Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-7648
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:04:55.597Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT207427" }, { "name": "94907", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94907" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT207421" }, { "name": "1037459", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037459" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT207422" }, { "name": "GLSA-201706-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201706-15" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT207424" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-02-13T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-26T09:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT207427" }, { "name": "94907", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94907" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT207421" }, { "name": "1037459", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037459" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT207422" }, { "name": "GLSA-201706-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201706-15" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT207424" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2016-7648", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT207427", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207427" }, { "name": "94907", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94907" }, { "name": "https://support.apple.com/HT207421", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207421" }, { "name": "1037459", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037459" }, { "name": "https://support.apple.com/HT207422", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207422" }, { "name": "GLSA-201706-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201706-15" }, { "name": "https://support.apple.com/HT207424", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207424" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2016-7648", "datePublished": "2017-02-20T08:35:00", "dateReserved": "2016-09-09T00:00:00", "dateUpdated": "2024-08-06T02:04:55.597Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-7648\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2017-02-20T08:59:03.713\",\"lastModified\":\"2024-11-21T02:58:22.133\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \\\"WebKit\\\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.\"},{\"lang\":\"es\",\"value\":\"Se ha descubierto un problema en ciertos productos Apple. iOS en versiones anteriores a 10.2 est\u00e1 afectado. Safari en versiones anteriores a 10.0.2 est\u00e1 afectado. iCloud en versiones anteriores a 6.1 est\u00e1 afectado. iTunes en versiones anteriores a 12.5.4 est\u00e1 afectado. El problema involucra al componente \\\"WebKit\\\". Esto permite a atacantes remotos ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de un sitio web manipulado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.1.1\",\"matchCriteriaId\":\"904491D9-AAB8-4754-901C-F5D261BEAC17\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.0.1\",\"matchCriteriaId\":\"826BEA13-02E8-4A81-91DE-BED9E05EDDEE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.0.1\",\"matchCriteriaId\":\"78C32252-C4CD-44ED-9965-84EA7AF6137F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"12.5.3\",\"matchCriteriaId\":\"1D90BD8D-3081-483F-8E70-9B89550E71C0\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/94907\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037459\",\"source\":\"product-security@apple.com\"},{\"url\":\"https://security.gentoo.org/glsa/201706-15\",\"source\":\"product-security@apple.com\"},{\"url\":\"https://support.apple.com/HT207421\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT207422\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT207424\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT207427\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/94907\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1037459\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201706-15\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.apple.com/HT207421\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT207422\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT207424\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT207427\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
gsd-2016-7648
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-7648", "description": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", "id": "GSD-2016-7648", "references": [ "https://www.suse.com/security/cve/CVE-2016-7648.html", "https://advisories.mageia.org/CVE-2016-7648.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-7648" ], "details": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", "id": "GSD-2016-7648", "modified": "2023-12-13T01:21:21.046170Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2016-7648", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT207427", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207427" }, { "name": "94907", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94907" }, { "name": "https://support.apple.com/HT207421", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207421" }, { "name": "1037459", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037459" }, { "name": "https://support.apple.com/HT207422", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207422" }, { "name": "GLSA-201706-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201706-15" }, { "name": "https://support.apple.com/HT207424", "refsource": "CONFIRM", "url": "https://support.apple.com/HT207424" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.1.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.0.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.0.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.5.3", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2016-7648" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT207427", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT207427" }, { "name": "https://support.apple.com/HT207424", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT207424" }, { "name": "https://support.apple.com/HT207422", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT207422" }, { "name": "https://support.apple.com/HT207421", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT207421" }, { "name": "94907", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94907" }, { "name": "GLSA-201706-15", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201706-15" }, { "name": "1037459", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1037459" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2017-07-27T01:29Z", "publishedDate": "2017-02-20T08:59Z" } } }
var-201702-0245
Vulnerability from variot
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Apple Safari/Cloud/iTunes/iOS and tvOS are prone to multiple security vulnerabilities Attackers can exploit these issues to execute arbitrary code, obtain sensitive information and bypass security restrictions. Failed exploit attempts may result in a denial-of-service condition. Versions prior to Safari 10.0.2, iCloud for Windows 6.1, iTunes 12.5.4, iOS 10.2, tvOS 10.1 are vulnerable. Apple Safari is a web browser that comes with the default browser on the Mac OS X and iOS operating systems; iTunes is a suite of media player applications. WebKit is an open source web browser engine developed by the KDE community and is currently used by browsers such as Apple Safari and Google Chrome. CVE-2016-7632: Jeonghoon Shin
Windows Security Available for: Windows 7 and later Impact: A local user may be able to leak sensitive user information Description: The iCloud desktop client failed to clear sensitive information in memory.
Background
WebKitGTK+ is a full-featured port of the WebKit rendering engine.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.16.3 >= 2.16.3
Description
Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All WebKitGTK+ users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.16.3:4"
References
[ 1 ] CVE-2015-2330 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2330 [ 2 ] CVE-2015-7096 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7096 [ 3 ] CVE-2015-7098 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7098 [ 4 ] CVE-2016-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1723 [ 5 ] CVE-2016-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1724 [ 6 ] CVE-2016-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1725 [ 7 ] CVE-2016-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1726 [ 8 ] CVE-2016-1727 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1727 [ 9 ] CVE-2016-1728 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1728 [ 10 ] CVE-2016-4692 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4692 [ 11 ] CVE-2016-4743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4743 [ 12 ] CVE-2016-7586 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7586 [ 13 ] CVE-2016-7587 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7587 [ 14 ] CVE-2016-7589 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7589 [ 15 ] CVE-2016-7592 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7592 [ 16 ] CVE-2016-7598 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7598 [ 17 ] CVE-2016-7599 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7599 [ 18 ] CVE-2016-7610 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7610 [ 19 ] CVE-2016-7611 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7611 [ 20 ] CVE-2016-7623 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7623 [ 21 ] CVE-2016-7632 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7632 [ 22 ] CVE-2016-7635 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7635 [ 23 ] CVE-2016-7639 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7639 [ 24 ] CVE-2016-7640 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7640 [ 25 ] CVE-2016-7641 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7641 [ 26 ] CVE-2016-7642 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7642 [ 27 ] CVE-2016-7645 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7645 [ 28 ] CVE-2016-7646 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7646 [ 29 ] CVE-2016-7648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7648 [ 30 ] CVE-2016-7649 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7649 [ 31 ] CVE-2016-7652 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7652 [ 32 ] CVE-2016-7654 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7654 [ 33 ] CVE-2016-7656 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7656 [ 34 ] CVE-2016-9642 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9642 [ 35 ] CVE-2016-9643 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9643 [ 36 ] CVE-2017-2350 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2350 [ 37 ] CVE-2017-2354 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2354 [ 38 ] CVE-2017-2355 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2355 [ 39 ] CVE-2017-2356 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2356 [ 40 ] CVE-2017-2362 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2362 [ 41 ] CVE-2017-2363 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2363 [ 42 ] CVE-2017-2364 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2364 [ 43 ] CVE-2017-2365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2365 [ 44 ] CVE-2017-2366 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2366 [ 45 ] CVE-2017-2367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2367 [ 46 ] CVE-2017-2369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2369 [ 47 ] CVE-2017-2371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2371 [ 48 ] CVE-2017-2373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2373 [ 49 ] CVE-2017-2376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2376 [ 50 ] CVE-2017-2377 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2377 [ 51 ] CVE-2017-2386 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2386 [ 52 ] CVE-2017-2392 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2392 [ 53 ] CVE-2017-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2394 [ 54 ] CVE-2017-2395 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2395 [ 55 ] CVE-2017-2396 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2396 [ 56 ] CVE-2017-2405 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2405 [ 57 ] CVE-2017-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2415 [ 58 ] CVE-2017-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2419 [ 59 ] CVE-2017-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2433 [ 60 ] CVE-2017-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2442 [ 61 ] CVE-2017-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2445 [ 62 ] CVE-2017-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2446 [ 63 ] CVE-2017-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2447 [ 64 ] CVE-2017-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2454 [ 65 ] CVE-2017-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2455 [ 66 ] CVE-2017-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2457 [ 67 ] CVE-2017-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2459 [ 68 ] CVE-2017-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2460 [ 69 ] CVE-2017-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2464 [ 70 ] CVE-2017-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2465 [ 71 ] CVE-2017-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2466 [ 72 ] CVE-2017-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2468 [ 73 ] CVE-2017-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2469 [ 74 ] CVE-2017-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2470 [ 75 ] CVE-2017-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2471 [ 76 ] CVE-2017-2475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2475 [ 77 ] CVE-2017-2476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2476 [ 78 ] CVE-2017-2481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2481 [ 79 ] CVE-2017-2496 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2496 [ 80 ] CVE-2017-2504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2504 [ 81 ] CVE-2017-2505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2505 [ 82 ] CVE-2017-2506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2506 [ 83 ] CVE-2017-2508 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2508 [ 84 ] CVE-2017-2510 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2510 [ 85 ] CVE-2017-2514 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2514 [ 86 ] CVE-2017-2515 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2515 [ 87 ] CVE-2017-2521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2521 [ 88 ] CVE-2017-2525 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2525 [ 89 ] CVE-2017-2526 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2526 [ 90 ] CVE-2017-2528 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2528 [ 91 ] CVE-2017-2530 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2530 [ 92 ] CVE-2017-2531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2531 [ 93 ] CVE-2017-2536 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2536 [ 94 ] CVE-2017-2539 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2539 [ 95 ] CVE-2017-2544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2544 [ 96 ] CVE-2017-2547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2547 [ 97 ] CVE-2017-2549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2549 [ 98 ] CVE-2017-6980 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6980 [ 99 ] CVE-2017-6984 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6984
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201706-15
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
--NcNxMnppmhackEL27c23XhPLDAAQ7GQcq--
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2016-12-13-2 Safari 10.0.2
Safari 10.0.2 is now available and addresses the following:
Safari Reader Available for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.1 Impact: Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting Description: Multiple validation issues were addressed through improved input sanitization. CVE-2016-7650: Erling Ellingsen
WebKit Available for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.1 Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4692: Apple CVE-2016-7635: Apple CVE-2016-7652: Apple
WebKit Available for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.1 Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4743: Alan Cutter
WebKit Available for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.1 Impact: Processing maliciously crafted web content may result in the disclosure of user information Description: A validation issue was addressed through improved state management. CVE-2016-7586: Boris Zbarsky
WebKit Available for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.1 Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed through improved state management. CVE-2016-7587: Adam Klein CVE-2016-7610: Zheng Huang of the Baidu Security Lab working with Trend Micro's Zero Day Initiative CVE-2016-7611: an anonymous researcher working with Trend Micro's Zero Day Initiative CVE-2016-7639: Tongbo Luo of Palo Alto Networks CVE-2016-7640: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7641: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7642: Tongbo Luo of Palo Alto Networks CVE-2016-7645: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7646: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7648: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7649: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7654: Keen Lab working with Trend Micro's Zero Day Initiative
WebKit Available for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.1 Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved state management. CVE-2016-7589: Apple CVE-2016-7656: Keen Lab working with Trend Micro's Zero Day Initiative
WebKit Available for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.1 Impact: Processing maliciously crafted web content may compromise user information Description: An issue existed in handling of JavaScript prompts. This was addressed through improved state management. CVE-2016-7592: xisigr of Tencent's Xuanwu Lab (tencent.com)
WebKit Available for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.1 Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: An uninitialized memory access issue was addressed through improved memory initialization. CVE-2016-7598: Samuel GroA
WebKit Available for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.1 Impact: Processing maliciously crafted web content may result in the disclosure of user information Description: An issue existed in the handling of HTTP redirects. This issue was addressed through improved cross origin validation. CVE-2016-7599: Muneaki Nishimura (nishimunea) of Recruit Technologies Co., Ltd.
WebKit Available for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.1 Impact: Visiting a maliciously crafted website may compromise user information Description: An issue existed in the handling of blob URLs. This issue was addressed through improved URL handling. CVE-2016-7623: xisigr of Tencent's Xuanwu Lab (tencent.com)
WebKit Available for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6, and macOS Sierra 10.12.1 Impact: Visiting a maliciously crafted webpage may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed through improved state management. CVE-2016-7632: Jeonghoon Shin
Safari 10.0.2 may be obtained from the Mac App Store.
