Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2015-AVI-398
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Apple iTunes. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Apple iTunes version antérieure à 12.3
Impacted products
Vendor | Product | Description |
---|
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cP\u003eApple iTunes version ant\u00e9rieure \u00e0 12.3\u003c/P\u003e", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2015-3687", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3687" }, { "name": "CVE-2015-3686", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3686" }, { "name": "CVE-2015-5817", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5817" }, { "name": "CVE-2015-3743", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3743" }, { "name": "CVE-2015-5793", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5793" }, { "name": "CVE-2015-3734", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3734" }, { "name": "CVE-2015-5816", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5816" }, { "name": "CVE-2015-5797", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5797" }, { "name": "CVE-2015-5815", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5815" }, { "name": "CVE-2015-3733", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3733" }, { "name": "CVE-2015-5792", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5792" }, { "name": "CVE-2015-5798", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5798" }, { "name": "CVE-2015-3744", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3744" }, { "name": "CVE-2015-5808", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5808" }, { "name": "CVE-2015-5822", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5822" }, { "name": "CVE-2015-3749", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3749" }, { "name": "CVE-2015-3731", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3731" }, { "name": "CVE-2015-3745", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3745" }, { "name": "CVE-2015-1152", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1152" }, { "name": "CVE-2015-3746", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3746" }, { "name": "CVE-2015-5874", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5874" }, { "name": "CVE-2015-5789", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5789" }, { "name": "CVE-2015-3730", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3730" }, { "name": "CVE-2015-5806", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5806" }, { "name": "CVE-2015-3738", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3738" }, { "name": "CVE-2015-5805", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5805" }, { "name": "CVE-2015-5811", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5811" }, { "name": "CVE-2015-1153", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1153" }, { "name": "CVE-2015-3747", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3747" }, { "name": "CVE-2015-3740", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3740" }, { "name": "CVE-2015-1205", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1205" }, { "name": "CVE-2010-3190", "url": "https://www.cve.org/CVERecord?id=CVE-2010-3190" }, { "name": "CVE-2015-5819", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5819" }, { "name": "CVE-2015-5810", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5810" }, { "name": "CVE-2015-5804", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5804" }, { "name": "CVE-2015-5761", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5761" }, { "name": "CVE-2015-5818", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5818" }, { "name": "CVE-2015-5807", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5807" }, { "name": "CVE-2015-5802", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5802" }, { "name": "CVE-2015-5814", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5814" }, { "name": "CVE-2015-3688", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3688" }, { "name": "CVE-2015-3739", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3739" }, { "name": "CVE-2015-3736", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3736" }, { "name": "CVE-2015-5920", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5920" }, { "name": "CVE-2015-5803", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5803" }, { "name": "CVE-2015-5812", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5812" }, { "name": "CVE-2015-5791", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5791" }, { "name": "CVE-2015-5755", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5755" }, { "name": "CVE-2015-5823", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5823" }, { "name": "CVE-2015-1157", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1157" }, { "name": "CVE-2015-5801", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5801" }, { "name": "CVE-2015-3737", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3737" }, { "name": "CVE-2015-5800", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5800" }, { "name": "CVE-2015-5813", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5813" }, { "name": "CVE-2015-5795", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5795" }, { "name": "CVE-2015-5799", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5799" }, { "name": "CVE-2015-5794", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5794" }, { "name": "CVE-2015-5790", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5790" }, { "name": "CVE-2015-5809", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5809" }, { "name": "CVE-2015-5796", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5796" }, { "name": "CVE-2015-5821", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5821" }, { "name": "CVE-2015-3748", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3748" }, { "name": "CVE-2014-8146", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8146" }, { "name": "CVE-2015-3741", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3741" }, { "name": "CVE-2015-3735", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3735" }, { "name": "CVE-2015-3742", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3742" } ], "initial_release_date": "2015-09-18T00:00:00", "last_revision_date": "2015-09-18T00:00:00", "links": [], "reference": "CERTFR-2015-AVI-398", "revisions": [ { "description": "version initiale.", "revision_date": "2015-09-18T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple iTunes\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de\nservice \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple iTunes", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT205221 du 16 septembre 2015", "url": "https://support.apple.com/fr-fr/HT205221" } ] }
CVE-2015-5810 (GCVE-0-2015-5810)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.484Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5810", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5810", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.484Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3738 (GCVE-0-2015-3738)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:15.215Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3738", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3738", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:15.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3743 (GCVE-0-2015-3743)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:15.349Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3743", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2937-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3743", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:15.349Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3731 (GCVE-0-2015-3731)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:14.897Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3731", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2937-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3731", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:14.897Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3737 (GCVE-0-2015-3737)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:15.630Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3737", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3737", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:15.630Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5804 (GCVE-0-2015-5804)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.350Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5804", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5804", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.350Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5795 (GCVE-0-2015-5795)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.339Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5795", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5795", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.339Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5822 (GCVE-0-2015-5822)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.570Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76764", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76764" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76764", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76764" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5822", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76764", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76764" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "openSUSE-SU-2016:0915", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "USN-2937-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2937-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5822", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.570Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5798 (GCVE-0-2015-5798)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iTunes before 12.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.471Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "76765", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76765" }, { "name": "1033617", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033617" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iTunes before 12.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "76765", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76765" }, { "name": "1033617", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033617" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5798", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iTunes before 12.