exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 866 RSS Feed

Files from Apple

Email addresssecurity at apple.com
First Active2002-09-26
Last Active2024-07-30
Apple Security Advisory 07-29-2024-9
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-9 - visionOS 1.3 addresses bypass, information leakage, integer overflow, out of bounds access, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27804, CVE-2024-27823, CVE-2024-27826, CVE-2024-27863, CVE-2024-40776, CVE-2024-40777, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785, CVE-2024-40788
SHA-256 | 912783b12a2274daf4f9e4029ffdec5e70764f6be9268f7b2bd3a32fd3034398
Apple Security Advisory 07-29-2024-8
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-8 - tvOS 17.6 addresses bypass, information leakage, integer overflow, out of bounds access, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27863, CVE-2024-40774, CVE-2024-40776, CVE-2024-40777, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785, CVE-2024-40788, CVE-2024-40789, CVE-2024-40795
SHA-256 | 24af958901ec4f60019382c6391a5084c8fa27387c472f7a1c9b0d411986764e
Apple Security Advisory 07-29-2024-7
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-7 - watchOS 10.6 addresses bypass, information leakage, integer overflow, out of bounds access, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27863, CVE-2024-40774, CVE-2024-40776, CVE-2024-40777, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785, CVE-2024-40787, CVE-2024-40788, CVE-2024-40789
SHA-256 | ce1b90be255740d64fae92457b413c220daea634eaabb0a474025f9a8ea97a77
Apple Security Advisory 07-29-2024-6
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-6 - macOS Monterey 12.7.6 addresses bypass, code execution, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-2004, CVE-2024-23261, CVE-2024-23296, CVE-2024-2379, CVE-2024-2398, CVE-2024-2466, CVE-2024-27826, CVE-2024-27873, CVE-2024-27877, CVE-2024-27881, CVE-2024-27882, CVE-2024-27883
SHA-256 | 929caca30b5aa2cda92d44eb666bf01775f6d98165012b1c1517eef37b683896
Apple Security Advisory 07-29-2024-5
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-5 - macOS Ventura 13.6.8 addresses bypass, code execution, integer overflow, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-2004, CVE-2024-23261, CVE-2024-2379, CVE-2024-2398, CVE-2024-2466, CVE-2024-27826, CVE-2024-27873, CVE-2024-27877, CVE-2024-27881, CVE-2024-27882, CVE-2024-27883, CVE-2024-40774
SHA-256 | 93e970c9d9534dec2ac727c8d034c1de7f39f9e4f3adde27b8a3d7b57cde5d6a
Apple Security Advisory 07-29-2024-4
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-4 - macOS Sonoma 14.6 addresses buffer overflow, bypass, code execution, information leakage, integer overflow, out of bounds access, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2023-27952, CVE-2023-38709, CVE-2023-52356, CVE-2023-6277, CVE-2024-2004, CVE-2024-2379, CVE-2024-2398, CVE-2024-2466, CVE-2024-24795, CVE-2024-27316, CVE-2024-27862, CVE-2024-27863, CVE-2024-27871, CVE-2024-27872
SHA-256 | ae832f20b8a382b80cfa8c55837cfb4ccc59d3ee288b95b2aba5d16400cc0192
Apple Security Advisory 07-29-2024-3
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-3 - iOS 16.7.9 and iPadOS 16.7.9 addresses bypass, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple, ios
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27873, CVE-2024-40776, CVE-2024-40778, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785, CVE-2024-40786, CVE-2024-40788, CVE-2024-40789, CVE-2024-40793
SHA-256 | f7b26d473ad3169fbed242934596d9e3281378ecbd212da94f7ce686cb90b1c4
Apple Security Advisory 07-29-2024-2
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-2 - iOS 17.6 and iPadOS 17.6 addresses bypass, information leakage, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability
systems | apple, ios
advisories | CVE-2023-52356, CVE-2023-6277, CVE-2024-27863, CVE-2024-27871, CVE-2024-27873, CVE-2024-40774, CVE-2024-40776, CVE-2024-40777, CVE-2024-40778, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40784, CVE-2024-40785
SHA-256 | da54e6d0a3ea7a8f32a9b9ff42884a7a1c4c0a06f57c1945b3d4a76d64693444
Apple Security Advisory 07-29-2024-1
Posted Jul 30, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 07-29-2024-1 - Safari 17.6 addresses out of bounds access, out of bounds read, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability
systems | apple
advisories | CVE-2024-40776, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40785, CVE-2024-40789, CVE-2024-40794, CVE-2024-40817, CVE-2024-4558
SHA-256 | 25d2dc0677f021e959c619c9edb4b4501758ac63a1051ea2fa65e86686673193
Apple Security Advisory 06-25-2024-1
Posted Jul 4, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 06-25-2024-1 - AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8 address a spoofing vulnerability.