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org
iQIcBAEBCgAGBQJYT7LLAAoJEIOj74w0bLRGN4UQAJ8QGVJNCoYlvJEY/VHAOQWm LMm32fidQv1hHsu5fKfCnkhhQkqO97wEFleVJ/SZkrc19ALS5XHuW7HJBvbo84US JBkp6BUJao8Ye4hgbbpp6bNUB+PUsyJoF8iSF3PjDbXEWbe4T/NM62JUcmlDsGAl YR7euBKRBXGAnm9sJWdBa3pbXfSwhCVeSZYY61SIr85Jkq8r7e5vFHqoW+9Anh7G 3Q51BqI5o+c6CwdylQAHfJigmfcOW0zrzYH4CviRwgMpI3ikqGij4sLXuoDZA2f0 YDMIAovRyBVlY7IRHOIQbUKW4I5bqBDcVOAGA11jHI6QjQjUWbVOC05pxLnF8pLB 4CbYTSqlYRaosJHncsvG9m+8pClik9eNleJaYJ7dPghnTtvoWYysi9rlvyWk3x9e 5u1fLgHjcHkF68iTWRC6DYDwiZZeFnMIl+gXApCe0f4uoZMtyOY5tWdwvlVEpGJz lbL6uGX748Cg68JupyWnrcIXZiLrw/YujS+tRgsLyNhTTy1SObTQwqp0jZ89y1g7 +535ZJk/AyR9rWcBVcldrINQ0R4iqZoa1npwwAd/b0ItZgzFPzz5RPGltl2syTvp 3hNGv5HeJqFGND2Apn5/pLD/n9gMMROCkQx2ooFAEehZ1BJE3WJXaDBMEy6jtfK2 OmgDKgbTexNtFNMI1qBE =cycU -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0245", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "iphone os", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.1.1" }, { "model": "safari", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.0.1" }, { "model": "itunes", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "12.5.3" }, { "model": "icloud", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "6.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.9, "vendor": "apple", "version": "10.0.1" }, { "model": "icloud", "scope": "eq", "trust": 0.9, "vendor": "apple", "version": "6.0.1" }, { "model": "icloud", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "6.1 (windows 7 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.2 (ipad first 4 after generation )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.2 (iphone 5 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.2 (ipod touch first 6 after generation )" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.5.4 (windows 7 or later )" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.0.2 (macos sierra 10.12.2)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.0.2 (os x el capitan v10.11.6)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.0.2 (os x yosemite v10.10.5)" }, { "model": "tvos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.1 (apple tv first 4 generation )" }, { "model": "iphone os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.1.1" }, { "model": "itunes", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "12.5.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "30" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.4.0.80" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.5.1" }, { "model": "safari", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "10.0.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.8" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.4.1.10" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1.8" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.5.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.8" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.31" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.3.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.3" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.10" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "esignal", "scope": "eq", "trust": 0.3, "vendor": "esignal", "version": "6.0.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.1" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "40" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.7" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.4.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.3" }, { "model": "webkit", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.11.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "tvos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.7.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.34" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.3" }, { "model": "macos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.12.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "50" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2.12" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.5" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.1.42" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.8" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.52" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.5" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.31" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.28" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.5" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.5" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.8" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.3" }, { "model": "icloud", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.7" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "itunes", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "12.5.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.7" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.33" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.0.163" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.8" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.30" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.10" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6.1.7" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.7" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.10.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.1" } ], "sources": [ { "db": "BID", "id": "94907" }, { "db": "JVNDB", "id": "JVNDB-2016-007410" }, { "db": "CNNVD", "id": "CNNVD-201612-478" }, { "db": "NVD", "id": "CVE-2016-7648" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:apple:icloud", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:iphone_os", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:itunes", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:safari", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:apple_tv", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-007410" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Alan Cutter, Boris Zbarsky,Adam Klein,Zheng Huang of the Baidu Security Lab working with Trend Micro\u0027s Zero Day Initiative, Tongbo Luo of Palo Alto Networks, Kai Kang of Tencent\u0027s Xuanwu Lab (tencent.com), Kai Kang of Tencent\u0027s Xuanwu Lab(tencent.com), Ke", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-478" } ], "trust": 0.6 }, "cve": "CVE-2016-7648", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2016-7648", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-96468", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2016-7648", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2016-7648", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2016-7648", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201612-478", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-96468", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-96468" }, { "db": "JVNDB", "id": "JVNDB-2016-007410" }, { "db": "CNNVD", "id": "CNNVD-201612-478" }, { "db": "NVD", "id": "CVE-2016-7648" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Apple Safari/Cloud/iTunes/iOS and tvOS are prone to multiple security vulnerabilities\nAttackers can exploit these issues to execute arbitrary code, obtain sensitive information and bypass security restrictions. Failed exploit attempts may result in a denial-of-service condition. \nVersions prior to Safari 10.0.2, iCloud for Windows 6.1, iTunes 12.5.4, iOS 10.2, tvOS 10.1 are vulnerable. Apple Safari is a web browser that comes with the default browser on the Mac OS X and iOS operating systems; iTunes is a suite of media player applications. WebKit is an open source web browser engine developed by the KDE community and is currently used by browsers such as Apple Safari and Google Chrome. \nCVE-2016-7632: Jeonghoon Shin\n\nWindows Security\nAvailable for: Windows 7 and later\nImpact: A local user may be able to leak sensitive user information\nDescription: The iCloud desktop client failed to clear sensitive\ninformation in memory. \n\nBackground\n==========\n\nWebKitGTK+ is a full-featured port of the WebKit rendering engine. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-libs/webkit-gtk \u003c 2.16.3 \u003e= 2.16.3\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in WebKitGTK+. Please\nreview the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll WebKitGTK+ users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/webkit-gtk-2.16.3:4\"\n\nReferences\n==========\n\n[ 1 ] CVE-2015-2330\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2330\n[ 2 ] CVE-2015-7096\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7096\n[ 3 ] CVE-2015-7098\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7098\n[ 4 ] CVE-2016-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1723\n[ 5 ] CVE-2016-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1724\n[ 6 ] CVE-2016-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1725\n[ 7 ] CVE-2016-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1726\n[ 8 ] CVE-2016-1727\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1727\n[ 9 ] CVE-2016-1728\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1728\n[ 10 ] CVE-2016-4692\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4692\n[ 11 ] CVE-2016-4743\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4743\n[ 12 ] CVE-2016-7586\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7586\n[ 13 ] CVE-2016-7587\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7587\n[ 14 ] CVE-2016-7589\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7589\n[ 15 ] CVE-2016-7592\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7592\n[ 16 ] CVE-2016-7598\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7598\n[ 17 ] CVE-2016-7599\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7599\n[ 18 ] CVE-2016-7610\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7610\n[ 19 ] CVE-2016-7611\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7611\n[ 20 ] CVE-2016-7623\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7623\n[ 21 ] CVE-2016-7632\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7632\n[ 22 ] CVE-2016-7635\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7635\n[ 23 ] CVE-2016-7639\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7639\n[ 24 ] CVE-2016-7640\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7640\n[ 25 ] CVE-2016-7641\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7641\n[ 26 ] CVE-2016-7642\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7642\n[ 27 ] CVE-2016-7645\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7645\n[ 28 ] CVE-2016-7646\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7646\n[ 29 ] CVE-2016-7648\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7648\n[ 30 ] CVE-2016-7649\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7649\n[ 31 ] CVE-2016-7652\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7652\n[ 32 ] CVE-2016-7654\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7654\n[ 33 ] CVE-2016-7656\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7656\n[ 34 ] CVE-2016-9642\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9642\n[ 35 ] CVE-2016-9643\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9643\n[ 36 ] CVE-2017-2350\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2350\n[ 37 ] CVE-2017-2354\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2354\n[ 38 ] CVE-2017-2355\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2355\n[ 39 ] CVE-2017-2356\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2356\n[ 40 ] CVE-2017-2362\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2362\n[ 41 ] CVE-2017-2363\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2363\n[ 42 ] CVE-2017-2364\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2364\n[ 43 ] CVE-2017-2365\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2365\n[ 44 ] CVE-2017-2366\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2366\n[ 45 ] CVE-2017-2367\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2367\n[ 46 ] CVE-2017-2369\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2369\n[ 47 ] CVE-2017-2371\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2371\n[ 48 ] CVE-2017-2373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2373\n[ 49 ] CVE-2017-2376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2376\n[ 50 ] CVE-2017-2377\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2377\n[ 51 ] CVE-2017-2386\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2386\n[ 52 ] CVE-2017-2392\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2392\n[ 53 ] CVE-2017-2394\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2394\n[ 54 ] CVE-2017-2395\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2395\n[ 55 ] CVE-2017-2396\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2396\n[ 56 ] CVE-2017-2405\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2405\n[ 57 ] CVE-2017-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2415\n[ 58 ] CVE-2017-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2419\n[ 59 ] CVE-2017-2433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2433\n[ 60 ] CVE-2017-2442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2442\n[ 61 ] CVE-2017-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2445\n[ 62 ] CVE-2017-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2446\n[ 63 ] CVE-2017-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2447\n[ 64 ] CVE-2017-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2454\n[ 65 ] CVE-2017-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2455\n[ 66 ] CVE-2017-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2457\n[ 67 ] CVE-2017-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2459\n[ 68 ] CVE-2017-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2460\n[ 69 ] CVE-2017-2464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2464\n[ 70 ] CVE-2017-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2465\n[ 71 ] CVE-2017-2466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2466\n[ 72 ] CVE-2017-2468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2468\n[ 73 ] CVE-2017-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2469\n[ 74 ] CVE-2017-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2470\n[ 75 ] CVE-2017-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2471\n[ 76 ] CVE-2017-2475\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2475\n[ 77 ] CVE-2017-2476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2476\n[ 78 ] CVE-2017-2481\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2481\n[ 79 ] CVE-2017-2496\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2496\n[ 80 ] CVE-2017-2504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2504\n[ 81 ] CVE-2017-2505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2505\n[ 82 ] CVE-2017-2506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2506\n[ 83 ] CVE-2017-2508\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2508\n[ 84 ] CVE-2017-2510\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2510\n[ 85 ] CVE-2017-2514\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2514\n[ 86 ] CVE-2017-2515\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2515\n[ 87 ] CVE-2017-2521\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2521\n[ 88 ] CVE-2017-2525\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2525\n[ 89 ] CVE-2017-2526\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2526\n[ 90 ] CVE-2017-2528\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2528\n[ 91 ] CVE-2017-2530\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2530\n[ 92 ] CVE-2017-2531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2531\n[ 93 ] CVE-2017-2536\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2536\n[ 94 ] CVE-2017-2539\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2539\n[ 95 ] CVE-2017-2544\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2544\n[ 96 ] CVE-2017-2547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2547\n[ 97 ] CVE-2017-2549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2549\n[ 98 ] CVE-2017-6980\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6980\n[ 99 ] CVE-2017-6984\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6984\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201706-15\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2017 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n--NcNxMnppmhackEL27c23XhPLDAAQ7GQcq--\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2016-12-13-2 Safari 10.0.2\n\nSafari 10.0.2 is now available and addresses the following:\n\nSafari Reader\nAvailable for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,\nand macOS Sierra 10.12.1\nImpact: Enabling the Safari Reader feature on a maliciously crafted\nwebpage may lead to universal cross site scripting\nDescription: Multiple validation issues were addressed through\nimproved input sanitization. \nCVE-2016-7650: Erling Ellingsen\n\nWebKit\nAvailable for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,\nand macOS Sierra 10.12.1\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed through\nimproved memory handling. \nCVE-2016-4692: Apple\nCVE-2016-7635: Apple\nCVE-2016-7652: Apple\n\nWebKit\nAvailable for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,\nand macOS Sierra 10.12.1\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of process memory\nDescription: A memory corruption issue was addressed through improved\ninput validation. \nCVE-2016-4743: Alan Cutter\n\nWebKit\nAvailable for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,\nand macOS Sierra 10.12.1\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of user information\nDescription: A validation issue was addressed through improved state\nmanagement. \nCVE-2016-7586: Boris Zbarsky\n\nWebKit\nAvailable for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,\nand macOS Sierra 10.12.1\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed through\nimproved state management. \nCVE-2016-7587: Adam Klein\nCVE-2016-7610: Zheng Huang of the Baidu Security Lab working with\nTrend Micro\u0027s Zero Day Initiative\nCVE-2016-7611: an anonymous researcher working with Trend Micro\u0027s\nZero Day Initiative\nCVE-2016-7639: Tongbo Luo of Palo Alto Networks\nCVE-2016-7640: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7641: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7642: Tongbo Luo of Palo Alto Networks\nCVE-2016-7645: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7646: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7648: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7649: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7654: Keen Lab working with Trend Micro\u0027s Zero Day\nInitiative\n\nWebKit\nAvailable for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,\nand macOS Sierra 10.12.1\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed through improved\nstate management. \nCVE-2016-7589: Apple\nCVE-2016-7656: Keen Lab working with Trend Micro\u0027s Zero Day\nInitiative\n\nWebKit\nAvailable for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,\nand macOS Sierra 10.12.1\nImpact: Processing maliciously crafted web content may compromise\nuser information\nDescription: An issue existed in handling of JavaScript prompts. This\nwas addressed through improved state management. \nCVE-2016-7592: xisigr of Tencent\u0027s Xuanwu Lab\n(tencent.com)\n\nWebKit\nAvailable for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,\nand macOS Sierra 10.12.1\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of process memory\nDescription: An uninitialized memory access issue was addressed\nthrough improved memory initialization. \nCVE-2016-7598: Samuel GroA\n\nWebKit\nAvailable for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,\nand macOS Sierra 10.12.1\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of user information\nDescription: An issue existed in the handling of HTTP redirects. This\nissue was addressed through improved cross origin validation. \nCVE-2016-7599: Muneaki Nishimura (nishimunea) of Recruit Technologies\nCo., Ltd. \n\nWebKit\nAvailable for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,\nand macOS Sierra 10.12.1\nImpact: Visiting a maliciously crafted website may compromise user\ninformation\nDescription: An issue existed in the handling of blob URLs. This\nissue was addressed through improved URL handling. \nCVE-2016-7623: xisigr of Tencent\u0027s Xuanwu Lab\n(tencent.com)\n\nWebKit\nAvailable for: OS X Yosemite v10.10.5, OS X El Capitan v10.11.6,\nand macOS Sierra 10.12.1\nImpact: Visiting a maliciously crafted webpage may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue was addressed through improved\nstate management. \nCVE-2016-7632: Jeonghoon Shin\n\nSafari 10.0.2 may be obtained from the Mac App Store. \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - https://gpgtools.org\n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\nOmgDKgbTexNtFNMI1qBE\n=cycU\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2016-7648" }, { "db": "JVNDB", "id": "JVNDB-2016-007410" }, { "db": "BID", "id": "94907" }, { "db": "VULHUB", "id": "VHN-96468" }, { "db": "PACKETSTORM", "id": "140153" }, { "db": "PACKETSTORM", "id": "140154" }, { "db": "PACKETSTORM", "id": "142825" }, { "db": "PACKETSTORM", "id": "140152" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-7648", "trust": 