CVE-2019-7292 – Apple Security Advisory 2019-3-25-4
https://notcve.org/view.php?id=CVE-2019-7292
26 Mar 2019 — A validation issue was addressed with improved logic. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may result in the disclosure of process memory. Se solucionó un problema de comprobación con una lógica mejorada. Este problema es corregido en iOS versión 12.2, tvOS versión 12.2, watchOS versión 5.2, Safari versión 12.1, iTunes versión 12.9.4 para Windows, iCloud para Windows versión 7.11. • https://support.apple.com/HT209599 • CWE-20: Improper Input Validation •
CVE-2019-8536 – webkitgtk: malicious crafted web content leads to arbitrary code execution
https://notcve.org/view.php?id=CVE-2019-8536
26 Mar 2019 — A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution. Un problema de corrupción de memoria fue abordado mejorando el manejo de la memoria. Este problema es corregido en iOS versión 12.2, tvOS versión 12.2, watchOS versión 5.2, Safari versión 12.1, iTunes versión 12.9.4 para Windows, iCloud p... • https://support.apple.com/HT209599 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-787: Out-of-bounds Write •
CVE-2019-8541 – Apple Security Advisory 2019-3-27-1
https://notcve.org/view.php?id=CVE-2019-8541
26 Mar 2019 — A privacy issue existed in motion sensor calibration. This issue was addressed with improved motion sensor processing. This issue is fixed in iOS 12.2, watchOS 5.2. A malicious app may be able to track users between installs. Se presentó un problema de privacidad en la calibración del sensor de movimiento. • https://support.apple.com/HT209599 •
CVE-2019-8510 – Apple Security Advisory 2019-3-25-2
https://notcve.org/view.php?id=CVE-2019-8510
26 Mar 2019 — An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout. Se presentó un problema de lectura fuera de límites que condujo a la divulgación de la memoria del kernel. • https://support.apple.com/HT209599 • CWE-125: Out-of-bounds Read •
CVE-2019-8550 – Apple Security Advisory 2019-3-25-2
https://notcve.org/view.php?id=CVE-2019-8550
26 Mar 2019 — An issue existed in the pausing of FaceTime video. The issue was resolved with improved logic. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, watchOS 5.2. A user’s video may not be paused in a FaceTime call if they exit the FaceTime app while the call is ringing. Hubo un problema en la pausa del video FaceTime. • https://support.apple.com/HT209599 • CWE-459: Incomplete Cleanup •
CVE-2019-8545 – Apple Security Advisory 2019-3-25-2
https://notcve.org/view.php?id=CVE-2019-8545
26 Mar 2019 — A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A local user may be able to cause unexpected system termination or read kernel memory. Un problema de corrupción de memoria fue abordado mejorando la administración del estado. Este problema es corregido en iOS versión 12.2, macOS Mojave versión 10.14.4, tvOS versión 12.2, watchOS versión 5.2. • https://support.apple.com/HT209599 • CWE-787: Out-of-bounds Write •
CVE-2019-8906 – Slackware Security Advisory - file Updates
https://notcve.org/view.php?id=CVE-2019-8906
18 Feb 2019 — do_core_note in readelf.c in libmagic.a in file 5.35 has an out-of-bounds read because memcpy is misused. do_core_note en readelf.c en libmagic.a en la versión 5.35 de file tiene una lectura fuera de límites debido a una mala utilización de memcpy. New file packages are available for Slackware 14.0, 14.1, 14.2, and -current to fix security issues. • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html • CWE-125: Out-of-bounds Read •
CVE-2019-6215 – WebKit JSC - reifyStaticProperty Needs to set the PropertyAttribute::CustomAccessor flag for CustomGetterSetter
https://notcve.org/view.php?id=CVE-2019-6215
23 Jan 2019 — A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordó un problema de confusión de tipos con la mejora de la gestión de memoria. Este problema se ha resuelto en iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 para Windows y iCloud para Windows 7.10. • https://packetstorm.news/files/id/151804 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2019-6219 – Apple Security Advisory 2019-1-22-3
https://notcve.org/view.php?id=CVE-2019-6219
23 Jan 2019 — A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, watchOS 5.1.3. Processing a maliciously crafted message may lead to a denial of service. Se abordó un problema de denegación de servicio con la mejora de la validación. Este problema se ha resuelto en iOS 12.1.3, macOS Mojave 10.14.3 y watchOS 5.1.3. • http://www.securityfocus.com/bid/106697 • CWE-20: Improper Input Validation •
CVE-2019-6210 – Apple Security Advisory 2019-1-22-3
https://notcve.org/view.php?id=CVE-2019-6210
23 Jan 2019 — A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to execute arbitrary code with kernel privileges. Se abordó un problema de corrupción de memoria con la mejora de la validación de entradas. Este problema se ha resuelto en iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2 y watchOS 5.1.3. • http://www.securityfocus.com/bid/106739 • CWE-787: Out-of-bounds Write •