what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 176 - 200 of 391 RSS Feed

Operating System: iOS

Apple Security Advisory 2019-9-27-1
Posted Sep 29, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-9-27-1 - iOS 13.1.1 and iPadOS 13.1.1 are now available and address a sandbox restriction issue.

tags | advisory
systems | apple, ios
advisories | CVE-2019-8779
SHA-256 | 75e4010ffeeb722017812b6c5ee4b36d379393ee31bb8d9562762aab2dbca406
Apple Security Advisory 2019-9-26-8
Posted Sep 29, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-9-26-8 - iOS 13.1 and iPadOS 13.1 address a lock screen bypass vulnerability.

tags | advisory, bypass
systems | apple, ios
advisories | CVE-2019-8775
SHA-256 | 289cb39df90fc17629c9f84fd2c6e85a8535fb67556c7553469394b1f922e0b9
Apple Security Advisory 2019-9-26-3
Posted Sep 27, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-9-26-3 - iOS 13 addresses code execution and cross site scripting vulnerabilities.

tags | advisory, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2019-8641, CVE-2019-8674, CVE-2019-8704, CVE-2019-8705, CVE-2019-8711, CVE-2019-8727, CVE-2019-8731, CVE-2019-8742, CVE-2019-8760
SHA-256 | 92e3606f938289b2e62685c3542d500b551d7a12d1c204c29beecbf0e7eaadaa
Apple Security Advisory 2019-9-26-1
Posted Sep 27, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-9-26-1 - iOS 12.4.2 is now available and addresses a code execution vulnerability.

tags | advisory, code execution
systems | apple, ios
advisories | CVE-2019-8641
SHA-256 | de6db8de5aca94c5935571a319528a94a87e92a65ec7b26dd3c5f7b1b88a69a1
Apple Security Advisory 2019-8-26-1
Posted Aug 27, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-8-26-1 - iOS 12.4.1 is now available and addresses an arbitrary code execution vulnerability.

tags | advisory, arbitrary, code execution
systems | apple, ios
advisories | CVE-2019-8605
SHA-256 | db3a0d4a10a885a865526035d793907bf26f045d78eb465f902fe33e0dc06480
Apple Security Advisory 2019-8-13-2
Posted Aug 14, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-8-13-2 - iOS 12.4 addresses code execution, cross site scripting, denial of service, and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2018-16860, CVE-2019-13118, CVE-2019-8641, CVE-2019-8644, CVE-2019-8646, CVE-2019-8647, CVE-2019-8648, CVE-2019-8649, CVE-2019-8657, CVE-2019-8658, CVE-2019-8660, CVE-2019-8662, CVE-2019-8663, CVE-2019-8665, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8682, CVE-2019-8683, CVE-2019-8684
SHA-256 | b98e7cd927afee1903b1b3a7c757e97c4d76ba11e133c4498d01036e781da6da
Apple Security Advisory 2019-7-22-1
Posted Jul 22, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-7-22-1 - iOS 12.4 is now available and addresses code execution, cross site scripting, denial of service, and use-after-free vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2018-16860, CVE-2019-13118, CVE-2019-8641, CVE-2019-8644, CVE-2019-8646, CVE-2019-8647, CVE-2019-8648, CVE-2019-8649, CVE-2019-8657, CVE-2019-8658, CVE-2019-8660, CVE-2019-8662, CVE-2019-8663, CVE-2019-8665, CVE-2019-8666, CVE-2019-8669, CVE-2019-8671, CVE-2019-8672, CVE-2019-8673, CVE-2019-8676, CVE-2019-8677, CVE-2019-8678, CVE-2019-8679, CVE-2019-8680, CVE-2019-8681, CVE-2019-8682, CVE-2019-8683, CVE-2019-8684
SHA-256 | 98652db38a2c68e39ff0f8a5d43718e1f059313953f3baf2ab01cbbceebec0b7
Apple Security Advisory 2019-5-13-1
Posted May 14, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-5-13-1 - iOS 12.3 is now available and addresses code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2019-6237, CVE-2019-8560, CVE-2019-8568, CVE-2019-8571, CVE-2019-8574, CVE-2019-8576, CVE-2019-8577, CVE-2019-8583, CVE-2019-8584, CVE-2019-8585, CVE-2019-8586, CVE-2019-8587, CVE-2019-8591, CVE-2019-8593, CVE-2019-8594, CVE-2019-8595, CVE-2019-8596, CVE-2019-8597, CVE-2019-8598, CVE-2019-8599, CVE-2019-8600, CVE-2019-8601, CVE-2019-8602, CVE-2019-8605, CVE-2019-8607, CVE-2019-8608, CVE-2019-8609, CVE-2019-8610
SHA-256 | 98f82c82387cbb5aa2121b69ad0c432e451a68e7b837a9bf0e4be86762e4853d
Texture Canada Unencrypted Third Party Analytics
Posted May 9, 2019
Authored by David Coomber | Site info-sec.ca

