what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 226 - 250 of 391 RSS Feed

Operating System: iOS

Apple Security Advisory 2018-1-23-1
Posted Jan 24, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-1-23-1 - iOS 11.2.5 is now available and addresses memory corruption, code execution,a nd various other vulnerabilities.

tags | advisory, vulnerability, code execution
systems | cisco, apple, ios
advisories | CVE-2018-4082, CVE-2018-4085, CVE-2018-4086, CVE-2018-4087, CVE-2018-4088, CVE-2018-4089, CVE-2018-4090, CVE-2018-4092, CVE-2018-4093, CVE-2018-4094, CVE-2018-4095, CVE-2018-4096, CVE-2018-4100
SHA-256 | 52d4ccf52d83225887797331dc30d1b05effec25f5961f68eb5b8b3866120d0b
Neon 1.6.14 Missing SSL Certificate Validation
Posted Jan 16, 2018
Authored by Rodrigo Laneth

Neon version 1.6.14 for iOS fails to validate SSL certificates.

tags | advisory
systems | ios
advisories | CVE-2018-5258
SHA-256 | 0455162fadf4be53b7ece4643e0c17f957bb14c64a2dbe1ef81617f8316086c0
Apple Security Advisory 2018-1-8-1
Posted Jan 9, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-1-8-1 - iOS 11.2.2 is now available and and addresses Spectre issues with Safari and WebKit.

tags | advisory
systems | cisco, apple, ios
advisories | CVE-2017-5715, CVE-2017-5753
SHA-256 | 14100c950dadca4bf5143083ee95bc72573920f161f07761ce065fa637ff4c25
Cisco IOS SNMP Remote Code Execution
Posted Jan 6, 2018
Authored by Artem Kondratenko

Cisco IOS SNMP service remote code execution exploit.

tags | exploit, remote, code execution
systems | cisco, ios
advisories | CVE-2017-6736
SHA-256 | 9f964db2a690372711f23da711b9a272698adce51482c42bd5d5bf13e43c9e2e
Apple Security Advisory 2017-12-13-6
Posted Dec 16, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-12-13-6 - iOS 11.2 addresses issues relating to interception, memory corruption, and more. This advisory provides additional information for APPLE-SA-2017-12-6-2.

tags | advisory
systems | apple, ios
advisories | CVE-2017-13080, CVE-2017-13833, CVE-2017-13847, CVE-2017-13855, CVE-2017-13856, CVE-2017-13860, CVE-2017-13861, CVE-2017-13862, CVE-2017-13865, CVE-2017-13866, CVE-2017-13867, CVE-2017-13868, CVE-2017-13869, CVE-2017-13870, CVE-2017-13874, CVE-2017-13876, CVE-2017-13879, CVE-2017-2433, CVE-2017-7156, CVE-2017-7157
SHA-256 | 0700b7d62c4bc3fe36c2ec7cfeb5c1c5e6e09967ad7b4c1009f717451ef3dc57
Apple Security Advisory 2017-12-13-1
Posted Dec 15, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-12-13-1 - iOS 11.2.1 is now available and addresses a message handling issue.

tags | advisory
systems | cisco, apple, ios
advisories | CVE-2017-13903
SHA-256 | 9f70803c117fb99f70f2c54098d2a54f3557550c20837d8407e7fb123ad88f57
macOS / iOS Kernel IOSurfaceRootUserClient Double-Free
Posted Dec 12, 2017
Authored by Google Security Research, Ian Beer

macOS and iOS suffer from a kernel double free vulnerability due to IOSurfaceRootUserClient not respecting MIG ownership rules.

tags | exploit, kernel
systems | cisco, ios
advisories | CVE-2017-13861
SHA-256 | 4314c9b3d4d919fbf8280f16f7d8de49f26550f782ad1c352b5a319dee587e69
macOS / iOS IOTimeSyncClockManagerUserClient Use-After-Free
Posted Dec 12, 2017
Authored by Google Security Research, Ian Beer

macOS / iOS suffer from multiple kernel use-after-free vulnerabilities due to incorrect IOKit object lifetime management in IOTimeSyncClockManagerUserClient.

tags | exploit, kernel, vulnerability
systems | cisco, ios
advisories | CVE-2017-13847
SHA-256 | 752bf8adfa42c1db21266f6817c3ff5c3ef4a4a157ab2fbb3882400fdc6fb035
macOS / iOS Kernel Double Free
Posted Dec 12, 2017
Authored by Google Security Research, Ian Beer

macOS and iOS suffer from a kernel double free due to incorrect API usage in flow divert socket option handling.

tags | exploit, kernel
systems | cisco, ios
advisories | CVE-2017-13867
SHA-256 | 0b5dfcc9863d0ed99660566f6392ccc4d9189ce7b6334fa7a00773db58a29596
Apple Security Advisory 2017-12-6-2
Posted Dec 8, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-12-6-2 - iOS 11.2 addresses issues relating to interception, memory corruption, and more.

