

- Issues with j5create jua254 and macos mojave 10.14.1 software#
- Issues with j5create jua254 and macos mojave 10.14.1 code#
Impact: Processing a maliciously crafted text file may lead to a denial of serviceĬVE-2018-4304: jianan.huang Central Dispatch
Issues with j5create jua254 and macos mojave 10.14.1 software#
Impact: A local user may be able to modify protected parts of the file systemĭescription: A configuration issue was addressed with additional restrictions.ĬVE-2018-4342: Timothy Perfitt of Twocanoes Software This ensures that older data read from recently-written-to addresses cannot be read via a speculative side-channel.ĬVE-2018-3639: Jann Horn of Google Project Zero (GPZ), Ken Johnson of the Microsoft Security Response Center (MSRC)Īvailable for: macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysisĭescription: An information disclosure issue was addressed with a microcode update.

This was addressed with input sanitization.ĬVE-2018-4346: Wojciech Reguła of SecuRingĬVE-2018-4403: Patrick Wardle of Digita SecurityĪvailable for: macOS High Sierra 10.13.6, macOS Mojave 10.14, macOS Sierra 10.12.6ĭescription: A logic issue was addressed with improved validation.ĬVE-2018-4423: Youfu Zhang of Chaitin Security Research Lab updated November 16, 2018 Impact: Parsing a maliciously crafted dictionary file may lead to disclosure of user informationĭescription: A validation issue existed which allowed local file access. Impact: An attacker in a privileged position may be able to perform a denial of service attackĭescription: A denial of service issue was addressed with improved validation.ĬVE-2018-4406: Michael Hanselmann of hansmi.ch Impact: In certain configurations, a remote attacker may be able to replace the message content from the print server with arbitrary contentĭescription: An injection issue was addressed with improved validation.ĬVE-2018-4153: Michael Hanselmann of hansmi.ch This issue was addressed by using pseudorandom bases for testing of primes.ĬVE-2018-4398: Martin Albrecht, Jake Massimo and Kenny Paterson of Royal Holloway, University of London, and Juraj Somorovsky of Ruhr University, BochumĬVE-2018-4412: The UK's National Cyber Security Centre (NCSC) Impact: An attacker may be able to exploit a weakness in the Miller-Rabin primality test to incorrectly identify prime numbersĭescription: An issue existed in the method for determining prime numbers. Impact: A malicious application may be able to access restricted filesĭescription: This issue was addressed by removing additional entitlements.ĬVE-2018-4468: Jeff Johnson of ĭescription: A memory corruption issue was addressed with improved memory handling.ĬVE-2018-4126: Bruno Keith working with Trend Micro's Zero Day InitiativeĬVE-2018-4415: Liang Zhuo working with Beyond Security’s SecuriTeam Secure Disclosure Impact: A malicious application may be able to elevate privilegesĬVE-2018-4411: lilang wu moony Li of Trend Micro working with Trend Micro's Zero Day Initiativeĭescription: An out-of-bounds read was addressed with improved bounds checking.ĬVE-2018-4308: Mohamed Ghannam for: macOS Mojave 10.14 Impact: Multiple buffer overflow issues existed in Perlĭescription: Multiple issues in Perl were addressed with improved memory handling.ĬVE-2017-12613: Craig Young of Tripwire VERTĬVE-2017-12618: Craig Young of Tripwire VERT Impact: An application may be able to read restricted memoryĭescription: A validation issue was addressed with improved input sanitization.ĬVE-2018-4417: Lee of the Information Security Lab Yonsei University working with Trend Micro's Zero Day Initiative
Issues with j5create jua254 and macos mojave 10.14.1 code#
Impact: An application may be able to execute arbitrary code with system privilegesĭescription: A memory corruption issue was addressed with improved input validation.ĬVE-2018-4410: an anonymous researcher working with Trend Micro's Zero Day Initiative Impact: A remote attacker may be able to attack AFP servers through HTTP clientsĭescription: An input validation issue was addressed with improved input validation.ĬVE-2018-4295: Jianjun Chen from Tsinghua University and UC BerkeleyĪvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6
