Page 66 of 2117 results (0.018 seconds)

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

A denial of service issue was addressed with improved input validation. Se abordó el problema de una denegación de servicio con una comprobación de entrada mejorada. • https://eprint.iacr.org/2019/1421 https://support.apple.com/HT210604 https://support.apple.com/HT210606 https://support.apple.com/HT210607 https://support.apple.com/HT210634 https://support.apple.com/HT210635 https://support.apple.com/HT210636 https://support.apple.com/HT210637 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

A memory corruption issue existed in the handling of IPv6 packets. This issue was addressed with improved memory management. This issue is fixed in macOS Catalina 10.15, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iOS 13. A malicious application may be able to determine kernel memory layout. Se presentó un problema de corrupción de la memoria en el manejo de paquetes IPv6. • https://support.apple.com/en-us/HT210604 https://support.apple.com/en-us/HT210606 https://support.apple.com/en-us/HT210607 https://support.apple.com/en-us/HT210634 https://support.apple.com/en-us/HT210722 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 7EXPL: 0

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15, iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iTunes 12.10.1 for Windows. A remote attacker may be able to cause unexpected application termination or arbitrary code execution. Se abordó una lectura fuera de límites con una comprobación de entrada mejorada. Este problema se corrigió en macOS Catalina versión 10.15, iOS versión 13, iCloud para Windows versión 7.14, iCloud para Windows versión 10.7, tvOS versión 13, macOS Catalina versión 10.15.1, Security Update 2019-001 y Security Update 2019-006, watchOS versión 6, iTunes versión 12.10. 1 para Windows. • https://support.apple.com/en-us/HT210604 https://support.apple.com/en-us/HT210606 https://support.apple.com/en-us/HT210607 https://support.apple.com/en-us/HT210634 https://support.apple.com/en-us/HT210635 https://support.apple.com/en-us/HT210636 https://support.apple.com/en-us/HT210637 https://support.apple.com/en-us/HT210722 • CWE-125: Out-of-bounds Read •

CVSS: 6.1EPSS: 0%CPEs: 4EXPL: 0

This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15, watchOS 6, iOS 13, tvOS 13. Processing maliciously crafted web content may lead to a cross site scripting attack. Este problema se corrigió con comprobaciones mejoradas. Este problema se corrigió en macOS Catalina versión 10.15, watchOS versión 6, iOS versión 13, tvOS versión 13. • https://support.apple.com/en-us/HT210604 https://support.apple.com/en-us/HT210606 https://support.apple.com/en-us/HT210607 https://support.apple.com/en-us/HT210634 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15, iOS 13.1 and iPadOS 13.1, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6. Processing a maliciously crafted audio file may lead to arbitrary code execution. Se abordó un problema de corrupción de la memoria con una administración de estado mejorada. Este problema se corrigió en macOS Catalina versión 10.15, iOS versión 13.1 y iPadOS versión 13.1, tvOS versión 13, macOS Catalina versión 10.15.1, Security Update 2019-001 y Security Update 2019-006, watchOS versión 6. • https://support.apple.com/en-us/HT210603 https://support.apple.com/en-us/HT210604 https://support.apple.com/en-us/HT210607 https://support.apple.com/en-us/HT210634 https://support.apple.com/en-us/HT210722 • CWE-787: Out-of-bounds Write •