CVE-2018-4461 – Apple Security Advisory 2018-12-05-2
https://notcve.org/view.php?id=CVE-2018-4461
06 Dec 2018 — A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2. Un problema de corrupción de memoria se abordó con una validación de entradas mejorada. Este problema afectaba a iOS en versiones anteriores a la 12.1.1, macOS Mojave en versiones anteriores a la 10.14.2, tvOS en versiones anteriores a la 12.1.1 y watchOS en versiones anteriores a la 5.1.2. macOS Mojave 10.14.2, Security Update 2018-003 H... • https://support.apple.com/kb/HT209340 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2018-4450 – Apple Security Advisory 2018-12-05-2
https://notcve.org/view.php?id=CVE-2018-4450
06 Dec 2018 — A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.2. Un problema de corrupción de memoria se abordó con una gestión de memoria mejorada. Este problema afectaba a macOS Mojave en versiones anteriores a la 10.14.2. macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra are now available and addresses denial of service vulnerabilities. • https://support.apple.com/kb/HT209341 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2018-4435 – Apple macOS shm Uninitialized Data Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2018-4435
06 Dec 2018 — A logic issue was addressed with improved restrictions. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2. Se abordó un problema de lógica con restricciones mejoradas. Este problema afectaba a iOS en versiones anteriores a la 12.1.1; macOS Mojave en versiones anteriores a la 10.14.2; tvOS en versiones anteriores a la 12.1.1 y watchOS en versiones anteriores a la 5.1.2. This vulnerability allows local attackers to disclose sensitive information on vulnerable i... • https://packetstorm.news/files/id/150729 • CWE-20: Improper Input Validation •
CVE-2018-4303 – Apple Security Advisory 2018-12-05-2
https://notcve.org/view.php?id=CVE-2018-4303
06 Dec 2018 — An input validation issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14, iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2. Un problema de validación de entradas se abordó con una validación de entradas mejorada. Este problema afectaba a macOS Mojave en versiones anteriores a la 10.14, iOS en versiones anteriores a la 12.1.1, macOS Mojave en versiones anteriores a la 10.14.2, tvOS en versiones anteriores a la 12.1.1 y watchOS en versiones a... • https://support.apple.com/kb/HT209340 • CWE-20: Improper Input Validation •
CVE-2018-4460 – Apple Security Advisory 2018-12-05-2
https://notcve.org/view.php?id=CVE-2018-4460
06 Dec 2018 — A denial of service issue was addressed by removing the vulnerable code. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2. Un problema de divulgación de información se abordó eliminando el código vulnerable. Este problema afectaba a iOS en versiones anteriores a la 12.1.1, macOS Mojave en versiones anteriores a la 10.14.2, tvOS en versiones anteriores a la 12.1.1, watchOS en versiones anteriores a la 5.1.2. macOS Mojave 10.14.2, Security Update 2018-003 High... • https://support.apple.com/kb/HT209340 • CWE-20: Improper Input Validation •
CVE-2018-4434 – Apple Security Advisory 2018-12-05-2
https://notcve.org/view.php?id=CVE-2018-4434
06 Dec 2018 — An out-of-bounds read was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14.2. Se abordó un problema de lectura fuera de límites con una validación de entradas mejorada. Este problema afectaba a macOS Mojave en versiones anteriores a la 10.14.2. macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra are now available and addresses denial of service vulnerabilities. • https://support.apple.com/kb/HT209341 • CWE-125: Out-of-bounds Read •
CVE-2018-18313 – perl: Heap-based buffer read overflow in S_grok_bslash_N()
https://notcve.org/view.php?id=CVE-2018-18313
30 Nov 2018 — Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers disclosure of sensitive information from process memory. Perl, en versiones anteriores a la 5.26.3, tiene una sobrelectura de búfer mediante una expresión regular manipulada que desencadena la divulgación de información sensible de la memoria del proceso. Jayakrishna Menon discovered that Perl incorrectly handled Perl_my_setenv. An attacker could use this issue to cause Perl to crash, resulting in a denial of service, o... • http://seclists.org/fulldisclosure/2019/Mar/49 • CWE-125: Out-of-bounds Read •
CVE-2018-18311 – perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
https://notcve.org/view.php?id=CVE-2018-18311
30 Nov 2018 — Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations. Perl, en versiones anteriores a la 5.26.3 y versiones 5.28.0.x anteriores a la 5.28.1, tiene un desbordamiento de búfer mediante una expresión regular manipulada que desencadena operaciones inválidas de escritura. Jayakrishna Menon discovered that Perl incorrectly handled Perl_my_setenv. An attacker could use this issue to cause Perl to crash, resulting in a denial of se... • http://seclists.org/fulldisclosure/2019/Mar/49 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •
CVE-2018-4153 – Apple Security Advisory 2018-10-30-9
https://notcve.org/view.php?id=CVE-2018-4153
31 Oct 2018 — An injection issue was addressed with improved validation. This issue affected versions prior to macOS Mojave 10.14. Un problema de inyección se abordó con una validación mejorada. Este problema afectaba a macOS Mojave en versiones anteriores a la 10.14. macOS Mojave 10.14.1, Security Update 2018-001 High Sierra, and Security Update 2018-005 Sierra are now available and address buffer overflow, code execution, denial of service, and information leakage vulnerabilities. • https://support.apple.com/kb/HT209139 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •
CVE-2018-4259 – macOS NFS Client Buffer Overflow
https://notcve.org/view.php?id=CVE-2018-4259
31 Oct 2018 — Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6. Se abordaron múltiples problemas de corrupción de memoria con una gestión de memoria mejorada. Este problema afectaba a macOS High Sierra en versiones anteriores a la 10.13.6. macOS Mojave 10.14.1, Security Update 2018-001 High Sierra, and Security Update 2018-005 Sierra are now available and address buffer overflow, code execution, denial of service, and informati... • https://packetstorm.news/files/id/172831 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •