what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 2,090 RSS Feed

Operating System: Apple

Apple Security Advisory 2023-09-21-6
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-6 - macOS Ventura 13.6 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-41991, CVE-2023-41992, CVE-2023-41993
SHA-256 | 38b6bdfc2c02e42e0dce4d0ecec7c16ebbb17b092bf7f5132dbe7b5849c9930e
Apple Security Advisory 2023-09-21-5
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-5 - watchOS 9.6.3 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-41991, CVE-2023-41992
SHA-256 | 5c5ee93b16e3c6712507d2ff6e5b7ed5829e719c8075068f4f94a53f4484563a
Apple Security Advisory 2023-09-21-4
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-4 - watchOS 10.0.1 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-41991, CVE-2023-41992
SHA-256 | 5711a5ee98a1f4a97a803777178be3e4188589740ade0cf56b4a3c7e7dd8cdc2
Apple Security Advisory 2023-09-21-3
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-3 - iOS 16.7 and iPadOS 16.7 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple, ios
advisories | CVE-2023-41991, CVE-2023-41992, CVE-2023-41993
SHA-256 | f449601a62ebbbd144305ef4452d57a5c40a3de57572f6f193ea28a6a3b9c199
Apple Security Advisory 2023-09-21-2
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-2 - iOS 17.0.1 and iPadOS 17.0.1 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple, ios
advisories | CVE-2023-41991, CVE-2023-41992, CVE-2023-41993
SHA-256 | f23503e52b808d43f23c89a857eaf734ab1d7444e01c12625db6d60309d2ad5e
Apple Security Advisory 2023-09-21-1
Posted Sep 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-21-1 - Safari 16.6.1 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2023-41993
SHA-256 | 766524a7cd017ff0881465c9f9c8e4ddd7862131dbd353efe01b6bc192483827
Debian Security Advisory 5503-1
Posted Sep 21, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5503-1 - Multiple security issues were discovered in Netatalk, an implementation of the Apple Filing Protocol (AFP) for offering file service (mainly) to macOS clients, which may result in the execution of arbitrary code or information disclosure.

tags | advisory, arbitrary, protocol, info disclosure
systems | linux, debian, apple
advisories | CVE-2021-31439, CVE-2022-0194, CVE-2022-23121, CVE-2022-23122, CVE-2022-23123, CVE-2022-23124, CVE-2022-23125, CVE-2022-43634, CVE-2022-45188, CVE-2023-42464
SHA-256 | 3ad19cdf2f3e4a2e4515cadb2985e91ea06909ebbd3aa9ef44bfbdc77aef9dab
Apple Security Advisory 2023-09-11-3
Posted Sep 18, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-11-3 - macOS Big Sur 11.7.10 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-41064
SHA-256 | e3e9525ad72dffcd0e1b6b70efe0dff251b7497e3738fa4f0c019ffb52130d79
Apple Security Advisory 2023-09-11-2
Posted Sep 18, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-11-2 - macOS Monterey 12.6.9 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-41064
SHA-256 | 7a9898c50dc2e6d2a675c03d464d6802e44e6c13add6151062c04e94b34ac492
Apple Security Advisory 2023-09-11-1
Posted Sep 18, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-11-1 - iOS 15.7.9 and iPadOS 15.7.9 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-41064
SHA-256 | 839671b537da476dd4b6253246cf449d2077598184f74ee49f54ce065768092d
Apple Security Advisory 2023-09-07-3
Posted Sep 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-07-3 - watchOS 9.6.2 addresses a malicious attachment vulnerability that could be used to execute arbitrary code.

tags | advisory, arbitrary
systems | apple
advisories | CVE-2023-41061
SHA-256 | c24c7c670b18813295fa71b2d7148e37462ba49f50e89ee496000439544192e6
Apple Security Advisory 2023-09-07-2
Posted Sep 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-07-2 - iOS 16.6.1 and iPadOS 16.6.1 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-41061, CVE-2023-41064
SHA-256 | fd20b111827d07d8bda96091f843054ac7d0ea5fa60ccac308e10fe281177b55
Apple Security Advisory 2023-09-07-1
Posted Sep 11, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-09-07-1 - macOS Ventura 13.5.2 addresses buffer overflow and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-41064
SHA-256 | 7fa91002f2a7602d06f544259143bc3f6377087ecef2b48129989da01a360c92
Apple Security Advisory 2023-07-24-8
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-8 - watchOS 9.6 addresses bypass, code execution, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-32381, CVE-2023-32416, CVE-2023-32433, CVE-2023-32441, CVE-2023-32734, CVE-2023-35993, CVE-2023-37450, CVE-2023-38133, CVE-2023-38136, CVE-2023-38565, CVE-2023-38572, CVE-2023-38580, CVE-2023-38593, CVE-2023-38594
SHA-256 | 03d0aae896b234bedefafcc6cdf2d4b950fad52f9d153fb12c3ce0ca2f618bd5
Apple Security Advisory 2023-07-24-7
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-7 - tvOS 16.6 addresses bypass, code execution, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-32381, CVE-2023-32433, CVE-2023-32441, CVE-2023-32734, CVE-2023-35993, CVE-2023-37450, CVE-2023-38133, CVE-2023-38572, CVE-2023-38594, CVE-2023-38595, CVE-2023-38600, CVE-2023-38606, CVE-2023-38611
SHA-256 | d29c659b0a0ca1c8d52c08bd15c84087590dc344b780dd274ca0bfea5c832f9f
Apple Security Advisory 2023-07-24-6
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-6 - macOS Big Sur 11.7.9 addresses code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-28319, CVE-2023-28320, CVE-2023-28321, CVE-2023-28322, CVE-2023-2953, CVE-2023-32381, CVE-2023-32418, CVE-2023-32433, CVE-2023-32441, CVE-2023-32443, CVE-2023-35983, CVE-2023-35993, CVE-2023-36854, CVE-2023-38259
SHA-256 | ee0e370612feffcdd195d2217699ccfdfa302e2ed0cf29ec464c6c6c2bde8f81
Apple Security Advisory 2023-07-24-5
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-5 - macOS Monterey 12.6.8 addresses code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-28319, CVE-2023-28320, CVE-2023-28321, CVE-2023-28322, CVE-2023-2953, CVE-2023-32381, CVE-2023-32416, CVE-2023-32418, CVE-2023-32433, CVE-2023-32441, CVE-2023-32442, CVE-2023-32443, CVE-2023-35983, CVE-2023-35993
SHA-256 | 8f28ed064f450316ecc855c2c8e034834dfbba8071bddb178c5eb88e95963236
Apple Security Advisory 2023-07-24-4
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-4 - macOS Ventura 13.5 addresses bypass, code execution, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-28319, CVE-2023-28320, CVE-2023-28321, CVE-2023-28322, CVE-2023-2953, CVE-2023-32364, CVE-2023-32381, CVE-2023-32416, CVE-2023-32418, CVE-2023-32429, CVE-2023-32433, CVE-2023-32441, CVE-2023-32442, CVE-2023-32443
SHA-256 | c637626493b675cefdcd4fdba35ad174a41ee73e582783331eefed49239a1e71
Apple Security Advisory 2023-07-24-3
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-3 - iOS 15.7.8 and iPadOS 15.7.8 addresses bypass, code execution, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-23540, CVE-2023-32409, CVE-2023-32416, CVE-2023-32433, CVE-2023-32441, CVE-2023-35993, CVE-2023-38133, CVE-2023-38572, CVE-2023-38594, CVE-2023-38597, CVE-2023-38606
SHA-256 | 585e92bd8c9efdfcc2b29c1705757bb25ab4b206bdd46fcbdf792a97518ed86a
Apple Security Advisory 2023-07-24-2
Posted Jul 26, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-2 - iOS 16.6 and iPadOS 16.6 addresses bypass, code execution, and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-32381, CVE-2023-32416, CVE-2023-32433, CVE-2023-32437, CVE-2023-32441, CVE-2023-32734, CVE-2023-35993, CVE-2023-37450, CVE-2023-38133, CVE-2023-38136, CVE-2023-38261, CVE-2023-38410, CVE-2023-38424, CVE-2023-38425
SHA-256 | cf80aa15c014214fb49963259f82d2aa8e172f2770e7bd27d65ad4ed7230464d
Apple Security Advisory 2023-07-24-1
Posted Jul 25, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-24-1 - Safari 16.6 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-38133, CVE-2023-38572, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38600, CVE-2023-38611
SHA-256 | 2b9c86c0981c6cb849514c3a50af9f2290b7101e67e4681c2c882186a7f80d10
Debian Security Advisory 5457-1
Posted Jul 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5457-1 - An anonymous researcher discovered that processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

tags | advisory, web, arbitrary, code execution
systems | linux, debian, apple
advisories | CVE-2023-37450
SHA-256 | 768c9726e6559c2301f24f72f74051557b2af3251d6e9e664ff8b83cb0cbb924
Apple Security Advisory 2023-07-10-3
Posted Jul 12, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-10-3 - Rapid Security Responses for macOS Ventura 13.4.1 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2023-37450
SHA-256 | 323302d43d01096f574b0f9fcffae0b2de98c1ee95b2008fb8102c9dfbbe8e60
Apple Security Advisory 2023-07-10-2
Posted Jul 12, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-10-2 - Rapid Security Responses for iOS 16.5.1 and iPadOS 16.5.1 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple, ios
advisories | CVE-2023-37450
SHA-256 | 4de2b053edc4b7e55bd0c819fe7dc1dfa6b49391b23c952f340ee8db0f6bb98d
Apple Security Advisory 2023-07-10-1
Posted Jul 12, 2023
Authored by Apple | Site apple.com

Apple Security Advisory 2023-07-10-1 - Safari 16.5.2 addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple
advisories | CVE-2023-37450
SHA-256 | dc11db73babd1abdc5ce2fa2f7bebb1c2a2460218615e95ab671b5d21f39cbc1
Page 4 of 84
Back23456Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close