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "76765", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76765" }, { "name": "1033617", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033617" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5798", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5801 (GCVE-0-2015-5801)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.472Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5801", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "openSUSE-SU-2016:0915", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "USN-2937-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2937-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5801", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.472Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5808 (GCVE-0-2015-5808)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iTunes before 12.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.499Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "76765", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76765" }, { "name": "1033617", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033617" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iTunes before 12.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "76765", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76765" }, { "name": "1033617", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033617" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5808", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iTunes before 12.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "76765", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76765" }, { "name": "1033617", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033617" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5808", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5817 (GCVE-0-2015-5817)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.447Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76766", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76766" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76766", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76766" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5817", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76766", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76766" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5817", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.447Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-1153 (GCVE-0-2015-1153)
Vulnerability from cvelistv5
Published
2015-05-08 00:00
Modified
2024-08-06 04:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2015-1152 and CVE-2015-1154.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:33:20.597Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT204826" }, { "name": "74523", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74523" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-6", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "name": "1032270", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032270" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT204949" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" }, { "name": "APPLE-SA-2015-05-06-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-05-06T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2015-1152 and CVE-2015-1154." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-01T15:57:02", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT204826" }, { "name": "74523", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74523" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-6", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "name": "1032270", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032270" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT204949" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" }, { "name": "APPLE-SA-2015-05-06-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-1153", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2015-1152 and CVE-2015-1154." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "https://support.apple.com/HT204826", "refsource": "CONFIRM", "url": "https://support.apple.com/HT204826" }, { "name": "74523", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74523" }, { "name": "http://support.apple.com/kb/HT204941", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-6", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "name": "1032270", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032270" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "https://support.apple.com/kb/HT204949", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT204949" }, { "name": "openSUSE-SU-2016:0915", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-06-30-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" }, { "name": "APPLE-SA-2015-05-06-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html" }, { "name": "USN-2937-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2937-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-1153", "datePublished": "2015-05-08T00:00:00", "dateReserved": "2015-01-16T00:00:00", "dateUpdated": "2024-08-06T04:33:20.597Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5791 (GCVE-0-2015-5791)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5791", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5791", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5812 (GCVE-0-2015-5812)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5812", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5812", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5815 (GCVE-0-2015-5815)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iTunes before 12.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-3.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.416Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "76765", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76765" }, { "name": "1033617", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033617" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iTunes before 12.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "76765", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76765" }, { "name": "1033617", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033617" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5815", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iTunes before 12.3, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "76765", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76765" }, { "name": "1033617", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033617" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5815", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.416Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5920 (GCVE-0-2015-5920)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 07:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Software Update component in Apple iTunes before 12.3 does not properly handle redirection, which allows man-in-the-middle attackers to discover encrypted SMB credentials via unspecified vectors.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:06:34.422Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "1033617", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033617" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The Software Update component in Apple iTunes before 12.3 does not properly handle redirection, which allows man-in-the-middle attackers to discover encrypted SMB credentials via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "1033617", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033617" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5920", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Software Update component in Apple iTunes before 12.3 does not properly handle redirection, which allows man-in-the-middle attackers to discover encrypted SMB credentials via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "1033617", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033617" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5920", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T07:06:34.422Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-1205 (GCVE-0-2015-1205)
Vulnerability from cvelistv5
Published
2015-01-22 22:00
Modified
2024-08-06 04:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214.91 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:33:20.917Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=429139" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=435514" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=411026" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=443333" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=413530" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=425040" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=443274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=440913" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=438363" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=437655" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html" }, { "name": "62575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62575" }, { "name": "USN-2476-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2476-1" }, { "name": "72288", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72288" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=432209" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=422765" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=440572" }, { "name": "GLSA-201502-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201502-13.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=428828" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=434723" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=327070" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=446076" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=423899" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=439319" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=429134" }, { "name": "1031623", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1031623" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=431187" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=334448" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=411156" }, { "name": "openSUSE-SU-2015:0441", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=435815" }, { "name": "62383", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62383" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=441834" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=425151" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=410030" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=449894" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=431603" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-01-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214.91 allow attackers to cause a denial of service or possibly have other impact via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-30T16:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=429139" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=435514" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=411026" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=443333" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=413530" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=425040" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=443274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=440913" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=438363" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=437655" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html" }, { "name": "62575", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62575" }, { "name": "USN-2476-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2476-1" }, { "name": "72288", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72288" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=432209" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=422765" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=440572" }, { "name": "GLSA-201502-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201502-13.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=428828" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=434723" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=327070" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=446076" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=423899" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=439319" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=429134" }, { "name": "1031623", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1031623" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=431187" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=334448" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=411156" }, { "name": "openSUSE-SU-2015:0441", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=435815" }, { "name": "62383", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62383" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=441834" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=425151" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=410030" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=449894" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=431603" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2015-1205", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in Google Chrome before 40.0.2214.91 allow attackers to cause a denial of service or possibly have other impact via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=429139", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=429139" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=435514", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=435514" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=411026", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=411026" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=443333", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=443333" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=413530", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=413530" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=425040", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=425040" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=443274", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=443274" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=440913", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=440913" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=438363", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=438363" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=437655", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=437655" }, { "name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html" }, { "name": "62575", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62575" }, { "name": "USN-2476-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2476-1" }, { "name": "72288", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72288" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=432209", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=432209" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=422765", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=422765" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=440572", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=440572" }, { "name": "GLSA-201502-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201502-13.xml" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=428828", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=428828" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=434723", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=434723" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=327070", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=327070" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=446076", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=446076" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=423899", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=423899" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=439319", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=439319" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=429134", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=429134" }, { "name": "1031623", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1031623" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=431187", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=431187" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=334448", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=334448" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=411156", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=411156" }, { "name": "openSUSE-SU-2015:0441", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=435815", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=435815" }, { "name": "62383", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62383" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=441834", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=441834" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=425151", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=425151" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=410030", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=410030" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=449894", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=449894" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=431603", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=431603" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2015-1205", "datePublished": "2015-01-22T22:00:00", "dateReserved": "2015-01-21T00:00:00", "dateUpdated": "2024-08-06T04:33:20.917Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3745 (GCVE-0-2015-3745)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:15.000Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3745", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2937-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3745", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:15.000Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5761 (GCVE-0-2015-5761)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
CoreText in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file, a different vulnerability than CVE-2015-5755.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "1033275", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033275" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205031" }, { "name": "76343", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "CoreText in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file, a different vulnerability than CVE-2015-5755." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "1033275", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033275" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205031" }, { "name": "76343", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5761", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CoreText in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file, a different vulnerability than CVE-2015-5755." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "1033275", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033275" }, { "name": "APPLE-SA-2015-08-13-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "https://support.apple.com/kb/HT205031", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205031" }, { "name": "76343", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5761", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5874 (GCVE-0-2015-5874)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 07:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
CoreText in Apple iOS before 9 and iTunes before 12.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font file.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:06:34.455Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "APPLE-SA-2015-09-30-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205267" }, { "name": "APPLE-SA-2015-09-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205213" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "CoreText in Apple iOS before 9 and iTunes before 12.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "APPLE-SA-2015-09-30-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205267" }, { "name": "APPLE-SA-2015-09-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205213" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5874", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CoreText in Apple iOS before 9 and iTunes before 12.3 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "APPLE-SA-2015-09-30-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205267", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205267" }, { "name": "APPLE-SA-2015-09-21-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "https://support.apple.com/HT205213", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205213" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5874", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T07:06:34.455Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-3190 (GCVE-0-2010-3190)
Vulnerability from cvelistv5
Published
2010-08-31 19:25
Modified
2024-08-07 03:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Untrusted search path vulnerability in the Microsoft Foundation Class (MFC) Library in Microsoft Visual Studio .NET 2003 SP1; Visual Studio 2005 SP1, 2008 SP1, and 2010; Visual C++ 2005 SP1, 2008 SP1, and 2010; and Exchange Server 2010 Service Pack 3, 2013, and 2013 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory during execution of an MFC application such as AtlTraceTool8.exe (aka ATL MFC Trace Tool), as demonstrated by a directory that contains a TRC, cur, rs, rct, or res file, aka "MFC Insecure Library Loading Vulnerability."
