Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2012-3590 (GCVE-0-2012-3590)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:13:51.236Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5485" }, { "name": "APPLE-SA-2012-09-19-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5503" }, { "name": "APPLE-SA-2012-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "name": "APPLE-SA-2012-07-25-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5400" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-07-25T00:00:00", "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-09-14T09:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5485" }, { "name": "APPLE-SA-2012-09-19-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5503" }, { "name": "APPLE-SA-2012-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "name": "APPLE-SA-2012-07-25-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5400" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2012-3590", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.apple.com/kb/HT5485", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5485" }, { "name": "APPLE-SA-2012-09-19-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT5503", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5503" }, { "name": "APPLE-SA-2012-09-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "name": "APPLE-SA-2012-07-25-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" }, { "name": "http://support.apple.com/kb/HT5400", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5400" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2012-3590", "datePublished": "2012-07-25T20:00:00", "dateReserved": "2012-06-19T00:00:00", "dateUpdated": "2024-08-06T20:13:51.236Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-3590\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2012-07-25T20:55:01.757\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.\"},{\"lang\":\"es\",\"value\":\"WebKit, como se usa en Apple Safari antes de v6.0, permite a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un sitio web modificado, una vulnerabilidad diferente a otros CVE del WebKit APPLE-SA-2012-07-25-1.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:N\",\"baseScore\":8.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":9.2,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.1.7\",\"matchCriteriaId\":\"7853304B-065B-43B0-9DE1-CD0E13F32F59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A419AE8-F5A2-4E25-9004-AAAB325E201A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"64FE1AA1-32D1-4825-8B2B-E66093937D9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E760CD65-A10E-44F1-B835-DA6B77057C93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30663B7F-3EDA-4B6B-9F39-65E2CEEB4543\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91A09DA0-83E9-491D-A0A5-AF97B5463D62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D91C7EF0-A56B-40E6-9CED-1228405D034E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE6078B0-4756-4E04-BAC4-C4EC90548A9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6B5A3F2-70EE-4ECD-AD6A-0A72D9EBC755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C87EDB53-FB6E-4B10-B890-A7195D841C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*\",\"matchCriteriaId\":\"957FCFC4-565A-4F2F-8D3D-D0982E1723F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*\",\"matchCriteriaId\":\"22A450DC-CDF5-4EA0-A703-AFB3DEFE1395\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0b1:-:mac:*:*:*:*:*\",\"matchCriteriaId\":\"C1AFF940-B682-4191-9FE9-41910EC9E701\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"857C92E2-6870-409A-9457-75F8C5C7B959\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FD75A4F-F529-4F5E-957D-380215F7B21B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"834EC299-2010-4306-8CEE-35D735583101\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"443FF271-A3AB-4659-80B2-89F771BF5371\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D29B98E-2F62-4F6F-976D-FEC4EB07F106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3112AFEB-7893-467C-8B45-A44D5697BB79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC83309-3A97-4619-B5C1-574610838BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"891514D5-50C8-4EDC-81C5-24ABF8BCC022\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25032A3A-9D05-4E69-9A22-C9B332976769\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF75A31C-FE42-4CB4-A0E6-0CAB7B122483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EDD80AB-2A6C-47FF-A1E9-DEB273C6B4E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EAC0DC3-7B55-49BC-89BC-C588E6FC6828\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9315ADD-5B97-4639-9B59-806EFD7BC247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7DD81AB-27D6-4CB0-BBF0-5710DAD55A3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*\",\"matchCriteriaId\":\"21BAC0B8-063C-4772-8F1B-EB9A2F7A585C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BAB4071-A883-4E04-BDDF-A121C4738E61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E44913D-BC8B-4AA1-84EB-EFEAC531B475\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D3889ED-9329-4C84-A173-2553BEAE3EDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B74019F-C365-4E13-BBB4-D84AD9C1F87C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E0E57D5-A7C9-4985-8CE4-E0D4B8BBF371\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06494FA8-F12A-435A-97A4-F38C58DF43F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1BB047B-D45E-4695-AAEB-D0830DB1663E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*\",\"matchCriteriaId\":\"018A7A39-2AFD-47A9-AE88-7ABDBFE5EDA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*\",\"matchCriteriaId\":\"1082B33F-33B5-453A-A5AA-10F65AB2E625\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CF4DB54-AA7E-44C3-83E3-1A8971719D5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC348464-F08D-4ABF-BB90-3FA93C786F34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFDCF83E-620C-40FA-9901-5D939E315143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.4:-:mac:*:*:*:*:*\",\"matchCriteriaId\":\"73B23547-9710-44E9-A32A-6320C8E7A780\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3BAE980-449F-4F8C-A5BC-6CB7226E971A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A33F900-D405-40A8-A0A5-3C80320FF6E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4444A309-5A97-4E1C-B4EA-C4A070A98CBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.0:-:mac:*:*:*:*:*\",\"matchCriteriaId\":\"29C67ABC-DD90-4989-9C20-80F7350CAA9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B29951B-9A98-45B7-8E4B-5515C048EC52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.0b:-:windows:*:*:*:*:*\",\"matchCriteriaId\":\"904AB10E-9615-4EE7-ACDD-7D94F3CD8781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CEB23DE-1A9D-480E-8B8B-9F110A8ABDE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.1:-:mac:*:*:*:*:*\",\"matchCriteriaId\":\"430E6664-DA03-41D5-A0F6-588DAE4E00C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.1:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CED950D-38AB-4D66-B97A-FB982D86057F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0FDEB4F-133A-43DF-A89B-53E249F1293D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.1b:-:windows:*:*:*:*:*\",\"matchCriteriaId\":\"407625EE-A7CC-47A5-83D6-8DA974680BC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84E78F43-07BD-4D62-9512-DA738A92BC7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.2:-:mac:*:*:*:*:*\",\"matchCriteriaId\":\"9270F5C4-63B9-48C5-9D6D-9CDA1461205C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AE25E9E-826E-4782-AED8-AC6297B18D93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.2b:-:windows:*:*:*:*:*\",\"matchCriteriaId\":\"2D7BE861-EA7E-4CDC-BEAA-3942771CF0CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3180366-2240-467E-8AB9-BEA0430948F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.3:-:mac:*:*:*:*:*\",\"matchCriteriaId\":\"FD35EC3D-01E2-4FA7-95AC-A2E57C652649\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5E834B8-545E-4472-9D60-B4CF1340D62C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.3b:-:windows:*:*:*:*:*\",\"matchCriteriaId\":\"F8DFCDF9-7481-4C7F-9CD7-4C2ECD5381A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AB9CC52-E533-4306-9E92-73C84B264D4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.4:-:mac:*:*:*:*:*\",\"matchCriteriaId\":\"C23C022E-293E-4247-A9AD-2F27C29E92A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14A5CA99-8B1C-4C35-85E3-DB0495444A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.4b:-:windows:*:*:*:*:*\",\"matchCriteriaId\":\"807A90BE-578B-44AA-842F-32DF7CA1C40A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01D8C2EF-D552-4279-A12E-70E292F39E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.0:-:mac:*:*:*:*:*\",\"matchCriteriaId\":\"7033FB61-BE7D-4F00-BFBC-2E7B681D1876\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C00082E3-EBF5-4C23-9F57-BF73E587FC05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.0b:-:windows:*:*:*:*:*\",\"matchCriteriaId\":\"ECD1658B-4B65-4F79-A5D2-AC13AC20C4B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C453B588-15FD-4A9C-8BC1-6202A21DAE02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.1b:-:windows:*:*:*:*:*\",\"matchCriteriaId\":\"B100C584-EF2E-4F89-AE23-23C2D6B48DED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"460A6F14-7CCE-47CA-BE0C-6DF32CD6A8A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.2b:-:windows:*:*:*:*:*\",\"matchCriteriaId\":\"7A6DB3B7-3DFB-4AB5-916C-D30B4ED4F719\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15BB6761-3581-4AE6-85E0-1609D15D7618\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.0b:-:windows:*:*:*:*:*\",\"matchCriteriaId\":\"8CAA4D33-5295-4A30-BF53-D15C6907FA31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFA1A4C8-9F87-449F-A11F-52E5D52247E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.1b:-:windows:*:*:*:*:*\",\"matchCriteriaId\":\"244A0076-4452-4A8A-8013-6B77DF914CAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE8498D2-DECC-4B88-BC1B-F8E2D076EE38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.2b:-:windows:*:*:*:*:*\",\"matchCriteriaId\":\"FA5C6BE7-12DE-4BB6-B93B-9481DEABBFB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BDA6DB4-A0DA-43CA-AABD-10EEEEB28EAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DC87F61-3463-468A-BF0B-070816BBC3CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EAC196-AE43-4787-9AF9-E79E2E1BBA46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2FD40E4-D4C9-492E-8432-ABC9BD2C7E67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36EA71E0-63F7-46FF-AF11-792741F27628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E36485-565D-4FAA-A6AD-57DF42D47462\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73E9C17F-C99E-4ABB-B312-31F87BC0C0E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46D8318A-9383-42A7-9A6A-2EB2736338B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79DC6C51-CEEA-4CBF-87D2-8007B7C3D67F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7B6AD89-D60C-4C8F-A9E6-4380A6B8DB13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2451165-7831-426E-BA07-B3A57F3589C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"410E58BC-72AF-4695-8022-A08913077BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DE630BC-7E63-40DF-BB8B-327513F5DBAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD80CA73-5612-4799-9084-09BAA7938F53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17A3218C-F9D1-486C-A101-86B76BD70CCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB498BFC-82E2-4E13-8B4E-A84D2651DC8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E95A471-98E8-4091-BFA1-BBB6AF8A6C56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5764306-1C4A-42BF-A975-998459373DF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C919E920-1ED2-4409-8A67-AD2766A25CAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76C1EA50-BE9C-4A5D-8A5B-CCEDBD1548A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00B2910C-8592-4B38-9CA3-23B7719AB06F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"727C6A42-2CD2-471C-BD94-C6BDA91F2B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E61D3D6-12EA-4B1C-849E-C99F44586294\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFD4C506-3330-48E2-82BD-8745A8564F8D\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://support.apple.com/kb/HT5400\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT5485\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://support.apple.com/kb/HT5503\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT5400\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT5485\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT5503\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
CERTA-2012-AVI-524
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Apple TV 5.1. Certaines d'entre elles permettent à un attaquant d'exécuter du code arbitraire à distance au moyen d'images spécialement conçues.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à Apple TV 5.1.
