漏洞列表

漏洞类别:
漏洞等级:
SSV ID 漏洞名称
SSV-92893 macOS/IOS: mach_msg doesn't copy memory in a certain case(CVE-2017-2456)
SSV-92892 MacOS kernel code execution due to lack of bounds checking in AppleIntelCapriController::GetLinkConfig (CVE-2017-2443)
SSV-92891 MacOS kernel uaf due to double-release in posix_spawn(CVE-2017-2472)
SSV-92890 MacOS/iOS kernel memory corruption due to off-by-one in SIOCGIFORDER socket ioctl (CVE-2017-2474)
SSV-92889 MacOS/iOS kernel uaf due to bad locking in necp_open (CVE-2017-2478)
SSV-92888 MacOS/iOS kernel heap overflow in bpf (CVE-2017-2482)
SSV-92887 MacOS kernel memory disclosure due to lack of bounds checking in AppleIntelCapriController::getDisplayPipeCapability(CVE-2017-2489)
SSV-92886 MacOS/iOS kernel memory corruption due to bad bounds checking in necp_client_copy_interface(CVE-2017-2473)
SSV-92885 MacOS kernel memory corruption due to off-by-one in audit_sdev_open (CVE-2017-2483)
SSV-92884 MacOS/iOS kernel double free due to bad locking in fsevents device(CVE-2017-2490)
SSV-92883 Apple WebKit: UXSS via Frame::setDocument (1)(CVE-2017-2364)
SSV-92882 Apple Webkit: UXSS with JSCallbackData(CVE-2017-2442)
SSV-92881 Apple Webkit: UXSS by accessing a named property from an unloaded window (CVE-2017-2367)
SSV-92880 Apple WebKit: UXSS via disconnectSubframes (CVE-2017-2445)
SSV-92879 Apple iOS stack buffer overflow was addressed through improved input validation (CVE-2017-6975)
SSV-92878 WebKit: Type confusion in constructJSReadableStreamDefaultReader(CVE-2017-2457)
SSV-92877 Elevation of privilege vulnerability in Qualcomm crypto engine driver(CVE-2017-0576)
SSV-92876 Google Android Qualcomm Wi-Fi Driver Multiple Information Disclosure Vulnerabilities(CVE-2017-0531)
SSV-92875 Google Android Qualcomm Camera Driver Multiple Privilege Escalation Vulnerabilities (CVE-2017-0521)
SSV-92874 Google Android Mediaserver Multiple Denial of Service Vulnerabilities(CVE-2017-0392)