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:03:18.775Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2010-3190" }, { "name": "41212", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41212" }, { "name": "TA11-102A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/" }, { "name": "oval:org.mitre.oval:def:12457", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12457" }, { "name": "MS11-025", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-025" }, { "name": "42811", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/42811" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-08-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Untrusted search path vulnerability in the Microsoft Foundation Class (MFC) Library in Microsoft Visual Studio .NET 2003 SP1; Visual Studio 2005 SP1, 2008 SP1, and 2010; Visual C++ 2005 SP1, 2008 SP1, and 2010; and Exchange Server 2010 Service Pack 3, 2013, and 2013 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory during execution of an MFC application such as AtlTraceTool8.exe (aka ATL MFC Trace Tool), as demonstrated by a directory that contains a TRC, cur, rs, rct, or res file, aka \"MFC Insecure Library Loading Vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2010-3190" }, { "name": "41212", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41212" }, { "name": "TA11-102A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/" }, { "name": "oval:org.mitre.oval:def:12457", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12457" }, { "name": "MS11-025", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-025" }, { "name": "42811", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/42811" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-3190", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Untrusted search path vulnerability in the Microsoft Foundation Class (MFC) Library in Microsoft Visual Studio .NET 2003 SP1; Visual Studio 2005 SP1, 2008 SP1, and 2010; Visual C++ 2005 SP1, 2008 SP1, and 2010; and Exchange Server 2010 Service Pack 3, 2013, and 2013 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory during execution of an MFC application such as AtlTraceTool8.exe (aka ATL MFC Trace Tool), as demonstrated by a directory that contains a TRC, cur, rs, rct, or res file, aka \"MFC Insecure Library Loading Vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2010-3190", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2010-3190" }, { "name": "41212", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/41212" }, { "name": "TA11-102A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html" }, { "name": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/", "refsource": "MISC", "url": "http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list/" }, { "name": "oval:org.mitre.oval:def:12457", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12457" }, { "name": "MS11-025", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-025" }, { "name": "42811", "refsource": "BID", "url": "http://www.securityfocus.com/bid/42811" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-3190", "datePublished": "2010-08-31T19:25:00", "dateReserved": "2010-08-31T00:00:00", "dateUpdated": "2024-08-07T03:03:18.775Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5792 (GCVE-0-2015-5792)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.394Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5792", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5792", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.394Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5797 (GCVE-0-2015-5797)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.374Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5797", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5797", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.374Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3748 (GCVE-0-2015-3748)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:15.063Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3748", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2937-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3748", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:15.063Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3739 (GCVE-0-2015-3739)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:14.823Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3739", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3739", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:14.823Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5811 (GCVE-0-2015-5811)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.437Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5811", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5811", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.437Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-1152 (GCVE-0-2015-1152)
Vulnerability from cvelistv5
Published
2015-05-08 00:00
Modified
2024-08-06 04:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2015-1153 and CVE-2015-1154.
