what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2019-8506

Status Candidate

Overview

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution.

Related Files

Red Hat Security Advisory 2020-4035-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4035-01 - WebKitGTK+ is port of the WebKit portable web rendering engine to the GTK+ platform. These packages provide WebKitGTK+ for GTK+ 3. Issues addressed include code execution, cross site scripting, denial of service, information leakage, out of bounds read, spoofing, and use-after-free vulnerabilities.

tags | advisory, web, denial of service, spoof, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2019-11070, CVE-2019-6237, CVE-2019-6251, CVE-2019-8506, CVE-2019-8524, CVE-2019-8535, CVE-2019-8536, CVE-2019-8544, CVE-2019-8551, CVE-2019-8558, CVE-2019-8559, CVE-2019-8563, CVE-2019-8571, CVE-2019-8583, CVE-2019-8584, CVE-2019-8586, CVE-2019-8587, CVE-2019-8594, CVE-2019-8595, CVE-2019-8596, CVE-2019-8597, CVE-2019-8601, CVE-2019-8607, CVE-2019-8608, CVE-2019-8609, CVE-2019-8610, CVE-2019-8611, CVE-2019-8615
SHA-256 | f2c3ef2b47857feb48b1d93f7489e2bf473181cc062437d3c25816b13f57ac13
Gentoo Linux Security Advisory 201909-05
Posted Sep 6, 2019
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201909-5 - Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in the arbitrary execution of code. Versions less than 2.24.4 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2019-11070, CVE-2019-6201, CVE-2019-6251, CVE-2019-7285, CVE-2019-7292, CVE-2019-8503, CVE-2019-8506, CVE-2019-8515, CVE-2019-8518, CVE-2019-8523, CVE-2019-8524, CVE-2019-8535, CVE-2019-8536, CVE-2019-8544, CVE-2019-8551, CVE-2019-8558, CVE-2019-8559, CVE-2019-8563, CVE-2019-8595, CVE-2019-8607, CVE-2019-8615, CVE-2019-8644, CVE-2019-8649, CVE-2019-8658, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672
SHA-256 | e81d3bba983859b90c9aaf0195b51c5952f6e48a02c26660ff1f3fc6889526e9
WebKitGTK+ / WPE WebKit URI Spoofing / Code Execution
Posted Apr 11, 2019
Authored by WebKitGTK+ Team

WebKitGTK+ and WPE WebKit suffer from multiple memory corruption vulnerabilities and various other issues that can lead to code execution. Multiple versions are affected.

tags | advisory, vulnerability, code execution
advisories | CVE-2019-11070, CVE-2019-6201, CVE-2019-6251, CVE-2019-7285, CVE-2019-7292, CVE-2019-8503, CVE-2019-8506, CVE-2019-8515, CVE-2019-8518, CVE-2019-8523, CVE-2019-8524, CVE-2019-8535, CVE-2019-8536, CVE-2019-8544, CVE-2019-8551, CVE-2019-8558, CVE-2019-8559, CVE-2019-8563
SHA-256 | 32368129173c12e77d456af213631d9cc7d26931f8663deec91ae1ff60354a8d
JavaScriptCore createRegExpMatchesArray Fails To Respect Inferred Types
Posted Apr 1, 2019
Authored by saelo, Google Security Research

JavaScriptCore has an issue where createRegExpMatchesArray does not respect inferred types.