tags | advisory
systems | cisco, apple, ios
advisories | CVE-2017-13080, CVE-2017-13833, CVE-2017-13847, CVE-2017-13855, CVE-2017-13860, CVE-2017-13861, CVE-2017-13862, CVE-2017-13865, CVE-2017-13867, CVE-2017-13868, CVE-2017-13869, CVE-2017-13874, CVE-2017-13876, CVE-2017-13879
SHA-256 | 580cabcbdb420192d01e95f5a55e5c891d08bcd35c13922c2719f3e870e19e94
Apple Security Advisory 2017-10-31-1
Posted Nov 2, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-10-31-1 - iOS 11.1 is now available and addresses denial of service, code execution, and various other vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | cisco, apple, ios
advisories | CVE-2017-13080, CVE-2017-13783, CVE-2017-13784, CVE-2017-13785, CVE-2017-13788, CVE-2017-13791, CVE-2017-13792, CVE-2017-13793, CVE-2017-13794, CVE-2017-13795, CVE-2017-13796, CVE-2017-13798, CVE-2017-13799, CVE-2017-13802, CVE-2017-13803, CVE-2017-13804, CVE-2017-13805, CVE-2017-13844, CVE-2017-13849, CVE-2017-7113
SHA-256 | dfa2d5d72332c1c3cd1b74e98afb886ddf907cb8d065169c43abed21bd113cbf
Apple Security Advisory 2017-10-31-9
Posted Nov 1, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-10-31-9 - iOS 11 addresses TLS weaknesses, denial of service, arbitrary code execution, and various other vulnerabilities.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
systems | cisco, apple, ios
advisories | CVE-2016-9063, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2017-0381, CVE-2017-1000373, CVE-2017-10989, CVE-2017-11103, CVE-2017-11120, CVE-2017-11121, CVE-2017-13782, CVE-2017-13812, CVE-2017-13813, CVE-2017-13814, CVE-2017-13815, CVE-2017-13816, CVE-2017-13817, CVE-2017-13818, CVE-2017-13821, CVE-2017-13822, CVE-2017-13825, CVE-2017-13828, CVE-2017-13830, CVE-2017-13831, CVE-2017-13832, CVE-2017-13834
SHA-256 | 46171a35b50df25804054ca92ead701817ede06a281105b670af269d27fc2535
Apple Support iOS Application 1.1.1 Unencrypted Third Party Analytics
Posted Oct 24, 2017
Authored by David Coomber

Apple Support iOS application versions 1.1.1 and below send potentially sensitive information such as mobile carrier, install date and time, number of app launches, device model, iOS version and screen resolution, unencrypted to a third party site (Adobe Marketing Cloud).

tags | advisory
systems | apple, ios
advisories | CVE-2017-7147
SHA-256 | b2897fa68d98d0bcdeca83e54c19b2cbffb7823e51716ff60960f9cc3e3d0cdb
Apple Security Advisory 2017-09-25-4
Posted Sep 28, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-09-25-4 - iOS 11 addresses denial of service, service impersonation, and various other vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | cisco, apple, ios
advisories | CVE-2016-9063, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843, CVE-2017-0381, CVE-2017-1000373, CVE-2017-10989, CVE-2017-11103, CVE-2017-11120, CVE-2017-11121, CVE-2017-7072, CVE-2017-7078, CVE-2017-7080, CVE-2017-7081, CVE-2017-7083, CVE-2017-7085, CVE-2017-7086, CVE-2017-7087, CVE-2017-7088, CVE-2017-7089, CVE-2017-7090, CVE-2017-7091, CVE-2017-7092, CVE-2017-7093, CVE-2017-7094, CVE-2017-7095, CVE-2017-7096
SHA-256 | 63d7ee9aed6f2dbe84b1bde7894ca17abe7eb97f4cfd69dcb8570468e235d4a4
Apple Security Advisory 2017-09-20-1
Posted Sep 20, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-09-20-1 - This advisory provides additional information for APPLE-SA-2017-09-19-1 iOS 11.

systems | apple, ios
advisories | CVE-2017-7072, CVE-2017-7085, CVE-2017-7088, CVE-2017-7089, CVE-2017-7097, CVE-2017-7103, CVE-2017-7105, CVE-2017-7106, CVE-2017-7108, CVE-2017-7110, CVE-2017-7112, CVE-2017-7115, CVE-2017-7116, CVE-2017-7118, CVE-2017-7133
SHA-256 | 8aeb5a27b696a6b9371d6de6e28fa2fbc84fc7b2623227bae3da19122efca2d6
Apple Security Advisory 2017-09-19-1
Posted Sep 20, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-09-19-1 - iOS 11 is now available and addresses cross site scripting, denial of service, and various other vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
systems | cisco, apple, ios
advisories | CVE-2017-7072, CVE-2017-7085, CVE-2017-7088, CVE-2017-7089, CVE-2017-7097, CVE-2017-7106, CVE-2017-7118, CVE-2017-7133
SHA-256 | 865ddf6e4616468e824f454d3cd875358dafbfd0bc8839b6bdf8c0c9a75125c5
VLC Media Player iOS App 2.7.8 File Disclosure
Posted Sep 15, 2017
Authored by Ahmad Ramadhan Amizudin | Site sec-consult.com