References
URL | Tags | ||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:33:20.671Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT204826" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-6", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "name": "74525", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74525" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "1032270", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032270" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT204949" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" }, { "name": "APPLE-SA-2015-05-06-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-05-06T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2015-1153 and CVE-2015-1154." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-01T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT204826" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-6", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "name": "74525", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74525" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "1032270", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032270" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT204949" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" }, { "name": "APPLE-SA-2015-05-06-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-1152", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple Safari before 6.2.6, 7.x before 7.1.6, and 8.x before 8.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2015-1153 and CVE-2015-1154." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "https://support.apple.com/HT204826", "refsource": "CONFIRM", "url": "https://support.apple.com/HT204826" }, { "name": "http://support.apple.com/kb/HT204941", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-6", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" }, { "name": "74525", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74525" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "1032270", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032270" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "https://support.apple.com/kb/HT204949", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT204949" }, { "name": "APPLE-SA-2015-06-30-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" }, { "name": "APPLE-SA-2015-05-06-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-1152", "datePublished": "2015-05-08T00:00:00", "dateReserved": "2015-01-16T00:00:00", "dateUpdated": "2024-08-06T04:33:20.671Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5823 (GCVE-0-2015-5823)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.349Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76764", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76764" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76764", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76764" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5823", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76764", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76764" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5823", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.349Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3733 (GCVE-0-2015-3733)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:15.420Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3733", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3733", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:15.420Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3730 (GCVE-0-2015-3730)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:14.757Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3730", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3730", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:14.757Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3740 (GCVE-0-2015-3740)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:15.058Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3740", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3740", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:15.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3687 (GCVE-0-2015-3687)
Vulnerability from cvelistv5
Published
2015-07-03 01:00
Modified
2024-08-06 05:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
CoreText in Apple iOS before 8.4 and OS X before 10.10.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file, a different vulnerability than CVE-2015-3685, CVE-2015-3686, CVE-2015-3688, and CVE-2015-3689.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:47:58.139Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "75491", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/75491" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "1032760", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032760" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT204942" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-06-30T00:00:00", "descriptions": [ { "lang": "en", "value": "CoreText in Apple iOS before 8.4 and OS X before 10.10.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file, a different vulnerability than CVE-2015-3685, CVE-2015-3686, CVE-2015-3688, and CVE-2015-3689." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-21T09:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "75491", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/75491" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "1032760", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032760" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT204942" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3687", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CoreText in Apple iOS before 8.4 and OS X before 10.10.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file, a different vulnerability than CVE-2015-3685, CVE-2015-3686, CVE-2015-3688, and CVE-2015-3689." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "75491", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75491" }, { "name": "http://support.apple.com/kb/HT204941", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "1032760", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032760" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT204942", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT204942" }, { "name": "APPLE-SA-2015-06-30-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3687", "datePublished": "2015-07-03T01:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:47:58.139Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3747 (GCVE-0-2015-3747)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:14.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3747", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2937-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3747", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:14.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5793 (GCVE-0-2015-5793)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5793", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5793", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.296Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5802 (GCVE-0-2015-5802)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.407Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5802", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5802", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.407Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5796 (GCVE-0-2015-5796)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.331Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5796", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5796", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.331Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5806 (GCVE-0-2015-5806)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.472Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5806", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5806", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.472Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5816 (GCVE-0-2015-5816)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.405Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76764", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76764" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76764", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76764" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5816", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76764", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76764" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5816", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.405Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5755 (GCVE-0-2015-5755)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