Vendor | Product | Description |
---|
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 Apple TV 5.1.\u003c/P\u003e", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2011-3048", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3048" }, { "name": "CVE-2011-1167", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1167" }, { "name": "CVE-2012-3592", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3592" }, { "name": "CVE-2012-1173", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1173" }, { "name": "CVE-2011-1944", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1944" }, { "name": "CVE-2011-3328", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3328" }, { "name": "CVE-2011-2834", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2834" }, { "name": "CVE-2012-0683", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0683" }, { "name": "CVE-2011-2821", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2821" }, { "name": "CVE-2012-3589", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3589" }, { "name": "CVE-2012-3722", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3722" }, { "name": "CVE-2012-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0682" }, { "name": "CVE-2012-3590", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3590" }, { "name": "CVE-2012-3725", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3725" }, { "name": "CVE-2012-3678", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3678" }, { "name": "CVE-2012-3726", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3726" }, { "name": "CVE-2011-3026", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3026" }, { "name": "CVE-2012-3591", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3591" }, { "name": "CVE-2012-3679", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3679" }, { "name": "CVE-2011-3919", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3919" }, { "name": "CVE-2011-4599", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4599" } ], "initial_release_date": "2012-09-26T00:00:00", "last_revision_date": "2012-09-26T00:00:00", "links": [], "reference": "CERTA-2012-AVI-524", "revisions": [ { "description": "version initiale.", "revision_date": "2012-09-26T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple TV 5.1\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0\nun attaquant d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance au moyen d\u0027images\nsp\u00e9cialement con\u00e7ues.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans AppleTV", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT5504 du 24 septembre 2012", "url": "http://support.apple.com/kb/HT5504" } ] }
CERTA-2012-AVI-506
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Apple iTunes. Elles concernent le composant WebKit sur l'environnement Windows.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à iTunes 10.7.
Vendor | Product | Description |
---|
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 iTunes 10.7.\u003c/P\u003e", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2012-3623", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3623" }, { "name": "CVE-2011-3089", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3089" }, { "name": "CVE-2011-3050", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3050" }, { "name": "CVE-2012-3618", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3618" }, { "name": "CVE-2012-3663", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3663" }, { "name": "CVE-2012-3622", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3622" }, { "name": "CVE-2012-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3651" }, { "name": "CVE-2012-3699", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3699" }, { "name": "CVE-2011-3924", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3924" }, { "name": "CVE-2012-3658", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3658" }, { "name": "CVE-2012-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3611" }, { "name": "CVE-2012-3598", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3598" }, { "name": "CVE-2012-3607", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3607" }, { "name": "CVE-2012-3638", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3638" }, { "name": "CVE-2012-1521", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1521" }, { "name": "CVE-2012-3624", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3624" }, { "name": "CVE-2012-2831", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2831" }, { "name": "CVE-2012-3664", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3664" }, { "name": "CVE-2012-3592", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3592" }, { "name": "CVE-2011-3068", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3068" }, { "name": "CVE-2012-3675", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3675" }, { "name": "CVE-2012-3657", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3657" }, { "name": "CVE-2012-3652", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3652" }, { "name": "CVE-2012-3643", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3643" }, { "name": "CVE-2012-3674", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3674" }, { "name": "CVE-2011-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3090" }, { "name": "CVE-2012-3641", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3641" }, { "name": "CVE-2012-3626", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3626" }, { "name": "CVE-2011-3069", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3069" }, { "name": "CVE-2012-3637", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3637" }, { "name": "CVE-2012-3688", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3688" }, { "name": "CVE-2012-3680", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3680" }, { "name": "CVE-2012-3636", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3636" }, { "name": "CVE-2012-3615", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3615" }, { "name": "CVE-2012-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3610" }, { "name": "CVE-2012-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3653" }, { "name": "CVE-2012-3701", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3701" }, { "name": "CVE-2011-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3032" }, { "name": "CVE-2012-3667", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3667" }, { "name": "CVE-2012-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3608" }, { "name": "CVE-2012-3617", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3617" }, { "name": "CVE-2012-3645", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3645" }, { "name": "CVE-2011-3064", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3064" }, { "name": "CVE-2011-3021", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3021" }, { "name": "CVE-2012-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3640" }, { "name": "CVE-2011-3040", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3040" }, { "name": "CVE-2012-3676", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3676" }, { "name": "CVE-2012-3605", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3605" }, { "name": "CVE-2011-3016", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3016" }, { "name": "CVE-2011-3969", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3969" }, { "name": "CVE-2012-3604", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3604" }, { "name": "CVE-2012-3686", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3686" }, { "name": "CVE-2012-3635", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3635" }, { "name": "CVE-2012-3666", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3666" }, { "name": "CVE-2012-1520", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1520" }, { "name": "CVE-2012-3596", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3596" }, { "name": "CVE-2012-3627", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3627" }, { "name": "CVE-2011-3966", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3966" }, { "name": "CVE-2012-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3602" }, { "name": "CVE-2012-2843", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2843" }, { "name": "CVE-2011-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3034" }, { "name": "CVE-2012-3597", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3597" }, { "name": "CVE-2012-3614", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3614" }, { "name": "CVE-2012-3705", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3705" }, { "name": "CVE-2011-3043", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3043" }, { "name": "CVE-2012-3654", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3654" }, { "name": "CVE-2011-3027", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3027" }, { "name": "CVE-2011-3926", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3926" }, { "name": "CVE-2012-3669", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3669" }, { "name": "CVE-2012-3661", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3661" }, { "name": "CVE-2011-3060", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3060" }, { "name": "CVE-2011-3105", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3105" }, { "name": "CVE-2012-2829", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2829" }, { "name": "CVE-2012-3685", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3685" }, { "name": "CVE-2011-3968", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3968" }, { "name": "CVE-2012-0683", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0683" }, { "name": "CVE-2011-3053", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3053" }, { "name": "CVE-2011-3039", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3039" }, { "name": "CVE-2012-3692", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3692" }, { "name": "CVE-2012-3589", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3589" }, { "name": "CVE-2012-3647", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3647" }, { "name": "CVE-2012-3684", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3684" }, { "name": "CVE-2012-3634", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3634" }, { "name": "CVE-2012-3677", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3677" }, { "name": "CVE-2012-3646", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3646" }, { "name": "CVE-2011-3073", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3073" }, { "name": "CVE-2011-3971", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3971" }, { "name": "CVE-2011-3076", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3076" }, { "name": "CVE-2012-3671", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3671" }, { "name": "CVE-2012-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3606" }, { "name": "CVE-2012-3603", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3603" }, { "name": "CVE-2012-3709", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3709" }, { "name": "CVE-2011-3042", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3042" }, { "name": "CVE-2012-3655", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3655" }, { "name": "CVE-2011-3059", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3059" }, { "name": "CVE-2011-3036", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3036" }, { "name": "CVE-2012-3673", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3673" }, { "name": "CVE-2012-2842", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2842" }, { "name": "CVE-2012-3613", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3613" }, { "name": "CVE-2012-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0682" }, { "name": "CVE-2011-3041", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3041" }, { "name": "CVE-2011-3958", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3958" }, { "name": "CVE-2012-3590", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3590" }, { "name": "CVE-2012-3593", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3593" }, { "name": "CVE-2011-3035", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3035" }, { "name": "CVE-2012-3678", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3678" }, { "name": "CVE-2011-3074", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3074" }, { "name": "CVE-2012-3700", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3700" }, { "name": "CVE-2012-3659", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3659" }, { "name": "CVE-2012-3594", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3594" }, { "name": "CVE-2011-3913", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3913" }, { "name": "CVE-2012-3644", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3644" }, { "name": "CVE-2012-3633", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3633" }, { "name": "CVE-2012-3708", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3708" }, { "name": "CVE-2012-3616", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3616" }, { "name": "CVE-2012-3642", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3642" }, { "name": "CVE-2012-3591", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3591" }, { "name": "CVE-2011-3075", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3075" }, { "name": "CVE-2011-3081", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3081" }, { "name": "CVE-2011-3071", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3071" }, { "name": "CVE-2012-3679", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3679" }, { "name": "CVE-2012-3710", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3710" }, { "name": "CVE-2012-3629", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3629" }, { "name": "CVE-2011-3037", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3037" }, { "name": "CVE-2012-3595", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3595" }, { "name": "CVE-2012-3670", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3670" }, { "name": "CVE-2012-3601", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3601" }, { "name": "CVE-2012-3628", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3628" }, { "name": "CVE-2012-3681", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3681" }, { "name": "CVE-2011-3044", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3044" }, { "name": "CVE-2012-3631", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3631" }, { "name": "CVE-2012-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3665" }, { "name": "CVE-2012-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3612" }, { "name": "CVE-2012-3599", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3599" }, { "name": "CVE-2012-3704", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3704" }, { "name": "CVE-2012-3632", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3632" }, { "name": "CVE-2012-3625", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3625" }, { "name": "CVE-2012-3683", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3683" }, { "name": "CVE-2012-2817", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2817" }, { "name": "CVE-2011-3078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3078" }, { "name": "CVE-2012-3672", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3672" }, { "name": "CVE-2012-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3609" }, { "name": "CVE-2012-3660", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3660" }, { "name": "CVE-2012-3600", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3600" }, { "name": "CVE-2012-3706", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3706" }, { "name": "CVE-2012-3620", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3620" }, { "name": "CVE-2012-3707", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3707" }, { "name": "CVE-2012-3702", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3702" }, { "name": "CVE-2012-3621", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3621" }, { "name": "CVE-2012-3703", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3703" }, { "name": "CVE-2012-3711", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3711" }, { "name": "CVE-2012-3648", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3648" }, { "name": "CVE-2012-3649", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3649" }, { "name": "CVE-2012-3687", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3687" }, { "name": "CVE-2012-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3656" }, { "name": "CVE-2011-3086", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3086" }, { "name": "CVE-2012-3630", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3630" }, { "name": "CVE-2012-3712", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3712" }, { "name": "CVE-2012-3682", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3682" }, { "name": "CVE-2011-3038", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3038" }, { "name": "CVE-2012-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3639" }, { "name": "CVE-2012-2818", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2818" }, { "name": "CVE-2012-3668", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3668" } ], "initial_release_date": "2012-09-14T00:00:00", "last_revision_date": "2012-09-14T00:00:00", "links": [], "reference": "CERTA-2012-AVI-506", "revisions": [ { "description": "version initiale.", "revision_date": "2012-09-14T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple iTunes\u003c/span\u003e. Elles concernent le composant \u003cspan\nclass=\"textit\"\u003eWebKit\u003c/span\u003e sur l\u0027environnement \u003cspan\nclass=\"textit\"\u003eWindows\u003c/span\u003e.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple iTunes", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple du 12 septembre 2012", "url": "http://support.apple.com/kb/HT5485" } ] }
CERTA-2012-AVI-514
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans IOS 6. Certaines d'entre elles permettent à un attaquant d'exécuter du code arbitraire à distance au moyen de pages Web spécialement conçues.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à IOS 6.
Vendor | Product | Description |
---|
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 IOS 6.\u003c/P\u003e", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2011-3048", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3048" }, { "name": "CVE-2011-1167", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1167" }, { "name": "CVE-2011-3089", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3089" }, { "name": "CVE-2011-3050", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3050" }, { "name": "CVE-2012-3618", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3618" }, { "name": "CVE-2012-3663", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3663" }, { "name": "CVE-2012-3746", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3746" }, { "name": "CVE-2012-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3651" }, { "name": "CVE-2011-3924", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3924" }, { "name": "CVE-2012-3658", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3658" }, { "name": "CVE-2012-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3611" }, { "name": "CVE-2012-3598", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3598" }, { "name": "CVE-2012-3638", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3638" }, { "name": "CVE-2012-1521", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1521" }, { "name": "CVE-2012-3745", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3745" }, { "name": "CVE-2012-3624", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3624" }, { "name": "CVE-2012-3664", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3664" }, { "name": "CVE-2012-1144", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1144" }, { "name": "CVE-2012-3592", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3592" }, { "name": "CVE-2012-3741", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3741" }, { "name": "CVE-2011-3068", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3068" }, { "name": "CVE-2012-3652", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3652" }, { "name": "CVE-2012-1127", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1127" }, { "name": "CVE-2012-1129", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1129" }, { "name": "CVE-2012-3674", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3674" }, { "name": "CVE-2011-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3090" }, { "name": "CVE-2012-3641", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3641" }, { "name": "CVE-2012-3696", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3696" }, { "name": "CVE-2012-3626", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3626" }, { "name": "CVE-2011-3069", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3069" }, { "name": "CVE-2012-1143", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1143" }, { "name": "CVE-2012-3637", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3637" }, { "name": "CVE-2012-3680", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3680" }, { "name": "CVE-2012-3636", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3636" }, { "name": "CVE-2012-3615", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3615" }, { "name": "CVE-2012-3730", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3730" }, { "name": "CVE-2012-1131", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1131" }, { "name": "CVE-2012-1173", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1173" }, { "name": "CVE-2012-3744", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3744" }, { "name": "CVE-2012-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3610" }, { "name": "CVE-2012-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3653" }, { "name": "CVE-2011-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3032" }, { "name": "CVE-2012-3667", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3667" }, { "name": "CVE-2012-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3608" }, { "name": "CVE-2012-3617", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3617" }, { "name": "CVE-2012-3645", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3645" }, { "name": "CVE-2011-3064", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3064" }, { "name": "CVE-2012-1132", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1132" }, { "name": "CVE-2011-3021", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3021" }, { "name": "CVE-2012-3738", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3738" }, { "name": "CVE-2012-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3640" }, { "name": "CVE-2012-3733", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3733" }, { "name": "CVE-2011-3040", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3040" }, { "name": "CVE-2012-3676", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3676" }, { "name": "CVE-2012-3605", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3605" }, { "name": "CVE-2011-3016", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3016" }, { "name": "CVE-2011-3969", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3969" }, { "name": "CVE-2012-3732", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3732" }, { "name": "CVE-2012-3604", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3604" }, { "name": "CVE-2012-3686", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3686" }, { "name": "CVE-2012-3635", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3635" }, { "name": "CVE-2012-3666", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3666" }, { "name": "CVE-2012-3740", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3740" }, { "name": "CVE-2011-1944", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