CPEs: 1EXPL: 0

Unspecified vulnerability in CFNetwork in Mac OS 10.4.8 and earlier allows user-assisted remote attackers to execute arbitrary FTP commands via a crafted FTP URI. Vulnerabilidad no especificada en CFNetwork en Mac OS 10.4.8 y versiones anteriores permite a atacantes remotos con la intervención del usuario ejecutar comandos FTP de su elección mediante una URI FTP manipulada. • http://docs.info.apple.com/article.html?artnum=304829 http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html http://secunia.com/advisories/23155 http://securitytracker.com/id?1017302 http://www.kb.cert.org/vuls/id/681056 http://www.osvdb.org/30736 http://www.securityfocus.com/bid/21335 http://www.us-cert.gov/cas/techalerts/TA06-333A.html http://www.vupen.com/english/advisories/2006/4750 •

CVSS: 7.5EPSS: 7%CPEs: 17EXPL: 0

Buffer overflow in PPP on Apple Mac OS X 10.4.x up to 10.4.8 and 10.3.x up to 10.3.9, when PPPoE is enabled, allows remote attackers to execute arbitrary code via unspecified vectors. Desbordamiento de búfer en PPP de Apple Mac OS X 10.4.x hasta 10.4.8 y 10.3.x hasta 10.3.9, cuando PPPoE está habilitado, permite a atacantes remotos ejecutar código de su elección a través de vectores no especificados. • http://docs.info.apple.com/article.html?artnum=304829 http://labs.musecurity.com/advisories/MU-200611-01.txt http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html http://secunia.com/advisories/23155 http://securitytracker.com/id?1017305 http://www.kb.cert.org/vuls/id/870960 http://www.osvdb.org/30732 http://www.securityfocus.com/bid/21335 http://www.us-cert.gov/cas/techalerts/TA06-333A.html http://www.vupen.com/english/advisories/2006/4750 https: •

CVSS: 5.0EPSS: 4%CPEs: 9EXPL: 0

The Security Framework in Apple Mac OS X 10.4 through 10.4.8 allows remote attackers to cause a denial of service (resource consumption) via certain public key values in an X.509 certificate that requires extra resources during signature verification. NOTE: this issue may be similar to CVE-2006-2940. El Security Framework de Apple Mac OS X 10.4 hasta 10.4.8 permite a atacantes remotos provocar una denegación de servicio (agotamiento de recursos) mediante determinados valores de clave pública en un certificado X.509 que requiere recursos extra durante la verificación de la firma. NOTA: este problema podría ser similar a CVE-2006-2940. • http://docs.info.apple.com/article.html?artnum=304829 http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html http://secunia.com/advisories/23155 http://securitytracker.com/id?1017298 http://www.osvdb.org/30730 http://www.securityfocus.com/bid/21335 http://www.us-cert.gov/cas/techalerts/TA06-333A.html http://www.vupen.com/english/advisories/2006/4750 •