CoreText in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file, a different vulnerability than CVE-2015-5761.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "1033275", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033275" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205031" }, { "name": "76343", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76343" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "CoreText in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file, a different vulnerability than CVE-2015-5761." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "1033275", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033275" }, { "name": "APPLE-SA-2015-08-13-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205031" }, { "name": "76343", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76343" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5755", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CoreText in Apple iOS before 8.4.1 and OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file, a different vulnerability than CVE-2015-5761." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "1033275", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033275" }, { "name": "APPLE-SA-2015-08-13-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "https://support.apple.com/kb/HT205031", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205031" }, { "name": "76343", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76343" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5755", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5794 (GCVE-0-2015-5794)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.480Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5794", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "openSUSE-SU-2016:0915", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "USN-2937-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2937-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5794", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.480Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5814 (GCVE-0-2015-5814)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5814", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5814", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.396Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5790 (GCVE-0-2015-5790)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.326Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5790", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5790", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.326Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3688 (GCVE-0-2015-3688)
Vulnerability from cvelistv5
Published
2015-07-03 01:00
Modified
2024-08-06 05:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
CoreText in Apple iOS before 8.4 and OS X before 10.10.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file, a different vulnerability than CVE-2015-3685, CVE-2015-3686, CVE-2015-3687, and CVE-2015-3689.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:47:58.307Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "75491", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/75491" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "1032760", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032760" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT204942" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-06-30T00:00:00", "descriptions": [ { "lang": "en", "value": "CoreText in Apple iOS before 8.4 and OS X before 10.10.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file, a different vulnerability than CVE-2015-3685, CVE-2015-3686, CVE-2015-3687, and CVE-2015-3689." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-21T09:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "75491", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/75491" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "1032760", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032760" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT204942" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3688", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CoreText in Apple iOS before 8.4 and OS X before 10.10.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file, a different vulnerability than CVE-2015-3685, CVE-2015-3686, CVE-2015-3687, and CVE-2015-3689." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "75491", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75491" }, { "name": "http://support.apple.com/kb/HT204941", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "1032760", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032760" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT204942", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT204942" }, { "name": "APPLE-SA-2015-06-30-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3688", "datePublished": "2015-07-03T01:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:47:58.307Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3742 (GCVE-0-2015-3742)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:14.916Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3742", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3742", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:14.916Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5813 (GCVE-0-2015-5813)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5813", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5813", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5799 (GCVE-0-2015-5799)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.447Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5799", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5799", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.447Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3749 (GCVE-0-2015-3749)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:14.992Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3749", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2937-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3749", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:14.992Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5807 (GCVE-0-2015-5807)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.327Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5807", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5807", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3735 (GCVE-0-2015-3735)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:15.587Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3735", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3735", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:15.587Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-8146 (GCVE-0-2014-8146)
Vulnerability from cvelistv5
Published
2015-05-25 22:00
Modified
2024-08-06 13:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 does not properly track directionally isolated pieces of text, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via crafted text.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:10:51.019Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://raw.githubusercontent.com/pedrib/PoC/master/generic/i-c-u-fail.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.icu-project.org/trac/changeset/37162" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "APPLE-SA-2015-09-30-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "GLSA-201507-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201507-04" }, { "name": "VU#602540", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/602540" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205267" }, { "name": "20150505 [CVE-2014-8146/8147] - ICU heap and integer overflows / I-C-U-FAIL", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2015/May/14" }, { "name": "APPLE-SA-2015-09-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "[oss-security] 20150505 [CVE-2014-8146/8147] - ICU heap and integer overflows / I-C-U-FAIL", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2015/05/05/6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205213" }, { "name": "74457", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74457" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "DSA-3323", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3323" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-05-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 does not properly track directionally isolated pieces of text, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via crafted text." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-23T19:08:13", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "tags": [ "x_refsource_MISC" ], "url": "https://raw.githubusercontent.com/pedrib/PoC/master/generic/i-c-u-fail.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.icu-project.org/trac/changeset/37162" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "APPLE-SA-2015-09-30-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "GLSA-201507-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201507-04" }, { "name": "VU#602540", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/602540" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205267" }, { "name": "20150505 [CVE-2014-8146/8147] - ICU heap and integer overflows / I-C-U-FAIL", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2015/May/14" }, { "name": "APPLE-SA-2015-09-21-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "[oss-security] 20150505 [CVE-2014-8146/8147] - ICU heap and integer overflows / I-C-U-FAIL", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2015/05/05/6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205213" }, { "name": "74457", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74457" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "DSA-3323", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3323" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-8146", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) before 55.1 does not properly track directionally isolated pieces of text, which allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via crafted text." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "https://raw.githubusercontent.com/pedrib/PoC/master/generic/i-c-u-fail.txt", "refsource": "MISC", "url": "https://raw.githubusercontent.com/pedrib/PoC/master/generic/i-c-u-fail.txt" }, { "name": "http://bugs.icu-project.org/trac/changeset/37162", "refsource": "CONFIRM", "url": "http://bugs.icu-project.org/trac/changeset/37162" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "APPLE-SA-2015-09-30-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "GLSA-201507-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201507-04" }, { "name": "VU#602540", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/602540" }, { "name": "https://support.apple.com/HT205267", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205267" }, { "name": "20150505 [CVE-2014-8146/8147] - ICU heap and integer overflows / I-C-U-FAIL", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2015/May/14" }, { "name": "APPLE-SA-2015-09-21-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "[oss-security] 20150505 [CVE-2014-8146/8147] - ICU heap and integer overflows / I-C-U-FAIL", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2015/05/05/6" }, { "name": "https://support.apple.com/HT205213", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205213" }, { "name": "74457", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74457" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "DSA-3323", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3323" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-8146", "datePublished": "2015-05-25T22:00:00", "dateReserved": "2014-10-10T00:00:00", "dateUpdated": "2024-08-06T13:10:51.019Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5803 (GCVE-0-2015-5803)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.481Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5803", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5803", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.481Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5818 (GCVE-0-2015-5818)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76766", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76766" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76766", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76766" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5818", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76766", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76766" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5818", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3741 (GCVE-0-2015-3741)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:14.787Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3741", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "openSUSE-SU-2016:0915", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" }, { "name": "USN-2937-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2937-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3741", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:14.787Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5819 (GCVE-0-2015-5819)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76766", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76766" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76766", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76766" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5819", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76766", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76766" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5819", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5805 (GCVE-0-2015-5805)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.453Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5805", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5805", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.453Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3746 (GCVE-0-2015-3746)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:15.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3746", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3746", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:15.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3744 (GCVE-0-2015-3744)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:15.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3744", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "openSUSE-SU-2016:0761", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3744", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:15.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5789 (GCVE-0-2015-5789)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.444Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5789", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5789", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.444Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5800 (GCVE-0-2015-5800)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.571Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5800", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5800", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5821 (GCVE-0-2015-5821)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.445Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76766", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76766" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76766", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76766" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5821", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76766", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76766" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5821", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.445Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-5809 (GCVE-0-2015-5809)
Vulnerability from cvelistv5
Published
2015-09-18 10:00
Modified
2024-08-06 06:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:59:04.315Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-16T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033609" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205212" }, { "name": "76763", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76763" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "openSUSE-SU-2016:0915", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-09-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "USN-2937-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2937-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-5809", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033609" }, { "name": "https://support.apple.com/HT205212", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205212" }, { "name": "76763", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76763" }, { "name": "https://support.apple.com/HT205265", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205265" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-09-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html" }, { "name": "openSUSE-SU-2016:0915", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "name": "APPLE-SA-2015-09-16-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html" }, { "name": "USN-2937-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2937-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-5809", "datePublished": "2015-09-18T10:00:00", "dateReserved": "2015-08-06T00:00:00", "dateUpdated": "2024-08-06T06:59:04.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3686 (GCVE-0-2015-3686)
Vulnerability from cvelistv5
Published
2015-07-03 01:00
Modified
2024-08-06 05:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
