what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 2,078 RSS Feed

Operating System: Apple

Apple Security Advisory 10-10-2023-1
Posted Oct 17, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 10-10-2023-1 - iOS 16.7.1 and iPadOS 16.7.1 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42824, CVE-2023-5217
SHA-256 | be667eaa57ffd89fffea82b376e2b645bb12c3cc11f98e4e4a604a9d1468d665
Debian Security Advisory 5527-1
Posted Oct 13, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5527-1 - Marcin Noga discovered that a specially crafted web page can abuse a vulnerability in the MediaRecorder API to cause memory corruption and potentially arbitrary code execution. Junsung Lee and Me Li discovered that processing web content may lead to arbitrary code execution. Bill Marczak and Maddie Stone discovered that processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

tags | advisory, web, arbitrary, code execution
systems | linux, debian, apple
advisories | CVE-2023-39928, CVE-2023-41074, CVE-2023-41993
SHA-256 | d62707100da90e7c8560c32373576a042f7f047cdbc704242f9e1e1c250d8e49
Apple Security Advisory 2023-10-04-1
Posted Oct 6, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-10-04-1 - iOS 17.0.3 and iPadOS 17.0.3 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42824, CVE-2023-5217
SHA-256 | 4d5563fc7163c47f000a403f5384c3f0b2afcdc05cc1af2b1591fbacdad555f6
Apple Security Advisory 09-26-2023-9
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-9 - tvOS 17 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-32361, CVE-2023-32396, CVE-2023-35074, CVE-2023-35984, CVE-2023-38596, CVE-2023-40384, CVE-2023-40391, CVE-2023-40395, CVE-2023-40399, CVE-2023-40400, CVE-2023-40403, CVE-2023-40409, CVE-2023-40410, CVE-2023-40412
SHA-256 | b7fc9c133236aa247210784fe5416a8f4ac70c8d26ee5b1b6b35449318408ddd
Apple Security Advisory 09-26-2023-8
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-8 - watchOS 10 addresses bypass, code execution, out of bounds read, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-32361, CVE-2023-32396, CVE-2023-35074, CVE-2023-35984, CVE-2023-35990, CVE-2023-38596, CVE-2023-39434, CVE-2023-40395, CVE-2023-40399, CVE-2023-40400, CVE-2023-40403, CVE-2023-40409, CVE-2023-40410, CVE-2023-40412
SHA-256 | 9f2da446976c7bc8b67ed402d010058e16783dba936e004aa16bf20c61f75aef
Apple Security Advisory 09-26-2023-7
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-7 - iOS 17 and iPadOS 17 addresses bypass, code execution, out of bounds read, resource exhaustion, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-32361, CVE-2023-32396, CVE-2023-35074, CVE-2023-35984, CVE-2023-35990, CVE-2023-38596, CVE-2023-39434, CVE-2023-40384, CVE-2023-40391, CVE-2023-40395, CVE-2023-40399, CVE-2023-40400, CVE-2023-40403, CVE-2023-40409
SHA-256 | d5dc40f32b8065f555562810ca8c41b6376350b38260eb22ee47ebdda11d647f
Apple Security Advisory 09-26-2023-6
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-6 - Xcode 15 addresses memory disclosure, privilege escalation, and credential access vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-32396, CVE-2023-40391, CVE-2023-40435
SHA-256 | 1a181841a9d76b14d4655ed77f71b1b14466abe2e1decc9cdc5d60530fc2cfd8
Apple Security Advisory 09-26-2023-5
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-5 - macOS Monterey 12.7 addresses code execution and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-40395, CVE-2023-40403, CVE-2023-40406, CVE-2023-40409, CVE-2023-40410, CVE-2023-40412, CVE-2023-40420, CVE-2023-40427, CVE-2023-40452, CVE-2023-40454, CVE-2023-41073, CVE-2023-41232, CVE-2023-41968, CVE-2023-41984
SHA-256 | 305880f04c9a7b8e56562c815d6d3a4bf42a799d9f2a99ef01dce7542afe140c
Apple Security Advisory 09-26-2023-4
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-4 - macOS Ventura 13.6 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-40403, CVE-2023-40406, CVE-2023-40409, CVE-2023-40410, CVE-2023-40412, CVE-2023-40420, CVE-2023-40427, CVE-2023-40452, CVE-2023-40454, CVE-2023-41063, CVE-2023-41070, CVE-2023-41071, CVE-2023-41073, CVE-2023-41232
SHA-256 | 565c95e8512a3718b365fe95b5a11b78e4e7ae3b145096b08d941329d7836fad
Apple Security Advisory 09-26-2023-3
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-3 - iOS 16.7 and iPadOS 16.7 addresses bypass, code execution, and out of bounds read vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-35990, CVE-2023-40395, CVE-2023-40403, CVE-2023-40420, CVE-2023-40448, CVE-2023-40454, CVE-2023-41063, CVE-2023-41068, CVE-2023-41070, CVE-2023-41073, CVE-2023-41232, CVE-2023-41981, CVE-2023-41984, CVE-2023-41991
SHA-256 | f6c7b6c2eca099fde81d74ef022f9d65cbc8bc6773cc1620d0d800ba60deb645
Apple Security Advisory 09-26-2023-2
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-2 - macOS Sonoma 14 addresses buffer overflow, bypass, code execution, out of bounds read, resource exhaustion, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-23495, CVE-2023-29497, CVE-2023-32361, CVE-2023-32377, CVE-2023-32396, CVE-2023-32421, CVE-2023-35074, CVE-2023-35984, CVE-2023-35990, CVE-2023-37448, CVE-2023-38586, CVE-2023-38596, CVE-2023-38615, CVE-2023-39233
SHA-256 | 5aff66178de18ba31bd2dd278c5e3f8e91a7701b90c096002ab06b8786ff96bf
Apple Security Advisory 09-26-2023-1
Posted Oct 3, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 09-26-2023-1 - Safari 17 addresses code execution and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-35074, CVE-2023-40417, CVE-2023-40451, CVE-2023-41074, CVE-2023-41993
SHA-256 | 906fa5e8c962f33fdbeb1ed04d3cfdf0aa1f33d7f5138af500ba70ec4087bc42
Apple Security Advisory 2023-09-21-7
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-7 - macOS Monterey 12.7 addresses a privilege escalation vulnerability.