The Texture Canada Android and iOS applications (Android version 4.21.0.1, iOS version 5.11.6 and below) sends potentially sensitive information such as number of app launches, device model, Android or iOS version and screen resolution, unencrypted to a third party site (ScorecardResearch).

tags | advisory
systems | ios
advisories | CVE-2019-8632
SHA-256 | 8efefb38edf3cb8569fef8c1e4d0115eaf21dbfcc1b58e5f8cb1a093faf95a5d
iOS 12.1.3 cfprefsd Memory Corruption
Posted May 6, 2019
Authored by ZecOps

iOS version 12.1.3 cfprefsd memory corruption exploit.

tags | exploit
systems | ios
advisories | CVE-2019-7286
SHA-256 | c1a454b673b9c6b375cf0181560083c3376a36d37bb7bc6fcc390399237cc5d4
Apple Security Advisory 2019-3-25-1
Posted Mar 26, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-3-25-1 - iOS 12.2 is now available and addresses buffer overflow, code execution, and cross site scripting vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2019-6201, CVE-2019-6204, CVE-2019-6207, CVE-2019-6222, CVE-2019-6237, CVE-2019-7284, CVE-2019-7285, CVE-2019-7292, CVE-2019-7293, CVE-2019-8502, CVE-2019-8503, CVE-2019-8504, CVE-2019-8505, CVE-2019-8506, CVE-2019-8510, CVE-2019-8511, CVE-2019-8512, CVE-2019-8514, CVE-2019-8515, CVE-2019-8516, CVE-2019-8517, CVE-2019-8518, CVE-2019-8521, CVE-2019-8523, CVE-2019-8524, CVE-2019-8527, CVE-2019-8529, CVE-2019-8530
SHA-256 | 8b2388d689595cfb149767e2dd6554582de27ca957a31fbaf165e95d77afc380
Apple Security Advisory 2019-2-07-1
Posted Feb 8, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-2-07-1 - iOS 12.1.4 is now available and addresses memory corruption vulnerabilities.

tags | advisory, vulnerability
systems | apple, ios
advisories | CVE-2019-6223, CVE-2019-7286, CVE-2019-7287, CVE-2019-7288
SHA-256 | 023cec1d8e3337599dbf973600fc1b8287142d496d0146a145707c50c8f577c7
Apple Security Advisory 2019-2-07-3
Posted Feb 7, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-2-07-3 - Shortcuts 2.1.3 for iOS is now available and addresses information disclosure and sandbox escape vulnerabilities.

tags | advisory, vulnerability, info disclosure
systems | apple, ios
advisories | CVE-2019-7289, CVE-2019-7290
SHA-256 | 65531847afd9d520f000898444aae963fdc7b61e902aacb814789f5987e4721d
Apple Security Advisory 2019-2-07-1
Posted Feb 7, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-2-07-1 - iOS 12.1.4 is now available and addresses memory corruption and logic issues.

