CVE-2019-8823 – webkitgtk: Multiple memory corruption issues leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2019-8823
01 Nov 2019 — Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en iOS versión 13.2 y iPadOS versión 13.2, tvOS versión 13.2, Safari versi... • https://security.gentoo.org/glsa/202003-22 • CWE-787: Out-of-bounds Write •
CVE-2019-8756 – Apple Security Advisory 2019-10-29-6
https://notcve.org/view.php?id=CVE-2019-8756
01 Nov 2019 — Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Catalina 10.15, iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iTunes 12.10.1 for Windows. Multiple issues in libxml2. Se abordó múltiples problemas de corrupción de la memoria con una comprobación de entrada mejorada. Este problema se corrigió en macOS Catalina versión 10.15, iOS vers... • https://support.apple.com/en-us/HT210604 • CWE-787: Out-of-bounds Write •
CVE-2019-8753 – Apple Security Advisory 2019-10-29-6
https://notcve.org/view.php?id=CVE-2019-8753
01 Nov 2019 — This issue was addressed with improved checks. This issue is fixed in macOS Catalina 10.15, watchOS 6, iOS 13, tvOS 13. Processing maliciously crafted web content may lead to a cross site scripting attack. Este problema se corrigió con comprobaciones mejoradas. Este problema se corrigió en macOS Catalina versión 10.15, watchOS versión 6, iOS versión 13, tvOS versión 13. • https://support.apple.com/en-us/HT210604 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2019-8808 – webkitgtk: Multiple memory corruption issues leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2019-8808
01 Nov 2019 — Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en iOS versión 13.2 y iPadOS versión 13.2, tvOS versión 13.2, watchOS versión 6.1, Safari versión 13.0.3, iTune... • https://security.gentoo.org/glsa/202003-22 • CWE-787: Out-of-bounds Write •
CVE-2019-8749 – Apple Security Advisory 2019-10-29-6
https://notcve.org/view.php?id=CVE-2019-8749
01 Nov 2019 — Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Catalina 10.15, iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iTunes 12.10.1 for Windows. Multiple issues in libxml2. Se abordaron múltiples problemas de corrupción de la memoria con una comprobación de entrada mejorada. Este problema se corrigió en macOS Catalina versión 10.15, iOS v... • https://support.apple.com/en-us/HT210604 • CWE-787: Out-of-bounds Write •
CVE-2019-8744 – Apple Security Advisory 2019-10-29-6
https://notcve.org/view.php?id=CVE-2019-8744
01 Nov 2019 — A memory corruption issue existed in the handling of IPv6 packets. This issue was addressed with improved memory management. This issue is fixed in macOS Catalina 10.15, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iOS 13. A malicious application may be able to determine kernel memory layout. Se presentó un problema de corrupción de la memoria en el manejo de paquetes IPv6. • https://support.apple.com/en-us/HT210604 • CWE-787: Out-of-bounds Write •
CVE-2019-8763 – webkitgtk: Multiple memory corruption issues leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2019-8763
08 Oct 2019 — Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.1 and iPadOS 13.1, tvOS 13, Safari 13.0.1, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en iOS versión 13.1 y iPadOS versión 13.1, tvOS versión 13, Safari versión 1... • https://security.gentoo.org/glsa/202003-22 • CWE-787: Out-of-bounds Write •
CVE-2019-8735 – Apple Safari FrameDestructionObserver Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-8735
08 Oct 2019 — Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en tvOS versión 13, iTunes para Windows versión 12.10.1, iCloud para Windows versión 10.7, iCloud para Windows versió... • https://security.gentoo.org/glsa/202003-22 • CWE-787: Out-of-bounds Write •
CVE-2019-8733 – webkitgtk: Multiple memory corruption issues leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2019-8733
08 Oct 2019 — Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en tvOS versión 13, iTunes para Windows versión 12.10.1, iCloud para Windows versión 10.7, iCloud para Windows versió... • https://security.gentoo.org/glsa/202003-22 • CWE-787: Out-of-bounds Write •
CVE-2019-8707 – Apple WebKit HashTable Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-8707
08 Oct 2019 — Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code execution. Múltiples problemas de corrupción de memoria fueron abordados mejorando el manejo de la memoria. Este problema es corregido en tvOS versión 13, iTunes para Windows versión 12.10.1, iCloud para Windows versión 10.7, iCloud para Windows versió... • https://security.gentoo.org/glsa/202003-22 • CWE-787: Out-of-bounds Write •