Page 99 of 2117 results (0.023 seconds)

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed with improved input validation. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout. Se presentó un problema de lectura fuera de límites que condujo a la divulgación de la memoria del kernel. • https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A lock handling issue was addressed with improved lock handling. This issue is fixed in macOS Mojave 10.14.4. A Mac may not lock when disconnecting from an external monitor. Un problema de manejo de bloqueo fue abordado con un manejo mejorado de bloqueo. Este problema es corregido en macOS Mojave versión 10.14.4. • https://support.apple.com/HT209600 • CWE-287: Improper Authentication •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A local user may be able to read kernel memory. Un problema de corrupción de memoria fue abordado mejorando el manejo de la memoria. Este problema es corregido en iOS versión 12.2, macOS Mojave versión 10.14.4, tvOS versión 12.2, watchOS versión 5.2. • https://support.apple.com/HT209599 https://support.apple.com/HT209600 https://support.apple.com/HT209601 https://support.apple.com/HT209602 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Mojave 10.14.4. A malicious application may be able to read restricted memory. Una lectura fuera de límites se abordó con una mejor comprobación de límites. Este problema es corregido en macOS Mojave versión 10.14.4. • https://support.apple.com/HT209600 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Mojave 10.14.4. Processing malicious data may lead to unexpected application termination. Múltiples problemas de corrupción de memoria fueron abordados con una comprobación de entrada mejorada. Este problema es corregido en macOS Mojave versión 10.14.4. • https://support.apple.com/HT209600 • CWE-20: Improper Input Validation •