VLC Media Player iOS application version 2.7.8 suffers from a file disclosure vulnerability.

tags | exploit
systems | cisco, ios
SHA-256 | e193c871b8bfbe11c945a7f45034301f1cb2c76667721f6887a8febbaed08f57
Apple iOS Sandbox Escape
Posted Aug 27, 2017
Authored by Zimperium zLabs Team

Apple iOS versions prior to 10.3.1 kernel exploit that demonstrates a sandbox escape.

tags | exploit, kernel
systems | cisco, apple, ios
SHA-256 | 103a1cd8dfe8bcd292b357f7210598a04715f7f0c33d9dfc09c87d9f23994fcf
macOS / iOS xpc_data Objects Sandbox Escapes
Posted Aug 2, 2017
Authored by Google Security Research, Ian Beer

macOS and iOS sandbox escapes and privilege escalation vulnerabilities exist due to unexpected shared memory-backed xpc_data objects.

tags | exploit, vulnerability
systems | cisco, ios
advisories | CVE-2017-7047
SHA-256 | 405eaaf340b03d53f3015ef4449fe9eaf691f0e32d6d231209f1632dfa391afd
Apple Security Advisory 2017-07-19-1
Posted Jul 20, 2017
Authored by Apple | Site apple.com

Apple Security Advisory 2017-07-19-1 - iOS 10.3.3 is now available and addresses code execution, memory corruption, and various other vulnerabilities.

tags | advisory, vulnerability, code execution
systems | cisco, apple, ios
advisories | CVE-2017-2517, CVE-2017-7006, CVE-2017-7007, CVE-2017-7008, CVE-2017-7009, CVE-2017-7010, CVE-2017-7011, CVE-2017-7012, CVE-2017-7013, CVE-2017-7018, CVE-2017-7019, CVE-2017-7020, CVE-2017-7022, CVE-2017-7023, CVE-2017-7024, CVE-2017-7025, CVE-2017-7026, CVE-2017-7027, CVE-2017-7028, CVE-2017-7029, CVE-2017-7030, CVE-2017-7034, CVE-2017-7037, CVE-2017-7038, CVE-2017-7039, CVE-2017-7040, CVE-2017-7041, CVE-2017-7042
SHA-256 | a2d4b5826b831607a1a8366303cee291dd5ca20677f208e056fb175e2afb1cea
MacOS/iOS Userspace Entitlement Checking Race Condition
Posted Jun 12, 2017
Authored by Google Security Research, Ian Beer

MacOS and iOS suffer from a userspace entitlement race condition.

tags | exploit
systems | ios
advisories | CVE-2017-7004
SHA-256 | 4ebafbb5739c54a9e9cc89090e800144ff08cbe890ca0a497d69232449556a6c
Apple iOS / OS X NSKeyedArchiver Memory Corruption
Posted May 24, 2017
Authored by Google Security Research, Ian Beer

Apple iOS / OS X suffer from a NSKeyedArchiver memory corruption vulnerability due to a lack of bounds checking in CAMediaTimingFunctionBuiltin.

tags | exploit
systems | unix, apple, ios
advisories | CVE-2017-2527
SHA-256 | ca7a887d2ea998dc6250cc110e33b535fe3368bec11281aa3e5ffebf43fe2c45
Apple iOS / MacOS NSKeyedArchiver Heap Corruption
Posted May 24, 2017
Authored by Google Security Research, Ian Beer

Apple iOS / MacOS suffers from a NSKeyedArchiver heap corruption vulnerability due to a rounding error in TIKeyboardLayout initWithCoder:.

tags | exploit
systems | unix, apple, ios
advisories | CVE-2017-2524
SHA-256 | b11e4fa749407eb6cbea1e698f70085373bb11356622dba14596a60b5ee4368b
Apple iOS / MacOS NSCharacterSet Memory Corruption
Posted May 24, 2017
Authored by Google Security Research, Ian Beer

Apple iOS / MacOS suffers from a memory corruption vulnerability due to bad bounds checking in NSCharacterSet coding for NSKeyedUnarchiver.

tags | exploit
systems | unix, apple, ios
advisories | CVE-2017-2522
SHA-256 | 3451fa7feeddaaaa2c8d46965e2248bbefe5070ec646c6930150120ccd46f1f0
Apple iOS / MacOS Netagent Kernel Memory Disclosure
Posted May 24, 2017
Authored by Google Security Research, Ian Beer

Apple iOS / MacOS suffers from a kernel memory disclosure vulnerability due to lack of bounds checking in netagent socket option handling.

tags | exploit, kernel
systems | unix, apple, ios
advisories | CVE-2017-2507
SHA-256 | a80eee4e7eb6cc5d85cfca41d2804e1883748684e1c813413ad14e66a918e582
Page 10 of 16
Back89101112Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close