exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 2,087 RSS Feed

Operating System: Apple

Apple Security Advisory 05-13-2024-8
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-8 - tvOS 17.5 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-27804, CVE-2024-27810, CVE-2024-27816, CVE-2024-27834
SHA-256 | eff1d92556b0c7ccaed41f6e59be757401cf30a6df81484373075322eff56e78
Apple Security Advisory 05-13-2024-7
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-7 - watchOS 10.5 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-27804, CVE-2024-27810, CVE-2024-27816, CVE-2024-27821, CVE-2024-27834
SHA-256 | c9c38e8feeecb9065407c1d571f54fb4b2b4aff9df127d5f6f7379ac839b9714
Apple Security Advisory 05-13-2024-6
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-6 - macOS Monterey 12.7.5 addresses an issue where a malicious application may be able to access Find My data.

tags | advisory
systems | apple
advisories | CVE-2024-23229, CVE-2024-27789
SHA-256 | 6608f29432c918437bb2b603bfa20b475959fbe1f2b6a946caf8a2bba2539985
Apple Security Advisory 05-13-2024-5
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-5 - macOS Ventura 13.6.7 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple
advisories | CVE-2023-42861, CVE-2024-23296, CVE-2024-27789
SHA-256 | 6b95ee1acde0d100f2bfef54df66a02622929afd9eba12f66797dceadcb060ce
Apple Security Advisory 05-08-2024-1
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-08-2024-1 - iTunes 12.13.2 for Windows addresses a code execution vulnerability.

tags | advisory, code execution
systems | windows, apple
advisories | CVE-2024-27793
SHA-256 | 5f0227fe139f7793aad3f6800152423342e9c7d7768a34a0e0f628ca78a3baf9
Apple Security Advisory 05-13-2024-4
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-4 - macOS Sonoma 14.5 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2023-42893, CVE-2024-23236, CVE-2024-27796, CVE-2024-27798, CVE-2024-27804, CVE-2024-27810, CVE-2024-27813, CVE-2024-27816, CVE-2024-27818, CVE-2024-27821, CVE-2024-27822, CVE-2024-27824, CVE-2024-27825, CVE-2024-27827
SHA-256 | d3bc4a9700be79e1261bea8351f32a7751b8f7d651add21acc0aba6119254252
Apple Security Advisory 05-13-2024-3
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-3 - iOS 16.7.8 and iPadOS 16.7.8 addresses bypass vulnerabilities.

tags | advisory, vulnerability
systems | apple, ios
advisories | CVE-2024-23296, CVE-2024-27789
SHA-256 | bfe54001c99596edae2806262f265d739d8131000c25aec8a26215950d84e791
Apple Security Advisory 05-13-2024-2
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-2 - iOS 17.5 and iPadOS 17.5 addresses bypass and code execution vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2023-42893, CVE-2024-27796, CVE-2024-27803, CVE-2024-27804, CVE-2024-27810, CVE-2024-27816, CVE-2024-27818, CVE-2024-27821, CVE-2024-27834, CVE-2024-27835, CVE-2024-27839, CVE-2024-27841, CVE-2024-27847, CVE-2024-27852
SHA-256 | 8131c08b3e442731a9c9de951ef6a509c36ac21cc17cba86a61f7ea714ad2fc2
Apple Security Advisory 05-13-2024-1
Posted May 15, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 05-13-2024-1 - Safari 17.5 addresses a bypass vulnerability.

tags | advisory, bypass
systems | apple
advisories | CVE-2024-27834
SHA-256 | 2145ef1f9493537a3c4e8d716107c80254dc03abc9b3a0f888edb8eb08097eff
ghba PTR Record Scanner
Posted Apr 1, 2024
Authored by Blake, Jerbo

ghba is a PTR record scanner ported from ghba.c. It has been enhanced to run much faster than the original ghba.c. It can scan an entire private class C network in under a minute if 32 threads are available.

tags | tool, scanner
systems | linux, unix, apple
SHA-256 | 92c4565b20b4f73f7f963a482cd44e6bc1db903941ab8b430f543fd68d9c04ca
Apple Security Advisory 03-25-2024-1
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-1 - Safari 17.4.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-1580
SHA-256 | f471ba7362f0f2b90319b73a7dc453ffcc58fe3527cb6cd08febf40e4748b5be
Apple Security Advisory 03-25-2024-2
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-2 - macOS Sonoma 14.4.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-1580
SHA-256 | aa1fea3125ddd9a33b68d4eb2f5f45f2cb316680beb32f3c34b1ae1698937f06
Apple Security Advisory 03-25-2024-3
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-3 - macOS Ventura 13.6.6 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-1580
SHA-256 | ced72f1a9374599bb4ba896407973597325dc34e5418151e9fa366065fa1f9d8
Apple Security Advisory 03-25-2024-4
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-4 - iOS 17.4.1 and iPadOS 17.4.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2024-1580
SHA-256 | ceab5dd799ddb939189e79021c2f1d622c446cfe144dea7adf0dbd70424e40fa
Apple Security Advisory 03-25-2024-5
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-5 - iOS 16.7.7 and iPadOS 16.7.7 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple, ios
advisories | CVE-2024-1580
SHA-256 | 5bc9f5a465daf6c01eafe47f409754a8dc438cf7a836b5c8c0b26ebed5c0c02d
Apple Security Advisory 03-25-2024-6
Posted Mar 28, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-25-2024-6 - visionOS 1.1.1 addresses code execution and out of bounds write vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-1580
SHA-256 | 8c123b617f14c41dd8dc96e429bbcda84aa23f8f85b36dacd50674f85407e7b5
GoFetch: Breaking Constant-Time Cryptographic Implementations Using Data Memory-Dependent Prefetchers
Posted Mar 22, 2024
Authored by Daniel Genkin, David Kohlbrenner, Christopher W. Fletcher, Boru Chen, Pradyumna Shome, Yingchen Wang, Riccardo Paccagnella | Site gofetch.fail

