Page 99 of 2317 results (0.012 seconds)

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 0

Multiple input validation issues existed in MIG generated code. These issues were addressed with improved validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to execute arbitrary code with system privileges. Existían múltiples problemas de comprobación de entrada en el código generado por MIG. • https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

This issue was addressed with improved checks. This issue is fixed in macOS Mojave 10.14.4. A local user may be able to execute arbitrary shell commands. Este problema fue abordado con comprobaciones mejoradas. Este problema es corregido en macOS Mojave versión 10.14.4. • https://www.exploit-db.com/exploits/47070 https://support.apple.com/HT209600 https://medium.com/0xcc/rootpipe-reborn-part-i-cve-2019-8513-timemachine-root-command-injection-47e056b3cb43 https://support.apple.com/en-in/HT209600 https://github.com/ChiChou/sploits • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.8EPSS: 1%CPEs: 7EXPL: 0

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution. Se abordaron múltiples problemas de corrupción de memoria mejorando el manejo de la memoria. Este problema es corregido en iOS versión 12.3, macOS Mojave versión 10.14.5, tvOS versión 12.3, Safari versión 12.1.1, iTunes para Windows versión 12.9.5, iCloud para Windows versión 7.12. • https://support.apple.com/HT210118 https://support.apple.com/HT210119 https://support.apple.com/HT210120 https://support.apple.com/HT210123 https://support.apple.com/HT210124 https://support.apple.com/HT210125 https://support.apple.com/HT210212 https://access.redhat.com/security/cve/CVE-2019-6237 https://bugzilla.redhat.com/show_bug.cgi?id=1876880 • CWE-787: Out-of-bounds Write •

CVSS: 9.4EPSS: 0%CPEs: 4EXPL: 0

A buffer overflow was addressed with improved size validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory. Un desbordamiento del búfer fue abordado con una comprobación de tamaño mejorada. Este problema es corregido en iOS versión 12.2, macOS Mojave versión 10.14.4, tvOS versión 12.2, watchOS versión 5.2. • https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 1

A logic issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. An application may be able to gain elevated privileges. Un problema lógico fue abordado mejorando la gestión del estado. Este problema es corregido en iOS versión 12.2, macOS Mojave versión 10.14.4, tvOS versión 12.2, watchOS versión 5.2. • https://www.exploit-db.com/exploits/46648 https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 •