CoreText in Apple iOS before 8.4 and OS X before 10.10.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file, a different vulnerability than CVE-2015-3685, CVE-2015-3687, CVE-2015-3688, and CVE-2015-3689.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:47:57.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "75491", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/75491" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "1032760", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032760" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT204942" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-06-30T00:00:00", "descriptions": [ { "lang": "en", "value": "CoreText in Apple iOS before 8.4 and OS X before 10.10.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file, a different vulnerability than CVE-2015-3685, CVE-2015-3687, CVE-2015-3688, and CVE-2015-3689." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-21T09:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "75491", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/75491" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "1032760", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032760" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT204942" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3686", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CoreText in Apple iOS before 8.4 and OS X before 10.10.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted text file, a different vulnerability than CVE-2015-3685, CVE-2015-3687, CVE-2015-3688, and CVE-2015-3689." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "75491", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75491" }, { "name": "http://support.apple.com/kb/HT204941", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT204941" }, { "name": "APPLE-SA-2015-06-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "1032760", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032760" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT204942", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT204942" }, { "name": "APPLE-SA-2015-06-30-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3686", "datePublished": "2015-07-03T01:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:47:57.813Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-1157 (GCVE-0-2015-1157)
Vulnerability from cvelistv5
Published
2015-05-28 01:00
Modified
2024-08-06 04:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
CoreText in Apple iOS 8.x through 8.3 allows remote attackers to cause a denial of service (reboot and messaging disruption) via crafted Unicode text that is not properly handled during display truncation in the Notifications feature, as demonstrated by Arabic characters in (1) an SMS message or (2) a WhatsApp message.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:33:20.613Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "75491", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/75491" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT204941" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.reddit.com/r/apple/comments/37e8c1/malicious_text_message/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ghostbin.com/paste/zws9m" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.reddit.com/r/apple/comments/37enow/about_the_latest_iphone_security_vulnerability/" }, { "name": "1032408", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032408" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://9to5mac.com/2015/05/27/how-to-fix-ios-text-message-bug-crash-reboot/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.reddit.com/r/explainlikeimfive/comments/37edde/eli5_how_that_text_you_can_send_to_friends_turns/" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT204942" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://zanzebek.com/a-simple-text-message-can-ruin-any-iphone/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ibtimes.co.uk/apple-ios-bug-sees-message-app-crash-iphone-reboot-simply-by-receiving-message-1503083" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-05-27T00:00:00", "descriptions": [ { "lang": "en", "value": "CoreText in Apple iOS 8.x through 8.3 allows remote attackers to cause a denial of service (reboot and messaging disruption) via crafted Unicode text that is not properly handled during display truncation in the Notifications feature, as demonstrated by Arabic characters in (1) an SMS message or (2) a WhatsApp message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "75491", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/75491" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT204941" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.reddit.com/r/apple/comments/37e8c1/malicious_text_message/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ghostbin.com/paste/zws9m" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.reddit.com/r/apple/comments/37enow/about_the_latest_iphone_security_vulnerability/" }, { "name": "1032408", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032408" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://9to5mac.com/2015/05/27/how-to-fix-ios-text-message-bug-crash-reboot/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.reddit.com/r/explainlikeimfive/comments/37edde/eli5_how_that_text_you_can_send_to_friends_turns/" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT204942" }, { "name": "APPLE-SA-2015-06-30-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://zanzebek.com/a-simple-text-message-can-ruin-any-iphone/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ibtimes.co.uk/apple-ios-bug-sees-message-app-crash-iphone-reboot-simply-by-receiving-message-1503083" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-1157", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "CoreText in Apple iOS 8.x through 8.3 allows remote attackers to cause a denial of service (reboot and messaging disruption) via crafted Unicode text that is not properly handled during display truncation in the Notifications feature, as demonstrated by Arabic characters in (1) an SMS message or (2) a WhatsApp message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "75491", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75491" }, { "name": "http://support.apple.com/kb/HT204941", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT204941" }, { "name": "http://www.reddit.com/r/apple/comments/37e8c1/malicious_text_message/", "refsource": "MISC", "url": "http://www.reddit.com/r/apple/comments/37e8c1/malicious_text_message/" }, { "name": "https://ghostbin.com/paste/zws9m", "refsource": "MISC", "url": "https://ghostbin.com/paste/zws9m" }, { "name": "http://www.reddit.com/r/apple/comments/37enow/about_the_latest_iphone_security_vulnerability/", "refsource": "MISC", "url": "http://www.reddit.com/r/apple/comments/37enow/about_the_latest_iphone_security_vulnerability/" }, { "name": "1032408", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032408" }, { "name": "APPLE-SA-2015-06-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "http://9to5mac.com/2015/05/27/how-to-fix-ios-text-message-bug-crash-reboot/", "refsource": "MISC", "url": "http://9to5mac.com/2015/05/27/how-to-fix-ios-text-message-bug-crash-reboot/" }, { "name": "http://www.reddit.com/r/explainlikeimfive/comments/37edde/eli5_how_that_text_you_can_send_to_friends_turns/", "refsource": "MISC", "url": "http://www.reddit.com/r/explainlikeimfive/comments/37edde/eli5_how_that_text_you_can_send_to_friends_turns/" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT204942", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT204942" }, { "name": "APPLE-SA-2015-06-30-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" }, { "name": "http://zanzebek.com/a-simple-text-message-can-ruin-any-iphone/", "refsource": "MISC", "url": "http://zanzebek.com/a-simple-text-message-can-ruin-any-iphone/" }, { "name": "http://www.ibtimes.co.uk/apple-ios-bug-sees-message-app-crash-iphone-reboot-simply-by-receiving-message-1503083", "refsource": "MISC", "url": "http://www.ibtimes.co.uk/apple-ios-bug-sees-message-app-crash-iphone-reboot-simply-by-receiving-message-1503083" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-1157", "datePublished": "2015-05-28T01:00:00", "dateReserved": "2015-01-16T00:00:00", "dateUpdated": "2024-08-06T04:33:20.613Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3736 (GCVE-0-2015-3736)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:14.928Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3736", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3736", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:14.928Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2015-3734 (GCVE-0-2015-3734)
Vulnerability from cvelistv5
Published
2015-08-16 23:00
Modified
2024-08-06 05:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:14.901Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT205033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033274" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT205033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2015-3734", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT205221", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205221" }, { "name": "1033274", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033274" }, { "name": "https://support.apple.com/kb/HT205030", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205030" }, { "name": "APPLE-SA-2015-09-16-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "name": "APPLE-SA-2015-08-13-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "name": "76338", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76338" }, { "name": "APPLE-SA-2015-08-13-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "name": "https://support.apple.com/kb/HT205033", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT205033" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2015-3734", "datePublished": "2015-08-16T23:00:00", "dateReserved": "2015-05-07T00:00:00", "dateUpdated": "2024-08-06T05:56:14.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…