what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2022-32792

Status Candidate

Overview

An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in iOS 15.6 and iPadOS 15.6, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Safari 15.6. Processing maliciously crafted web content may lead to arbitrary code execution.

Related Files

Debian Security Advisory 5210-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5210-1 - The following vulnerabilities have been discovered in the WebKitGTK web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-32792, CVE-2022-32816
SHA-256 | 2abe6d319444ac97c0c1f0b5dc7c50ae53927050ab213695f7f34467a3efbbf7
Debian Security Advisory 5211-1
Posted Aug 28, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5211-1 - The following vulnerabilities have been discovered in the WPE WebKit web engine.

tags | advisory, web, vulnerability
systems | linux, debian
advisories | CVE-2022-32792, CVE-2022-32816
SHA-256 | c558cbb725bc40a125cf8f44df3b3ed3dbba74324827b5c1c137c5bb5eca92b6
Apple Security Advisory 2022-07-20-7
Posted Jul 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory Safari - Safari 15.6 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2022-2294, CVE-2022-32784, CVE-2022-32792
SHA-256 | 171883a24de75be3ee6d67d414e1216dcde7370fd047029fae8b09f83f7e799b
Apple Security Advisory 2022-07-20-6
Posted Jul 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-07-20-6 - watchOS 8.7 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-26981, CVE-2022-32787, CVE-2022-32788, CVE-2022-32792, CVE-2022-32793, CVE-2022-32810, CVE-2022-32813, CVE-2022-32814, CVE-2022-32815, CVE-2022-32816, CVE-2022-32817, CVE-2022-32819, CVE-2022-32820, CVE-2022-32821
SHA-256 | abb9276b4c8cee616bfc25479b09e2f8ab0da107b3ec925b2b2b9a99239cd34a
Apple Security Advisory 2022-07-20-5
Posted Jul 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-07-20-5 - tvOS 15.6 addresses buffer overflow, bypass, code execution, information leakage, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-26981, CVE-2022-32787, CVE-2022-32788, CVE-2022-32792, CVE-2022-32793, CVE-2022-32802, CVE-2022-32813, CVE-2022-32814, CVE-2022-32815, CVE-2022-32816, CVE-2022-32817, CVE-2022-32819, CVE-2022-32820, CVE-2022-32821
SHA-256 | 5209bdb94ef16d387824a9f8926bb84768b4a1eda8e1b68f138bd6ab866d2a6f
Apple Security Advisory 2022-07-20-2
Posted Jul 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-07-20-2 - macOS Monterey 12.5 addresses bypass, code execution, information leakage, null pointer, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2021-28544, CVE-2022-2294, CVE-2022-24070, CVE-2022-26981, CVE-2022-29046, CVE-2022-29048, CVE-2022-32785, CVE-2022-32786, CVE-2022-32787, CVE-2022-32789, CVE-2022-32792, CVE-2022-32793, CVE-2022-32796, CVE-2022-32797
SHA-256 | 30c718236aa0303e2a848ca5f0ff62300fca488eb543994c74cf586178d456d5
Apple Security Advisory 2022-07-20-1
Posted Jul 22, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-07-20-1 - iOS 15.6 and iPadOS 15.6 addresses buffer overflow, bypass, code execution, information leakage, null pointer, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple, ios
advisories | CVE-2022-2294, CVE-2022-26768, CVE-2022-26981, CVE-2022-32784, CVE-2022-32785, CVE-2022-32787, CVE-2022-32788, CVE-2022-32792, CVE-2022-32793, CVE-2022-32802, CVE-2022-32810, CVE-2022-32813, CVE-2022-32814, CVE-2022-32815
SHA-256 | e78e010a4bea2ea77407fa1f36dd85e44d56dc1216952e6d8cdb14def80805a3
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close