what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

CVE-2022-42823

Status Candidate

Overview

A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may lead to arbitrary code execution.

Related Files

Gentoo Linux Security Advisory 202305-32
Posted May 30, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202305-32 - Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in arbitrary code execution. Versions greater than or equal to 2.40.1 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-32885, CVE-2022-32886, CVE-2022-32888, CVE-2022-32891, CVE-2022-32923, CVE-2022-42799, CVE-2022-42823, CVE-2022-42824, CVE-2022-42826, CVE-2022-42852, CVE-2022-42856, CVE-2022-42863, CVE-2022-42867, CVE-2022-46691
SHA-256 | 906ab1ece4af058a436e7f776c3157d7dbe079d880f2fc7014b44b4ea3fab838
Red Hat Security Advisory 2023-2834-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2834-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include buffer overflow, bypass, code execution, information leakage, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-32886, CVE-2022-32888, CVE-2022-32923, CVE-2022-42799, CVE-2022-42823, CVE-2022-42824, CVE-2022-42826, CVE-2022-42852, CVE-2022-42863, CVE-2022-42867, CVE-2022-46691, CVE-2022-46692, CVE-2022-46698, CVE-2022-46699
SHA-256 | 6a679e9dc0d3212115b238f42e43baea6a5e8542be4f1c84823386414d8836cb
Red Hat Security Advisory 2023-2256-01
Posted May 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2256-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include buffer overflow, bypass, code execution, information leakage, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, web, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2022-32886, CVE-2022-32888, CVE-2022-32923, CVE-2022-42799, CVE-2022-42823, CVE-2022-42824, CVE-2022-42826, CVE-2022-42852, CVE-2022-42863, CVE-2022-42867, CVE-2022-46691, CVE-2022-46692, CVE-2022-46698, CVE-2022-46699
SHA-256 | c78b6b040671645ff6447422206821720744b5b0c57d3fee6c3de3b6593dcdbb
Debian Security Advisory 5274-1
Posted Nov 9, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5274-1 - Jihwan Kim and Dohyun Lee discovered that visiting a malicious website may lead to user interface spoofing. Dohyun Lee discovered that processing maliciously crafted web content may lead to arbitrary code execution. Abdulrahman Alqabandi, Ryan Shin and Dohyun Lee discovered that processing maliciously crafted web content may disclose sensitive user information.

tags | advisory, web, arbitrary, spoof, code execution
systems | linux, debian
advisories | CVE-2022-42799, CVE-2022-42823, CVE-2022-42824
SHA-256 | b2cd03cb3cd51e835828566f26955b1a24433b4d4ee8969dda2279eab675c38f
Debian Security Advisory 5273-1
Posted Nov 9, 2022
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5273-1 - Jihwan Kim and Dohyun Lee discovered that visiting a malicious website may lead to user interface spoofing. Dohyun Lee discovered that processing maliciously crafted web content may lead to arbitrary code execution. Abdulrahman Alqabandi, Ryan Shin and Dohyun Lee discovered that processing maliciously crafted web content may disclose sensitive user information.

tags | advisory, web, arbitrary, spoof, code execution
systems | linux, debian
advisories | CVE-2022-42799, CVE-2022-42823, CVE-2022-42824
SHA-256 | 6bbe81d2c9efe6e21d1f0e9b955cd92bda11b610558952c581bfaa7120f0b2df
Apple Security Advisory 2022-10-27-15
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-27-15 - Safari 16.1 addresses code execution, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-32922, CVE-2022-32923, CVE-2022-42799, CVE-2022-42823, CVE-2022-42824
SHA-256 | 7e4afb58dc67e9a414148622643475a8d27c8f60baf2cda25e496eee7f816dfe
Apple Security Advisory 2022-10-27-10
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-27-10 - tvOS 16.1 addresses code execution, out of bounds write, and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-32923, CVE-2022-32924, CVE-2022-32926, CVE-2022-32940, CVE-2022-32944, CVE-2022-42798, CVE-2022-42799, CVE-2022-42801, CVE-2022-42803, CVE-2022-42808, CVE-2022-42810, CVE-2022-42811, CVE-2022-42813, CVE-2022-42823
SHA-256 | d88ecadeb6050736efa3cf8a66a4b1cbe4b95c51029e68ef176ad206830e4e01
Apple Security Advisory 2022-10-24-7
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-24-7 - Safari 16.1 addresses code execution, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-32922, CVE-2022-42799, CVE-2022-42823, CVE-2022-42824
SHA-256 | 28f95afc0d5c130d8419143598aa35c401d2064f2b60269a3306f47d4161e545
Apple Security Advisory 2022-10-24-6
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-24-6 - tvOS 16.1 addresses code execution, out of bounds write, and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-32924, CVE-2022-32940, CVE-2022-42799, CVE-2022-42808, CVE-2022-42811, CVE-2022-42813, CVE-2022-42823, CVE-2022-42824, CVE-2022-42825
SHA-256 | 44f6409a85039fffce8beb8e12e4bd604e71f506416e497a09d3897da6deb134
Apple Security Advisory 2022-10-24-5
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-24-5 - watchOS 9.1 addresses code execution, out of bounds write, and spoofing vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-32924, CVE-2022-32940, CVE-2022-32947, CVE-2022-42799, CVE-2022-42808, CVE-2022-42811, CVE-2022-42813, CVE-2022-42823, CVE-2022-42824, CVE-2022-42825
SHA-256 | cfa6063082dc094eee9dfa58e65441384b4feb127b69da1085a631545bf9f845
Apple Security Advisory 2022-10-24-1
Posted Oct 31, 2022
Authored by Apple | Site apple.com

Apple Security Advisory 2022-10-24-1 - iOS 16.1 and iPadOS 16 addresses code execution, out of bounds write, spoofing, and use-after-free vulnerabilities.

tags | advisory, spoof, vulnerability, code execution
systems | apple, ios
advisories | CVE-2022-32922, CVE-2022-32924, CVE-2022-32938, CVE-2022-32940, CVE-2022-32946, CVE-2022-32947, CVE-2022-42799, CVE-2022-42806, CVE-2022-42808, CVE-2022-42811, CVE-2022-42813, CVE-2022-42820, CVE-2022-42823, CVE-2022-42824
SHA-256 | a55c466c0032ee8e2e3f1127fc69e279cc437cfe64c27aada0b63aaa2787bd5e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close