exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 2 of 2 RSS Feed

CVE-2018-12152

Status Candidate

Overview

Pointer corruption in Unified Shader Compiler in Intel Graphics Drivers before 10.18.x.5056 (aka 15.33.x.5056), 10.18.x.5057 (aka 15.36.x.5057) and 20.19.x.5058 (aka 15.40.x.5058) may allow an unauthenticated remote user to potentially execute arbitrary WebGL code via local access.

Related Files

Apple Security Advisory 2019-10-29-2
Posted Nov 1, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-10-29-2 - macOS Catalina 10.15.1, Security Update 2019-001 Mojave, Security Update 2019-006 High Sierra are now available and address code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple
advisories | CVE-2017-7152, CVE-2018-12152, CVE-2018-12153, CVE-2018-12154, CVE-2019-8509, CVE-2019-8706, CVE-2019-8708, CVE-2019-8715, CVE-2019-8716, CVE-2019-8736, CVE-2019-8737, CVE-2019-8744, CVE-2019-8749, CVE-2019-8750, CVE-2019-8756, CVE-2019-8759, CVE-2019-8761, CVE-2019-8767, CVE-2019-8784, CVE-2019-8785, CVE-2019-8786, CVE-2019-8787, CVE-2019-8788, CVE-2019-8789, CVE-2019-8794, CVE-2019-8797, CVE-2019-8798, CVE-2019-8801
SHA-256 | 1208bac9afc5843ce93d2e878004b47aa3d3a9a09b26b4b5827df695939c9784
Apple Security Advisory 2019-10-29-10
Posted Nov 1, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-10-29-10 - macOS Catalina 10.15 addresses buffer overflow, code execution, cross site scripting, denial of service, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2018-12152, CVE-2018-12153, CVE-2018-12154, CVE-2019-11041, CVE-2019-11042, CVE-2019-8509, CVE-2019-8701, CVE-2019-8705, CVE-2019-8706, CVE-2019-8708, CVE-2019-8709, CVE-2019-8715, CVE-2019-8717, CVE-2019-8730, CVE-2019-8736, CVE-2019-8737, CVE-2019-8741, CVE-2019-8744, CVE-2019-8745, CVE-2019-8746, CVE-2019-8748, CVE-2019-8749, CVE-2019-8750, CVE-2019-8753, CVE-2019-8755, CVE-2019-8756, CVE-2019-8757, CVE-2019-8758
SHA-256 | b0db0d9f5babe0cc674768cef3438e5d2b4245d2a6fff643d9bfbb8d2906aa43
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close