Page 98 of 2662 results (0.011 seconds)

CVSS: 8.8EPSS: 12%CPEs: 4EXPL: 10

A memory corruption issue was addressed with improved validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5. Un problema de corrupción de memoria se abordó con una validación mejorada. Este problema afectaba a iOS en versiones anteriores a la 12, macOS Mojave en versiones anteriores a la 10.14, tvOS en versiones anteriores a la 12 y watchOS en versiones anteriores a la 5. • https://github.com/r3dxpl0it/CVE-2018-4407 https://github.com/WyAtu/CVE-2018-4407 https://github.com/anonymouz4/Apple-Remote-Crash-Tool-CVE-2018-4407 https://github.com/zteeed/CVE-2018-4407-IOS https://github.com/zeng9t/CVE-2018-4407-iOS-exploit https://github.com/szabo-tibor/CVE-2018-4407 https://github.com/Fans0n-Fan/CVE-2018-4407 https://github.com/lucagiovagnoli/CVE-2018-4407 https://github.com/5431/CVE-2018-4407 https://github.com/s2339956/check_icmp_dos- • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, watchOS 5.2. A local user may be able to view sensitive user information. Un problema de acceso fue abordado con restricciones de sandbox adicionales. Este problema es corregido en iOS versión 12.2, macOS Mojave versión 10.14.4, watchOS versión 5.2. • https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209602 •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to elevate privileges. Un problema de inicialización de memoria fue abordado mejorando el manejo de la memoria. Este problema es corregido en iOS versión 12.2, macOS Mojave versión 10.14.4, tvOS versión 12.2, watchOS versión 5.2. • https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 • CWE-665: Improper Initialization •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. A malicious application may be able to elevate privileges. Un desbordamiento del búfer fue abordado mejorando la comprobación de límites. Este problema es corregido en iOS versión 12.2, macOS Mojave versión 10.14.4, tvOS versión 12.2, watchOS versión 5.2, iTunes versión 12.9.4 para Windows, iCloud para Windows versión 7.11. • https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 https://support.apple.com/HT209604 https://support.apple.com/HT209605 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 0

Multiple input validation issues existed in MIG generated code. These issues were addressed with improved validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to execute arbitrary code with system privileges. Existían múltiples problemas de comprobación de entrada en el código generado por MIG. • https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 • CWE-20: Improper Input Validation •