tags | exploit
advisories | CVE-2019-8506
SHA-256 | e3e805d860fc95f3375effbe7e1765bebfec64afa85c31a72c61f81229111064
Apple Security Advisory 2019-3-27-1
Posted Mar 28, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-3-27-1 - watchOS 5.2 is now available and addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2019-6207, CVE-2019-6237, CVE-2019-7286, CVE-2019-7292, CVE-2019-7293, CVE-2019-8502, CVE-2019-8506, CVE-2019-8510, CVE-2019-8511, CVE-2019-8514, CVE-2019-8516, CVE-2019-8517, CVE-2019-8518, CVE-2019-8527, CVE-2019-8536, CVE-2019-8540, CVE-2019-8541, CVE-2019-8542, CVE-2019-8544, CVE-2019-8545, CVE-2019-8546, CVE-2019-8548, CVE-2019-8549, CVE-2019-8552, CVE-2019-8553, CVE-2019-8558, CVE-2019-8559, CVE-2019-8563
SHA-256 | 32ea7665f2a5f3668f2773fefd23845585f60b71ea1ca19d105a134a768c7b44
Apple Security Advisory 2019-3-25-6
Posted Mar 26, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-3-25-6 - iCloud for Windows 7.11 is now available and addresses buffer overflow, code execution, and cross site scripting vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | windows, apple
advisories | CVE-2019-6201, CVE-2019-6232, CVE-2019-6236, CVE-2019-7285, CVE-2019-7292, CVE-2019-8503, CVE-2019-8506, CVE-2019-8515, CVE-2019-8518, CVE-2019-8523, CVE-2019-8524, CVE-2019-8535, CVE-2019-8536, CVE-2019-8542, CVE-2019-8544, CVE-2019-8551, CVE-2019-8556, CVE-2019-8558, CVE-2019-8559, CVE-2019-8563
SHA-256 | 50944b66f84f48ee71152d55defb8e798209586aad1b47dc0919a4360b743848
Apple Security Advisory 2019-3-25-1
Posted Mar 26, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-3-25-1 - iOS 12.2 is now available and addresses buffer overflow, code execution, and cross site scripting vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2019-6201, CVE-2019-6204, CVE-2019-6207, CVE-2019-6222, CVE-2019-6237, CVE-2019-7284, CVE-2019-7285, CVE-2019-7292, CVE-2019-7293, CVE-2019-8502, CVE-2019-8503, CVE-2019-8504, CVE-2019-8505, CVE-2019-8506, CVE-2019-8510, CVE-2019-8511, CVE-2019-8512, CVE-2019-8514, CVE-2019-8515, CVE-2019-8516, CVE-2019-8517, CVE-2019-8518, CVE-2019-8521, CVE-2019-8523, CVE-2019-8524, CVE-2019-8527, CVE-2019-8529, CVE-2019-8530
SHA-256 | 8b2388d689595cfb149767e2dd6554582de27ca957a31fbaf165e95d77afc380
Apple Security Advisory 2019-3-25-5
Posted Mar 26, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-3-25-5 - iTunes 12.9.4 for Windows is now available and addresses buffer overflow, code execution, and cross site scripting vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | windows, apple
advisories | CVE-2019-6201, CVE-2019-7285, CVE-2019-7292, CVE-2019-8503, CVE-2019-8506, CVE-2019-8515, CVE-2019-8518, CVE-2019-8523, CVE-2019-8524, CVE-2019-8535, CVE-2019-8536, CVE-2019-8542, CVE-2019-8544, CVE-2019-8551, CVE-2019-8556, CVE-2019-8558, CVE-2019-8559, CVE-2019-8562, CVE-2019-8563
SHA-256 | 74996f9602b2d564b466d0b3f892745006b1fc528acf0fb68256a697ff0e41b3
Apple Security Advisory 2019-3-25-3
Posted Mar 26, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-3-25-3 - tvOS 12.2 is now available and addresses buffer overflow, code execution, and cross site scripting vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2019-6201, CVE-2019-6207, CVE-2019-6237, CVE-2019-7285, CVE-2019-7286, CVE-2019-7292, CVE-2019-7293, CVE-2019-8502, CVE-2019-8503, CVE-2019-8506, CVE-2019-8510, CVE-2019-8514, CVE-2019-8515, CVE-2019-8516, CVE-2019-8517, CVE-2019-8518, CVE-2019-8523, CVE-2019-8524, CVE-2019-8527, CVE-2019-8530, CVE-2019-8535, CVE-2019-8536, CVE-2019-8540, CVE-2019-8542, CVE-2019-8544, CVE-2019-8545, CVE-2019-8549, CVE-2019-8551
SHA-256 | f64ca23fdfdf301253dce16367ff35a30c4a58a061de08297d12e90b0d0dbf58
Apple Security Advisory 2019-3-25-4
Posted Mar 26, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-3-25-4 - Safari 12.1 is now available and addresses code execution and cross site scripting vulnerabilities.

tags | advisory, vulnerability, code execution, xss
systems | apple
advisories | CVE-2019-6201, CVE-2019-6204, CVE-2019-7285, CVE-2019-7292, CVE-2019-8503, CVE-2019-8505, CVE-2019-8506, CVE-2019-8515, CVE-2019-8518, CVE-2019-8523, CVE-2019-8524, CVE-2019-8535, CVE-2019-8536, CVE-2019-8544, CVE-2019-8551, CVE-2019-8556, CVE-2019-8558, CVE-2019-8559, CVE-2019-8562, CVE-2019-8563
SHA-256 | b8d0aa06fff0d1fd93078d701d89414366c69904a2e82bca94287376c9a91312
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close