1944" }, { "name": "CVE-2012-1520", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1520" }, { "name": "CVE-2012-3596", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3596" }, { "name": "CVE-2012-3627", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3627" }, { "name": "CVE-2011-3966", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3966" }, { "name": "CVE-2012-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3602" }, { "name": "CVE-2011-3328", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3328" }, { "name": "CVE-2012-1130", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1130" }, { "name": "CVE-2011-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3034" }, { "name": "CVE-2012-3597", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3597" }, { "name": "CVE-2012-3614", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3614" }, { "name": "CVE-2011-3043", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3043" }, { "name": "CVE-2011-2845", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2845" }, { "name": "CVE-2011-3027", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3027" }, { "name": "CVE-2012-3731", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3731" }, { "name": "CVE-2011-3926", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3926" }, { "name": "CVE-2011-2834", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2834" }, { "name": "CVE-2012-3650", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3650" }, { "name": "CVE-2012-3669", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3669" }, { "name": "CVE-2012-3661", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3661" }, { "name": "CVE-2011-3060", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3060" }, { "name": "CVE-2011-3105", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3105" }, { "name": "CVE-2011-3968", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3968" }, { "name": "CVE-2012-0683", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0683" }, { "name": "CVE-2012-3729", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3729" }, { "name": "CVE-2011-3053", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3053" }, { "name": "CVE-2011-3039", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3039" }, { "name": "CVE-2012-3734", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3734" }, { "name": "CVE-2011-2821", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2821" }, { "name": "CVE-2012-3589", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3589" }, { "name": "CVE-2012-3647", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3647" }, { "name": "CVE-2012-1128", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1128" }, { "name": "CVE-2012-3691", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3691" }, { "name": "CVE-2012-3684", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3684" }, { "name": "CVE-2012-3634", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3634" }, { "name": "CVE-2012-3677", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3677" }, { "name": "CVE-2012-3646", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3646" }, { "name": "CVE-2011-3073", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3073" }, { "name": "CVE-2012-3724", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3724" }, { "name": "CVE-2011-3971", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3971" }, { "name": "CVE-2011-3076", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3076" }, { "name": "CVE-2012-3671", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3671" }, { "name": "CVE-2012-1133", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1133" }, { "name": "CVE-2012-3603", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3603" }, { "name": "CVE-2012-3695", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3695" }, { "name": "CVE-2012-1136", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1136" }, { "name": "CVE-2012-3739", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3739" }, { "name": "CVE-2012-1134", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1134" }, { "name": "CVE-2012-1126", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1126" }, { "name": "CVE-2011-3042", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3042" }, { "name": "CVE-2012-3655", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3655" }, { "name": "CVE-2012-1137", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1137" }, { "name": "CVE-2011-3059", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3059" }, { "name": "CVE-2011-3036", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3036" }, { "name": "CVE-2012-3722", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3722" }, { "name": "CVE-2012-3673", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3673" }, { "name": "CVE-2012-3613", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3613" }, { "name": "CVE-2012-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0682" }, { "name": "CVE-2011-3041", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3041" }, { "name": "CVE-2011-3958", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3958" }, { "name": "CVE-2012-3590", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3590" }, { "name": "CVE-2012-3593", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3593" }, { "name": "CVE-2011-3035", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3035" }, { "name": "CVE-2012-3725", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3725" }, { "name": "CVE-2012-3678", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3678" }, { "name": "CVE-2012-1140", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1140" }, { "name": "CVE-2012-1139", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1139" }, { "name": "CVE-2011-3074", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3074" }, { "name": "CVE-2012-3659", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3659" }, { "name": "CVE-2012-2815", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2815" }, { "name": "CVE-2012-3594", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3594" }, { "name": "CVE-2011-3913", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3913" }, { "name": "CVE-2012-3743", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3743" }, { "name": "CVE-2012-3644", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3644" }, { "name": "CVE-2012-3726", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3726" }, { "name": "CVE-2012-3633", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3633" }, { "name": "CVE-2012-3728", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3728" }, { "name": "CVE-2011-3026", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3026" }, { "name": "CVE-2012-3708", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3708" }, { "name": "CVE-2012-3747", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3747" }, { "name": "CVE-2012-3742", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3742" }, { "name": "CVE-2012-3642", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3642" }, { "name": "CVE-2012-3591", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3591" }, { "name": "CVE-2011-3075", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3075" }, { "name": "CVE-2011-3081", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3081" }, { "name": "CVE-2011-3071", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3071" }, { "name": "CVE-2012-3679", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3679" }, { "name": "CVE-2012-3710", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3710" }, { "name": "CVE-2012-3629", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3629" }, { "name": "CVE-2011-3037", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3037" }, { "name": "CVE-2011-3457", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3457" }, { "name": "CVE-2012-3595", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