Page 98 of 1538 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

A buffer overflow was addressed with improved bounds checking. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. A malicious application may be able to elevate privileges. Un desbordamiento del búfer fue abordado mejorando la comprobación de límites. Este problema es corregido en iOS versión 12.2, macOS Mojave versión 10.14.4, tvOS versión 12.2, watchOS versión 5.2, iTunes versión 12.9.4 para Windows, iCloud para Windows versión 7.11. • https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 https://support.apple.com/HT209604 https://support.apple.com/HT209605 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 0

Multiple input validation issues existed in MIG generated code. These issues were addressed with improved validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to execute arbitrary code with system privileges. Existían múltiples problemas de comprobación de entrada en el código generado por MIG. • https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 • CWE-20: Improper Input Validation •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A local user may be able to cause unexpected system termination or read kernel memory. Un problema de corrupción de memoria fue abordado mejorando la administración del estado. Este problema es corregido en iOS versión 12.2, macOS Mojave versión 10.14.4, tvOS versión 12.2, watchOS versión 5.2. • https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 2

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout. Se presentó un problema de lectura fuera de límites que condujo a la divulgación de la memoria del kernel. • https://github.com/maldiohead/CVE-2019-6207 https://github.com/dothanthitiendiettiende/CVE-2019-6207 https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 • CWE-125: Out-of-bounds Read •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

An API issue existed in the handling of dictation requests. This issue was addressed with improved validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to initiate a Dictation request without user authorization. Se presentó un problema de API en el manejo de las peticiones de dictado. • https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 • CWE-20: Improper Input Validation •