3.2 }, { "db": "BID", "id": "94907", "trust": 2.0 }, { "db": "SECTRACK", "id": "1037459", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU97133642", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU93979172", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-007410", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201612-478", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-96468", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140153", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140154", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "142825", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140152", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-96468" }, { "db": "BID", "id": "94907" }, { "db": "JVNDB", "id": "JVNDB-2016-007410" }, { "db": "PACKETSTORM", "id": "140153" }, { "db": "PACKETSTORM", "id": "140154" }, { "db": "PACKETSTORM", "id": "142825" }, { "db": "PACKETSTORM", "id": "140152" }, { "db": "CNNVD", "id": "CNNVD-201612-478" }, { "db": "NVD", "id": "CVE-2016-7648" } ] }, "id": "VAR-201702-0245", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-96468" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T21:16:56.141000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apple security updates", "trust": 0.8, "url": "https://support.apple.com/en-us/HT201222" }, { "title": "APPLE-SA-2016-12-12-1 iOS 10.2", "trust": 0.8, "url": "https://lists.apple.com/archives/security-announce/2016/Dec/msg00000.html" }, { "title": "APPLE-SA-2016-12-13-4 iCloud for Windows v6.1", "trust": 0.8, "url": "https://lists.apple.com/archives/security-announce/2016/Dec/msg00006.html" }, { "title": "APPLE-SA-2016-12-12-3 tvOS 10.1", "trust": 0.8, "url": "https://lists.apple.com/archives/security-announce/2016/Dec/msg00002.html" }, { "title": "APPLE-SA-2016-12-13-3 iTunes 12.5.4", "trust": 0.8, "url": "https://lists.apple.com/archives/security-announce/2016/Dec/msg00005.html" }, { "title": "APPLE-SA-2016-12-13-2 Safari 10.0.2", "trust": 0.8, "url": "https://lists.apple.com/archives/security-announce/2016/Dec/msg00004.html" }, { "title": "HT207427", "trust": 0.8, "url": "https://support.apple.com/en-us/HT207427" }, { "title": "HT207421", "trust": 0.8, "url": "https://support.apple.com/en-us/HT207421" }, { "title": "HT207422", "trust": 0.8, "url": "https://support.apple.com/en-us/HT207422" }, { "title": "HT207424", "trust": 0.8, "url": "https://support.apple.com/en-us/HT207424" }, { "title": "HT207425", "trust": 0.8, "url": "https://support.apple.com/en-us/HT207425" }, { "title": "HT207421", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT207421" }, { "title": "HT207422", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT207422" }, { "title": "HT207424", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT207424" }, { "title": "HT207425", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT207425" }, { "title": "HT207427", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT207427" }, { "title": "Multiple Apple product WebKit Fixes for component security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=66512" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-007410" }, { "db": "CNNVD", "id": "CNNVD-201612-478" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-96468" }, { "db": "JVNDB", "id": "JVNDB-2016-007410" }, { "db": "NVD", "id": "CVE-2016-7648" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/94907" }, { "trust": 1.7, "url": "https://support.apple.com/ht207421" }, { "trust": 1.7, "url": "https://support.apple.com/ht207422" }, { "trust": 1.7, "url": "https://support.apple.com/ht207424" }, { "trust": 1.7, "url": "https://support.apple.com/ht207427" }, { "trust": 1.2, "url": "https://security.gentoo.org/glsa/201706-15" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1037459" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-7648" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu93979172/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97133642/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-7648" }, { "trust": 0.6, "url": "https://support.apple.com/zh-cn/ht207425" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7599" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7635" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7632" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7642" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7645" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7646" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7586" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7641" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7610" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7589" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7587" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4692" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7640" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7592" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7639" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7611" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4743" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7598" }, { "trust": 0.3, "url": "http://www.apple.com/ios/" }, { "trust": 0.3, "url": "http://www.apple.com/safari/download/" }, { "trust": 0.3, "url": "http://www.apple.com/accessibility/tvos/" }, { "trust": 0.3, "url": "http://www.apple.com/ipad/" }, { "trust": 0.3, "url": "http://www.apple.com/iphone/" }, { "trust": 0.3, "url": "http://www.apple.com/ipodtouch/" }, { "trust": 0.3, "url": "http://www.apple.com/itunes/" }, { "trust": 0.3, "url": "https://support.apple.com/en-in/ht207424" }, { "trust": 0.3, "url": "https://support.apple.com/en-in/ht207422" }, { "trust": 0.3, "url": "https://support.apple.com/en-in/ht207427" }, { "trust": 0.3, "url": "https://support.apple.com/en-in/ht207421" }, { "trust": 0.3, "url": "https://support.apple.com/en-in/ht207425" }, { "trust": 0.3, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.3, "url": "https://gpgtools.org" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7648" }, { "trust": 0.3, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7649" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7656" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7654" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7652" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7623" }, { "trust": 0.1, "url": "https://www.apple.com/itunes/download/" }, { "trust": 