exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2021-30952

Status Candidate

Overview

An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

Related Files

Red Hat Security Advisory 2022-1777-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1777-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include buffer overflow, bypass, code execution, cross site scripting, information leakage, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability, code execution, xss
systems | linux, redhat
advisories | CVE-2021-30809, CVE-2021-30818, CVE-2021-30823, CVE-2021-30836, CVE-2021-30846, CVE-2021-30848, CVE-2021-30849, CVE-2021-30851, CVE-2021-30884, CVE-2021-30887, CVE-2021-30888, CVE-2021-30889, CVE-2021-30890, CVE-2021-30897, CVE-2021-30934, CVE-2021-30936, CVE-2021-30951, CVE-2021-30952, CVE-2021-30953, CVE-2021-30954, CVE-2021-30984, CVE-2021-45481, CVE-2021-45482, CVE-2021-45483, CVE-2022-22589, CVE-2022-22590
SHA-256 | 1b42edcf15bc395449a2f06f7c24ba1c5002c9b86ced5974af0fc8fe1f4ffeb1
Debian Security Advisory 5060-1
Posted Jan 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5060-1 - The following vulnerabilities have been discovered in the webkit2gtk web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-30934, CVE-2021-30936, CVE-2021-30951, CVE-2021-30952, CVE-2021-30953, CVE-2021-30954, CVE-2021-30984
SHA-256 | c15480c284a0a2afba67821104b377715953ac70f8f344fd1ba6741feba27465
Debian Security Advisory 5061-1
Posted Jan 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5061-1 - The following vulnerabilities have been discovered in the wpewebkit web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2021-30934, CVE-2021-30936, CVE-2021-30951, CVE-2021-30952, CVE-2021-30953, CVE-2021-30954, CVE-2021-30984
SHA-256 | 24f75813bebac1ecce7d9a79fd472b6e4e5bef09daa91898c14e0911d9a6fffc
Apple Security Advisory 2021-12-15-7
Posted Dec 17, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-12-15-7 - Safari 15.2 addresses buffer overflow, code execution, integer overflow, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2021-30934, CVE-2021-30936, CVE-2021-30951, CVE-2021-30952, CVE-2021-30953, CVE-2021-30954, CVE-2021-30984
SHA-256 | dcec9f0b30618e604ca73400b05ece50348b0a958ba1c87cb1fb73a70aab2a1e
Apple Security Advisory 2021-12-15-6
Posted Dec 17, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-12-15-6 - watchOS 8.3 addresses buffer overflow, bypass, code execution, integer overflow, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2021-30767, CVE-2021-30916, CVE-2021-30926, CVE-2021-30927, CVE-2021-30934, CVE-2021-30936, CVE-2021-30937, CVE-2021-30939, CVE-2021-30942, CVE-2021-30945, CVE-2021-30946, CVE-2021-30947, CVE-2021-30949, CVE-2021-30951, CVE-2021-30952, CVE-2021-30953, CVE-2021-30954, CVE-2021-30955, CVE-2021-30957, CVE-2021-30958, CVE-2021-30960, CVE-2021-30964, CVE-2021-30966, CVE-2021-30968, CVE-2021-30980, CVE-2021-30984
SHA-256 | 16734459ccf5603b55ab6de1c466fe6ca194e99bee9e30add5c137663e2d5460
Apple Security Advisory 2021-12-15-5
Posted Dec 17, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-12-15-5 - tvOS 15.2 addresses buffer overflow, bypass, code execution, integer overflow, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2021-30916, CVE-2021-30926, CVE-2021-30927, CVE-2021-30934, CVE-2021-30936, CVE-2021-30937, CVE-2021-30939, CVE-2021-30942, CVE-2021-30945, CVE-2021-30947, CVE-2021-30949, CVE-2021-30951, CVE-2021-30952, CVE-2021-30953, CVE-2021-30954, CVE-2021-30955, CVE-2021-30957, CVE-2021-30958, CVE-2021-30960, CVE-2021-30966, CVE-2021-30968, CVE-2021-30980, CVE-2021-30984, CVE-2021-30993, CVE-2021-30995
SHA-256 | a4ce1053635316b535504f3bc2938fc42d21609ab1912530b8e91ad7790ddd37
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close