3595" }, { "name": "CVE-2012-3670", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3670" }, { "name": "CVE-2012-0680", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0680" }, { "name": "CVE-2012-3601", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3601" }, { "name": "CVE-2012-3628", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3628" }, { "name": "CVE-2012-3681", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3681" }, { "name": "CVE-2011-3044", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3044" }, { "name": "CVE-2012-3631", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3631" }, { "name": "CVE-2012-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3665" }, { "name": "CVE-2012-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3612" }, { "name": "CVE-2012-1138", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1138" }, { "name": "CVE-2012-3599", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3599" }, { "name": "CVE-2012-3704", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3704" }, { "name": "CVE-2012-3625", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3625" }, { "name": "CVE-2012-3683", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3683" }, { "name": "CVE-2011-3078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3078" }, { "name": "CVE-2012-3736", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3736" }, { "name": "CVE-2012-3672", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3672" }, { "name": "CVE-2012-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3609" }, { "name": "CVE-2012-3660", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3660" }, { "name": "CVE-2012-3600", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3600" }, { "name": "CVE-2011-3067", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3067" }, { "name": "CVE-2012-1135", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1135" }, { "name": "CVE-2012-3706", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3706" }, { "name": "CVE-2012-3620", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3620" }, { "name": "CVE-2012-3727", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3727" }, { "name": "CVE-2012-3737", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3737" }, { "name": "CVE-2012-3703", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3703" }, { "name": "CVE-2012-3648", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3648" }, { "name": "CVE-2012-1142", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1142" }, { "name": "CVE-2011-3919", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3919" }, { "name": "CVE-2012-3735", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3735" }, { "name": "CVE-2012-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3656" }, { "name": "CVE-2012-1141", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1141" }, { "name": "CVE-2011-3086", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3086" }, { "name": "CVE-2012-3630", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3630" }, { "name": "CVE-2012-3693", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3693" }, { "name": "CVE-2012-3682", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3682" }, { "name": "CVE-2011-3038", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3038" }, { "name": "CVE-2012-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3639" }, { "name": "CVE-2011-4599", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4599" }, { "name": "CVE-2012-2818", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2818" }, { "name": "CVE-2012-3668", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3668" } ], "initial_release_date": "2012-09-21T00:00:00", "last_revision_date": "2012-09-21T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Apple HT5503 :", "url": "http://support.apple.com/kb/HT5503" } ], "reference": "CERTA-2012-AVI-514", "revisions": [ { "description": "version initiale.", "revision_date": "2012-09-21T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eIOS 6\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0 un\nattaquant d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance au moyen de pages Web\nsp\u00e9cialement con\u00e7ues.\n", "title": "Multiples Vuln\u00e9rabilit\u00e9s dans IOS", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curi\u00e9 Apple HT5503 du 19 Septembre 2012", "url": null } ] }
CERTA-2012-AVI-404
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Safari. Elles permettent à une personne malintentionnée d'exécuter du code arbitraire à distance, télécharger des fichiers arbitraires à distance, falsifier une URL et injecter du code indirectement à distance (XSS).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à Safari 6.0.
Vendor | Product | Description |
---|
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 Safari 6.0.\u003c/P\u003e", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2011-3089", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3089" }, { "name": "CVE-2011-3050", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3050" }, { "name": "CVE-2012-3618", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3618" }, { "name": "CVE-2012-3663", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3663" }, { "name": "CVE-2011-3924", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3924" }, { "name": "CVE-2012-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3611" }, { "name": "CVE-2012-3638", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3638" }, { "name": "CVE-2012-1521", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1521" }, { "name": "CVE-2012-3664", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3664" }, { "name": "CVE-2012-3592", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3592" }, { "name": "CVE-2011-3068", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3068" }, { "name": "CVE-2012-3674", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3674" }, { "name": "CVE-2011-3090", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3090" }, { "name": "CVE-2012-3641", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3641" }, { "name": "CVE-2012-3696", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3696" }, { "name": "CVE-2012-3626", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3626" }, { "name": "CVE-2011-3069", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3069" }, { "name": "CVE-2012-3637", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3637" }, { "name": "CVE-2012-3680", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3680" }, { "name": "CVE-2012-3636", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3636" }, { "name": "CVE-2012-3615", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3615" }, { "name": "CVE-2012-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3610" }, { "name": "CVE-2012-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3653" }, { "name": "CVE-2012-0679", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0679" }, { "name": "CVE-2011-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3032" }, { "name": "CVE-2012-3697", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3697" }, { "name": "CVE-2012-3667", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3667" }, { "name": "CVE-2012-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3608" }, { "name": "CVE-2012-3645", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3645" }, { "name": "CVE-2011-3064", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3064" }, { "name": "CVE-2011-3021", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3021" }, { "name": "CVE-2012-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3640" }, { "name": "CVE-2011-3040", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3040" }, { "name": "CVE-2012-3605", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3605" }, { "name": "CVE-2011-3016", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3016