tags | advisory
systems | apple, ios
advisories | CVE-2019-6223, CVE-2019-7286, CVE-2019-7287, CVE-2019-7288
SHA-256 | c5d6f82cbefa18848dead9bac8bdb6df4221120b037ddf81eac68fb7a009a80e
iOS / MacOS PF_KEY Kernel Heap Overflow
Posted Jan 31, 2019
Authored by Google Security Research, Ian Beer

iOS and MacOS suffer from a kernel heap overflow in PF_KEY due to lack of bounds checking when retrieving statistics.

tags | exploit, overflow, kernel
systems | ios
advisories | CVE-2019-6213
SHA-256 | bdaf091fad9a237fd95f4fa168b1b385cfb161f48fc179a6801b4e62a8099278
iOS / MacOS iohideventsystem Sandbox Escape
Posted Jan 31, 2019
Authored by Google Security Research, Ian Beer

iOS and MacOS suffers from sandbox escape vulnerabilities due to type confusions and memory safety issues in iohideventsystem.

tags | exploit, vulnerability
systems | ios
advisories | CVE-2019-6214
SHA-256 | b146623feeb4a1369ee8ad78d27a529480b21c17737e192ad3c2686b0448d8cb
iOS / macOS Uninitialized Kernel Stack Disclosure
Posted Jan 29, 2019
Authored by Google Security Research, bazad

iOS and macOS suffer from an if_ports_used_update_wakeuuid() 16-byte uninitialized kernel stack disclosure vulnerability.

tags | exploit, kernel
systems | ios
advisories | CVE-2019-6209
SHA-256 | bdfda9bc65d52d6ed0d3984c8d4faf09c2f19226fdea8d12eea56e1cf1534dd7
iOS / macOS task_swap_mach_voucher() Use-After-Free
Posted Jan 24, 2019
Authored by Google Security Research, bazad

task_swap_mach_voucher() on iOS and macOS have an issue where task_swap_mach_voucher() does not respect MIG semantics leading to a use-after-free condition.

tags | exploit
systems | ios
advisories | CVE-2019-6225
SHA-256 | 0257494f6d9310ec9e5e1c1bff8a123fa3b6a565f2650f06da253e0be3adc7d9
Apple Security Advisory 2019-1-22-1
Posted Jan 23, 2019
Authored by Apple | Site apple.com

Apple Security Advisory 2019-1-22-1 - iOS 12.1.3 is now available and addresses buffer overflow, code execution, cross site scripting, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2018-20346, CVE-2018-20505, CVE-2018-20506, CVE-2019-6200, CVE-2019-6202, CVE-2019-6205, CVE-2019-6206, CVE-2019-6208, CVE-2019-6209, CVE-2019-6210, CVE-2019-6211, CVE-2019-6212, CVE-2019-6213, CVE-2019-6214, CVE-2019-6215, CVE-2019-6216, CVE-2019-6217, CVE-2019-6218, CVE-2019-6219, CVE-2019-6221, CVE-2019-6224, CVE-2019-6225, CVE-2019-6226, CVE-2019-6227, CVE-2019-6228, CVE-2019-6229, CVE-2019-6230, CVE-2019-6231
SHA-256 | b0b91011b4fcb4c74afc071b7c0d0533b15c5c94660e562202e08ce47ea91216
Base Soundtouch 18.1.4 Cross Site Scripting
Posted Jan 7, 2019
Authored by Tim Schughart