tags | advisory, spoof
systems | apple
advisories | CVE-2024-27867
SHA-256 | 0432e0cfd91ca3a03d24ccaa0452df46e95955cfe0150107644c220f7a7668a3
Apple Security Advisory 06-10-2024-1
Posted Jun 12, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 06-10-2024-1 - visionOS 1.2 addresses bypass, code execution, integer overflow, out of bounds access, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2024-27800, CVE-2024-27801, CVE-2024-27802, CVE-2024-27808, CVE-2024-27811, CVE-2024-27812, CVE-2024-27815, CVE-2024-27817, CVE-2024-27820, CVE-2024-27828, CVE-2024-27830, CVE-2024-27831, CVE-2024-27832, CVE-2024-27833
SHA-256 | 52123756454d00b97ff4a99cfa9ea8198fb27627fd76ba6c9ee40304e3ff4865
Apple Security Advisory 05-13-2024-8
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-8 - tvOS 17.5 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-27804, CVE-2024-27810, CVE-2024-27816, CVE-2024-27834
SHA-256 | eff1d92556b0c7ccaed41f6e59be757401cf30a6df81484373075322eff56e78
Apple Security Advisory 05-13-2024-7
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-7 - watchOS 10.5 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-27804, CVE-2024-27810, CVE-2024-27816, CVE-2024-27821, CVE-2024-27834
SHA-256 | c9c38e8feeecb9065407c1d571f54fb4b2b4aff9df127d5f6f7379ac839b9714
Apple Security Advisory 05-13-2024-6
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-6 - macOS Monterey 12.7.5 addresses an issue where a malicious application may be able to access Find My data.

tags | advisory
systems | apple
advisories | CVE-2024-23229, CVE-2024-27789
SHA-256 | 6608f29432c918437bb2b603bfa20b475959fbe1f2b6a946caf8a2bba2539985
Apple Security Advisory 05-13-2024-5
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-5 - macOS Ventura 13.6.7 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-42861, CVE-2024-23296, CVE-2024-27789
SHA-256 | 6b95ee1acde0d100f2bfef54df66a02622929afd9eba12f66797dceadcb060ce
Apple Security Advisory 05-08-2024-1
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-08-2024-1 - iTunes 12.13.2 for Windows addresses a code execution vulnerability.

tags | advisory, code execution
systems | windows, apple
advisories | CVE-2024-27793
SHA-256 | 5f0227fe139f7793aad3f6800152423342e9c7d7768a34a0e0f628ca78a3baf9
Apple Security Advisory 05-13-2024-4
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-4 - macOS Sonoma 14.5 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42893, CVE-2024-23236, CVE-2024-27796, CVE-2024-27798, CVE-2024-27804, CVE-2024-27810, CVE-2024-27813, CVE-2024-27816, CVE-2024-27818, CVE-2024-27821, CVE-2024-27822, CVE-2024-27824, CVE-2024-27825, CVE-2024-27827
SHA-256 | d3bc4a9700be79e1261bea8351f32a7751b8f7d651add21acc0aba6119254252
Apple Security Advisory 05-13-2024-3
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-3 - iOS 16.7.8 and iPadOS 16.7.8 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple, ios
advisories | CVE-2024-23296, CVE-2024-27789
SHA-256 | bfe54001c99596edae2806262f265d739d8131000c25aec8a26215950d84e791
Apple Security Advisory 05-13-2024-2
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-2 - iOS 17.5 and iPadOS 17.5 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42893, CVE-2024-27796, CVE-2024-27803, CVE-2024-27804, CVE-2024-27810, CVE-2024-27816, CVE-2024-27818, CVE-2024-27821, CVE-2024-27834, CVE-2024-27835, CVE-2024-27839, CVE-2024-27841, CVE-2024-27847, CVE-2024-27852
SHA-256 | 8131c08b3e442731a9c9de951ef6a509c36ac21cc17cba86a61f7ea714ad2fc2
Apple Security Advisory 05-13-2024-1
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-1 - Safari 17.5 addresses a bypass vulnerability.

tags | advisory, bypass
systems | apple
advisories | CVE-2024-27834
SHA-256 | 2145ef1f9493537a3c4e8d716107c80254dc03abc9b3a0f888edb8eb08097eff
Apple Security Advisory 03-25-2024-1
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-1 - Safari 17.4.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-1580
SHA-256 | f471ba7362f0f2b90319b73a7dc453ffcc58fe3527cb6cd08febf40e4748b5be
Apple Security Advisory 03-25-2024-2
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-2 - macOS Sonoma 14.4.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-1580
SHA-256 | aa1fea3125ddd9a33b68d4eb2f5f45f2cb316680beb32f3c34b1ae1698937f06
Apple Security Advisory 03-25-2024-3
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-3 - macOS Ventura 13.6.6 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-1580
SHA-256 | ced72f1a9374599bb4ba896407973597325dc34e5418151e9fa366065fa1f9d8
Apple Security Advisory 03-25-2024-4
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-4 - iOS 17.4.1 and iPadOS 17.4.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2024-1580
SHA-256 | ceab5dd799ddb939189e79021c2f1d622c446cfe144dea7adf0dbd70424e40fa
Apple Security Advisory 03-25-2024-5
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-5 - iOS 16.7.7 and iPadOS 16.7.7 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2024-1580
SHA-256 | 5bc9f5a465daf6c01eafe47f409754a8dc438cf7a836b5c8c0b26ebed5c0c02d
Page 1 of 35
Back12345Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close