what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

CVE-2023-28204

Status Candidate

Overview

An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.

Related Files

Gentoo Linux Security Advisory 202401-04
Posted Jan 5, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202401-4 - Several vulnerabilities have been found in WebKitGTK+, the worst of which can lead to remote code execution. Versions greater than or equal to 2.42.3:4 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2023-28198, CVE-2023-28204, CVE-2023-32370, CVE-2023-32373, CVE-2023-32393, CVE-2023-32439, CVE-2023-37450, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599
SHA-256 | 863910f6ba20827a0b5c37c0acc5ae9e63a2fc484662aacd6eba8330d97af93e
Ubuntu Security Notice USN-6264-1
Posted Aug 1, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6264-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

tags | advisory, remote, web, denial of service, arbitrary, javascript, code execution, xss
systems | linux, ubuntu
advisories | CVE-2023-28204, CVE-2023-32439
SHA-256 | 82871fa1fba43d05238c779b70fe1fa4ce8d4ecb76d357fcdd3cc95b927e2b1f
Debian Security Advisory 5427-1
Posted Jun 16, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5427-1 - An anonymous researcher discovered that processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. An anonymous researcher discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

tags | advisory, web, arbitrary, code execution
systems | linux, debian, apple
advisories | CVE-2023-28204, CVE-2023-32373
SHA-256 | 0fbab1aacc1423b6defd9d7bb32aec0f2fee5e21d84f90b8b66e6b78d6eef26b
Red Hat Security Advisory 2023-3433-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3433-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include out of bounds read and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-28204, CVE-2023-32373
SHA-256 | 35fbff3289b5fcbcdec2723b2fdc02549f0d0ce542f5a2d52a5f890a2b072142
Red Hat Security Advisory 2023-3432-01
Posted Jun 6, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3432-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include out of bounds read and use-after-free vulnerabilities.

tags | advisory, web, vulnerability
systems | linux, redhat
advisories | CVE-2023-28204, CVE-2023-32373
SHA-256 | e161a71f848ef9ebed87858ca5a2569c04795feb0a258aa428a8fafbfd137164
Apple Security Advisory 2023-05-18-2
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-2 - iOS 15.7.6 and iPadOS 15.7.6 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-23532, CVE-2023-27940, CVE-2023-28181, CVE-2023-28204, CVE-2023-32365, CVE-2023-32373, CVE-2023-32384, CVE-2023-32388, CVE-2023-32391, CVE-2023-32397, CVE-2023-32398, CVE-2023-32403, CVE-2023-32407, CVE-2023-32408
SHA-256 | 65a6495ca896d66d4bf5e2b01f2e21624f5f04735f435726663f7d12da055c95
Apple Security Advisory 2023-05-18-7
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-7 - watchOS 9.5 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27930, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32352, CVE-2023-32354, CVE-2023-32357, CVE-2023-32368, CVE-2023-32372, CVE-2023-32373, CVE-2023-32376, CVE-2023-32384, CVE-2023-32388, CVE-2023-32389
SHA-256 | b44aa0d12fa7c7a09a8f9956e2818749eaebcb770aa44af77bf44e351004cdc8
Apple Security Advisory 2023-05-18-8
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-8 - Safari 16.5 addresses buffer overflow, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-28204, CVE-2023-32373, CVE-2023-32402, CVE-2023-32409, CVE-2023-32423
SHA-256 | 760d4b141490199d056c3e2fd5a33bfe2577cd0555f9509afc40faff26728f2e
Apple Security Advisory 2023-05-18-6
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-6 - tvOS 16.5 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27930, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32354, CVE-2023-32357, CVE-2023-32368, CVE-2023-32372, CVE-2023-32373, CVE-2023-32376, CVE-2023-32384, CVE-2023-32389, CVE-2023-32392, CVE-2023-32394
SHA-256 | 44a1af95a4fc51116f9e4b81973b98a5f6c703a432867e64fcd364e999f2763a
Apple Security Advisory 2023-05-18-3
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-3 - macOS Ventura 13.4 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-27930, CVE-2023-27940, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32352, CVE-2023-32355, CVE-2023-32357, CVE-2023-32360, CVE-2023-32363, CVE-2023-32367, CVE-2023-32368, CVE-2023-32369, CVE-2023-32371
SHA-256 | 8e33867d17474c18e17fc09dff5dc2793c13d12ab78452d54966903cc65d99c0
Apple Security Advisory 2023-05-18-1
Posted May 30, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-05-18-1 - iOS 16.5 and iPadOS 16.5 addresses buffer overflow, bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-27930, CVE-2023-28191, CVE-2023-28202, CVE-2023-28204, CVE-2023-32352, CVE-2023-32354, CVE-2023-32357, CVE-2023-32365, CVE-2023-32367, CVE-2023-32368, CVE-2023-32371, CVE-2023-32372, CVE-2023-32373, CVE-2023-32376
SHA-256 | 8d256948b5c37dbf667c61fb35ff92ba987737bb19205c0caef689de0a47f764
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close