Base Soundtouch iOS application version 18.1.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
systems | ios
advisories | CVE-2018-12638
SHA-256 | 67c8211022b176ba9ad191b333fa8db82dec6bea662fcf9aeb2fdd2a726d151c
Apple Security Advisory 2018-12-05-1
Posted Dec 6, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-12-05-1 - iOS 12.1.1 is now available and addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple, ios
advisories | CVE-2018-4303, CVE-2018-4429, CVE-2018-4430, CVE-2018-4431, CVE-2018-4435, CVE-2018-4436, CVE-2018-4437, CVE-2018-4438, CVE-2018-4439, CVE-2018-4440, CVE-2018-4441, CVE-2018-4442, CVE-2018-4443, CVE-2018-4445, CVE-2018-4446, CVE-2018-4447, CVE-2018-4460, CVE-2018-4461, CVE-2018-4464, CVE-2018-4465
SHA-256 | df25f738299308219d60f05a90535c1efff6c5fb305f00166a385e4c963066d5
FaceTime RTP Video Processing Heap Corruption
Posted Nov 6, 2018
Authored by Google Security Research, natashenka

There is a memory corruption issue when processing a malformed RTP video stream in FaceTime that leads to a kernel panic due to a corrupted heap cookie or data abort. This bug can be reached if a user accepts a call from a malicious caller. This issue only affects FaceTime on iOS, it does not crash on a Mac.

tags | exploit, kernel
systems | ios
advisories | CVE-2018-4384
SHA-256 | b654a42ccec58f4aa8867fe675b6574d58dc4650d28d211847ba1d2a5837e8e6
Google Cardboard Android / iOS Applications Information Disclosure
Posted Nov 1, 2018
Authored by David Coomber | Site info-sec.ca

The Google Cardboard Android and iOS applications (Android version 1.8, iOS version 1.2 and below) sends potentially sensitive information such as OS, CPU architecture, graphics chip vendor and version, CPU count, RAM, VRAM, screen size, device make and model, unencrypted to a third party site (Unity 3D Stats).

tags | advisory, info disclosure
systems | ios
SHA-256 | 42361a507af264ec429f830956d8abdd01925163d38d47dcc127b1fc891edff6
Apple Security Advisory 2018-10-30-8
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-8 - iOS 12 addresses code execution and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution
systems | apple, ios
advisories | CVE-2016-1777, CVE-2018-4126, CVE-2018-4191, CVE-2018-4197, CVE-2018-4203, CVE-2018-4299, CVE-2018-4304, CVE-2018-4305, CVE-2018-4306, CVE-2018-4307, CVE-2018-4309, CVE-2018-4310, CVE-2018-4311, CVE-2018-4312, CVE-2018-4313, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4321, CVE-2018-4322, CVE-2018-4323, CVE-2018-4325, CVE-2018-4326, CVE-2018-4328, CVE-2018-4329
SHA-256 | 825a0ccc19f8e1fa8eeab1ba84e8acbaabdacac74801a1855246bbe1bb1707f6
Apple Security Advisory 2018-10-30-1
Posted Oct 31, 2018
Authored by Apple | Site apple.com

Apple Security Advisory 2018-10-30-1 - iOS 12.1 is now available and addresses code execution, cross site scripting, denial of service, and resource exhaustion vulnerabilities.

tags | advisory, denial of service, vulnerability, code execution, xss
systems | apple, ios
advisories | CVE-2018-4365, CVE-2018-4366, CVE-2018-4367, CVE-2018-4368, CVE-2018-4369, CVE-2018-4371, CVE-2018-4372, CVE-2018-4373, CVE-2018-4374, CVE-2018-4375, CVE-2018-4376, CVE-2018-4377, CVE-2018-4378, CVE-2018-4382, CVE-2018-4384, CVE-2018-4385, CVE-2018-4386, CVE-2018-4387, CVE-2018-4388, CVE-2018-4390, CVE-2018-4391, CVE-2018-4392, CVE-2018-4394, CVE-2018-4398, CVE-2018-4400, CVE-2018-4409, CVE-2018-4413, CVE-2018-4416
SHA-256 | 93a362567b72263d53b58c256f7884c72cb4ddbf8dc6666545a0ea17c505edc5
Page 8 of 16
Back678910Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close