0.1, "url": "https://support.apple.com/ht204283" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7614" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7096" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2394" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7652" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2363" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2386" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7587" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2350" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2366" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7589" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2475" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7586" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7654" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2442" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2367" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7599" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2530" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7611" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7598" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-6980" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1727" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2455" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1727" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7656" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2544" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2354" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-9643" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4692" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2377" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2464" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1728" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7648" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2365" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7646" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1728" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2526" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2514" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2515" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2521" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7641" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2539" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2369" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7632" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7640" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2371" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7623" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2481" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7645" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2364" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2469" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7096" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2510" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-6984" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7610" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2330" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2547" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7098" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2405" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2395" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7639" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2362" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2396" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7649" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2525" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7098" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-9642" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2356" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2508" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2528" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4743" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7635" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2496" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7642" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2392" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2355" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-7592" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2536" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2330" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2017-2415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7650" } ], "sources": [ { "db": "VULHUB", "id": "VHN-96468" }, { "db": "BID", "id": "94907" }, { "db": "JVNDB", "id": "JVNDB-2016-007410" }, { "db": "PACKETSTORM", "id": "140153" }, { "db": "PACKETSTORM", "id": "140154" }, { "db": "PACKETSTORM", "id": "142825" }, { "db": "PACKETSTORM", "id": "140152" }, { "db": "CNNVD", "id": "CNNVD-201612-478" }, { "db": "NVD", "id": "CVE-2016-7648" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-96468" }, { "db": "BID", "id": "94907" }, { "db": "JVNDB", "id": "JVNDB-2016-007410" }, { "db": "PACKETSTORM", "id": "140153" }, { "db": "PACKETSTORM", "id": "140154" }, { "db": "PACKETSTORM", "id": "142825" }, { "db": "PACKETSTORM", "id": "140152" }, { "db": "CNNVD", "id": "CNNVD-201612-478" }, { "db": "NVD", "id": "CVE-2016-7648" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-02-20T00:00:00", "db": "VULHUB", "id": "VHN-96468" }, { "date": "2016-12-13T00:00:00", "db": "BID", "id": "94907" }, { "date": "2017-02-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-007410" }, { "date": "2016-12-14T14:44:44", "db": "PACKETSTORM", "id": "140153" }, { "date": "2016-12-14T15:55:55", "db": "PACKETSTORM", "id": "140154" }, { "date": "2017-06-07T14:18:30", "db": "PACKETSTORM", "id": "142825" }, { "date": "2016-12-14T13:33:33", "db": "PACKETSTORM", "id": "140152" }, { "date": "2016-12-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-478" }, { "date": "2017-02-20T08:59:03.713000", "db": "NVD", "id": "CVE-2016-7648" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-27T00:00:00", "db": "VULHUB", "id": "VHN-96468" }, { "date": "2017-06-08T08:02:00", "db": "BID", "id": "94907" }, { "date": "2017-02-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-007410" }, { "date": "2017-03-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-478" }, { "date": "2024-11-21T02:58:22.133000", "db": "NVD", "id": "CVE-2016-7648" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "142825" }, { "db": "CNNVD", "id": "CNNVD-201612-478" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Apple Used in products WebKit Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-007410" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-478" } ], "trust": 0.6 } }
ghsa-cr42-8337-ww7c
Vulnerability from github
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
{ "affected": [], "aliases": [ "CVE-2016-7648" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-02-20T08:59:00Z", "severity": "HIGH" }, "details": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", "id": "GHSA-cr42-8337-ww7c", "modified": "2022-05-17T02:25:10Z", "published": "2022-05-17T02:25:10Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7648" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201706-15" }, { "type": "WEB", "url": "https://support.apple.com/HT207421" }, { "type": "WEB", "url": "https://support.apple.com/HT207422" }, { "type": "WEB", "url": "https://support.apple.com/HT207424" }, { "type": "WEB", "url": "https://support.apple.com/HT207427" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/94907" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1037459" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.