tags | advisory
systems | apple
advisories | CVE-2023-41992
SHA-256 | 8ce806831c23799edfe51f75038820626c202835f3e8eab8dc7178462f887bcc
Apple Security Advisory 2023-09-21-6
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-6 - macOS Ventura 13.6 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-41991, CVE-2023-41992, CVE-2023-41993
SHA-256 | 38b6bdfc2c02e42e0dce4d0ecec7c16ebbb17b092bf7f5132dbe7b5849c9930e
Apple Security Advisory 2023-09-21-5
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-5 - watchOS 9.6.3 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-41991, CVE-2023-41992
SHA-256 | 5c5ee93b16e3c6712507d2ff6e5b7ed5829e719c8075068f4f94a53f4484563a
Apple Security Advisory 2023-09-21-4
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-4 - watchOS 10.0.1 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-41991, CVE-2023-41992
SHA-256 | 5711a5ee98a1f4a97a803777178be3e4188589740ade0cf56b4a3c7e7dd8cdc2
Apple Security Advisory 2023-09-21-3
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-3 - iOS 16.7 and iPadOS 16.7 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple, ios
advisories | CVE-2023-41991, CVE-2023-41992, CVE-2023-41993
SHA-256 | f449601a62ebbbd144305ef4452d57a5c40a3de57572f6f193ea28a6a3b9c199
Apple Security Advisory 2023-09-21-2
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-2 - iOS 17.0.1 and iPadOS 17.0.1 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple, ios
advisories | CVE-2023-41991, CVE-2023-41992, CVE-2023-41993
SHA-256 | f23503e52b808d43f23c89a857eaf734ab1d7444e01c12625db6d60309d2ad5e
Apple Security Advisory 2023-09-21-1
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-1 - Safari 16.6.1 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2023-41993
SHA-256 | 766524a7cd017ff0881465c9f9c8e4ddd7862131dbd353efe01b6bc192483827
Debian Security Advisory 5503-1
Posted Sep 21, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5503-1 - Multiple security issues were discovered in Netatalk, an implementation of the Apple Filing Protocol (AFP) for offering file service (mainly) to macOS clients, which may result in the execution of arbitrary code or information disclosure.

tags | advisory, arbitrary, protocol, info disclosure
systems | linux, debian, apple
advisories | CVE-2021-31439, CVE-2022-0194, CVE-2022-23121, CVE-2022-23122, CVE-2022-23123, CVE-2022-23124, CVE-2022-23125, CVE-2022-43634, CVE-2022-45188, CVE-2023-42464
SHA-256 | 3ad19cdf2f3e4a2e4515cadb2985e91ea06909ebbd3aa9ef44bfbdc77aef9dab
Apple Security Advisory 2023-09-11-3
Posted Sep 18, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-11-3 - macOS Big Sur 11.7.10 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-41064
SHA-256 | e3e9525ad72dffcd0e1b6b70efe0dff251b7497e3738fa4f0c019ffb52130d79
Apple Security Advisory 2023-09-11-2
Posted Sep 18, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-11-2 - macOS Monterey 12.6.9 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-41064
SHA-256 | 7a9898c50dc2e6d2a675c03d464d6802e44e6c13add6151062c04e94b34ac492
Apple Security Advisory 2023-09-11-1
Posted Sep 18, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-11-1 - iOS 15.7.9 and iPadOS 15.7.9 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-41064
SHA-256 | 839671b537da476dd4b6253246cf449d2077598184f74ee49f54ce065768092d
Apple Security Advisory 2023-09-07-3
Posted Sep 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-07-3 - watchOS 9.6.2 addresses a malicious attachment vulnerability that could be used to execute arbitrary code.

tags | advisory, arbitrary
systems | apple
advisories | CVE-2023-41061
SHA-256 | c24c7c670b18813295fa71b2d7148e37462ba49f50e89ee496000439544192e6
Apple Security Advisory 2023-09-07-2
Posted Sep 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-07-2 - iOS 16.6.1 and iPadOS 16.6.1 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-41061, CVE-2023-41064
SHA-256 | fd20b111827d07d8bda96091f843054ac7d0ea5fa60ccac308e10fe281177b55
Page 3 of 84
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close