This whitepaper shows that the security threat from DMPs is significantly worse than previously thought and demonstrates the first end-to-end attacks on security-critical software using the Apple m-series DMP. Undergirding the author's attacks is a new understanding of how DMPs behave which shows, among other things, that the Apple DMP will activate on behalf of any victim program and attempt to leak any cached data that resembles a pointer.

tags | paper
systems | apple
SHA-256 | a26af7248f3a7458c6db704eb23699f3163f79dcf78ceedd895d0097eb93941b
Apple Security Advisory 03-12-2024-1
Posted Mar 14, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-12-2024-1 - GarageBand 10.4.11 addresses code execution and use-after-free vulnerabilities.

tags | advisory, vulnerability, code execution
systems | apple
advisories | CVE-2024-23300
SHA-256 | cf1feda0632734f3eac97a03cb231aca57c5c2445e35cdacbbac27e26d43b080
Apple Security Advisory 03-07-2024-7
Posted Mar 14, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-07-2024-7 - visionOS 1.1 addresses buffer overflow, bypass, code execution, and out of bounds read vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2024-23220, CVE-2024-23225, CVE-2024-23226, CVE-2024-23235, CVE-2024-23246, CVE-2024-23254, CVE-2024-23257, CVE-2024-23258, CVE-2024-23262, CVE-2024-23263, CVE-2024-23264, CVE-2024-23265, CVE-2024-23284, CVE-2024-23286
SHA-256 | bb37d3d885c05665df5e0348f90e65516bd9024d109db00efe75183960a1ab40
Apple Security Advisory 03-07-2024-6
Posted Mar 14, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-07-2024-6 - tvOS 17.4 addresses buffer overflow, bypass, and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-48554, CVE-2024-0258, CVE-2024-23225, CVE-2024-23226, CVE-2024-23235, CVE-2024-23239, CVE-2024-23241, CVE-2024-23246, CVE-2024-23250, CVE-2024-23254, CVE-2024-23263, CVE-2024-23264, CVE-2024-23265, CVE-2024-23270
SHA-256 | 75dbd070cadb95c190fb2c3e720880078476efddd8b02e812bc1c594dfa6e86f
Apple Security Advisory 03-07-2024-5
Posted Mar 14, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-07-2024-5 - watchOS 10.4 addresses buffer overflow, bypass, and code execution vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2022-48554, CVE-2024-0258, CVE-2024-23225, CVE-2024-23226, CVE-2024-23231, CVE-2024-23235, CVE-2024-23239, CVE-2024-23246, CVE-2024-23250, CVE-2024-23254, CVE-2024-23263, CVE-2024-23265, CVE-2024-23278, CVE-2024-23280
SHA-256 | 6df43170bd5fc352fd321acd5fe231d753158fd667fcbe6941a1ccefd16eb11a
Apple Security Advisory 03-07-2024-4
Posted Mar 14, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-07-2024-4 - macOS Monterey 12.7.4 addresses buffer overflow, bypass, code execution, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-28826, CVE-2024-23201, CVE-2024-23204, CVE-2024-23216, CVE-2024-23218, CVE-2024-23225, CVE-2024-23227, CVE-2024-23230, CVE-2024-23234, CVE-2024-23244, CVE-2024-23245, CVE-2024-23247, CVE-2024-23257, CVE-2024-23264
SHA-256 | 6d34d98987ed9e7f5bc383bd22eb781faef984e2518dc2398e1701abcb1cdd3b
Apple Security Advisory 03-07-2024-3
Posted Mar 14, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-07-2024-3 - macOS Ventura 13.6.5 addresses buffer overflow, bypass, code execution, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2023-28826, CVE-2024-23201, CVE-2024-23203, CVE-2024-23204, CVE-2024-23216, CVE-2024-23217, CVE-2024-23218, CVE-2024-23225, CVE-2024-23227, CVE-2024-23230, CVE-2024-23231, CVE-2024-23234, CVE-2024-23245, CVE-2024-23247
SHA-256 | a73a9b93cfdd3db0327dd1d8307d169f4dba16169f4b090abd5020a3d9a70efe
Apple Security Advisory 03-07-2024-2
Posted Mar 14, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-07-2024-2 - macOS Sonoma 14.4 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, and spoofing vulnerabilities.

tags | advisory, overflow, spoof, vulnerability, code execution
systems | apple
advisories | CVE-2022-42816, CVE-2022-48554, CVE-2023-42853, CVE-2023-48795, CVE-2023-51384, CVE-2023-51385, CVE-2024-0258, CVE-2024-23205, CVE-2024-23216, CVE-2024-23225, CVE-2024-23226, CVE-2024-23227, CVE-2024-23230, CVE-2024-23231
SHA-256 | 29c509ba93a9dc40af758aca80410a21c8239c2a3c115bac3d2acd0e1e6deea5
Apple Security Advisory 03-07-2024-1
Posted Mar 14, 2024
Authored by Apple | Site apple.com

Apple Security Advisory 03-07-2024-1 - Safari 17.4 addresses denial of service, data exfiltration, and missing authentication vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | apple
advisories | CVE-2024-23252, CVE-2024-23254, CVE-2024-23263, CVE-2024-23273, CVE-2024-23280, CVE-2024-23284
SHA-256 | 5bc0c85ddeab13d91cebaf39fefae7e5434a1407a66d5df1287ec20e5148e936
Page 1 of 84
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close