" }, { "name": "CVE-2011-3969", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3969" }, { "name": "CVE-2012-3604", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3604" }, { "name": "CVE-2012-3686", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3686" }, { "name": "CVE-2012-3635", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3635" }, { "name": "CVE-2012-3666", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3666" }, { "name": "CVE-2012-1520", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1520" }, { "name": "CVE-2012-3596", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3596" }, { "name": "CVE-2012-3627", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3627" }, { "name": "CVE-2011-3966", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3966" }, { "name": "CVE-2011-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3034" }, { "name": "CVE-2012-3597", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3597" }, { "name": "CVE-2011-3043", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3043" }, { "name": "CVE-2011-2845", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2845" }, { "name": "CVE-2011-3027", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3027" }, { "name": "CVE-2011-3926", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3926" }, { "name": "CVE-2012-3650", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3650" }, { "name": "CVE-2012-3669", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3669" }, { "name": "CVE-2012-3661", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3661" }, { "name": "CVE-2011-3060", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3060" }, { "name": "CVE-2011-3968", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3968" }, { "name": "CVE-2012-0683", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0683" }, { "name": "CVE-2011-3053", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3053" }, { "name": "CVE-2011-3039", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3039" }, { "name": "CVE-2012-3589", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3589" }, { "name": "CVE-2012-3691", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3691" }, { "name": "CVE-2012-3634", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3634" }, { "name": "CVE-2012-3646", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3646" }, { "name": "CVE-2012-3694", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3694" }, { "name": "CVE-2011-3073", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3073" }, { "name": "CVE-2011-3971", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3971" }, { "name": "CVE-2011-3076", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3076" }, { "name": "CVE-2012-3603", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3603" }, { "name": "CVE-2012-3690", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3690" }, { "name": "CVE-2012-3695", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3695" }, { "name": "CVE-2011-3042", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3042" }, { "name": "CVE-2012-3655", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3655" }, { "name": "CVE-2011-3059", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3059" }, { "name": "CVE-2011-3036", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3036" }, { "name": "CVE-2012-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0682" }, { "name": "CVE-2011-3041", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3041" }, { "name": "CVE-2011-3958", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3958" }, { "name": "CVE-2012-3590", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3590" }, { "name": "CVE-2012-3593", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3593" }, { "name": "CVE-2011-3035", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3035" }, { "name": "CVE-2012-3678", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3678" }, { "name": "CVE-2011-3074", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3074" }, { "name": "CVE-2012-2815", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2815" }, { "name": "CVE-2012-3594", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3594" }, { "name": "CVE-2011-3913", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3913" }, { "name": "CVE-2012-3644", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3644" }, { "name": "CVE-2012-3633", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3633" }, { "name": "CVE-2012-3642", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3642" }, { "name": "CVE-2012-3591", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3591" }, { "name": "CVE-2011-3075", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3075" }, { "name": "CVE-2011-3081", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3081" }, { "name": "CVE-2011-3071", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3071" }, { "name": "CVE-2012-3679", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3679" }, { "name": "CVE-2012-3629", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3629" }, { "name": "CVE-2011-3037", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3037" }, { "name": "CVE-2012-3595", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3595" }, { "name": "CVE-2012-3670", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3670" }, { "name": "CVE-2012-0680", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0680" }, { "name": "CVE-2012-3628", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3628" }, { "name": "CVE-2012-3681", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3681" }, { "name": "CVE-2011-3044", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3044" }, { "name": "CVE-2012-3631", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3631" }, { "name": "CVE-2012-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3665" }, { "name": "CVE-2012-3599", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3599" }, { "name": "CVE-2012-3625", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3625" }, { "name": "CVE-2012-3683", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3683" }, { "name": "CVE-2011-3078", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3078" }, { "name": "CVE-2012-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3609" }, { "name": "CVE-2012-3600", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3600" }, { "name": "CVE-2011-3067", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3067" }, { "name": "CVE-2012-3620", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3620" }, { "name": "CVE-2012-0678", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0678" }, { "name": "CVE-2012-3689", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3689" }, { "name": "CVE-2012-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3656" }, { "name": "CVE-2011-3086", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3086" }, { "name": "CVE-2011-3426", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3426" }, { "name": "CVE-2012-3630", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3630" }, { "name": "CVE-2012-3693", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3693" }, { "name": "CVE-2012-3682", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3682" }, { "name": "CVE-2011-3038", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3038" }, { "name": "CVE-2012-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3639" }, { "name": "CVE-2012-3668", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3668" } ], "initial_release_date": "2012-07-26T00:00:00", "last_revision_date": "2012-07-26T00:00:00", "links": [], "reference": "CERTA-2012-AVI-404", "revisions": [ { "description": "version initiale.", "revision_date": "2012-07-26T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eSafari\u003c/span\u003e. Elles permettent \u00e0 une personne\nmalintentionn\u00e9e d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance, t\u00e9l\u00e9charger\ndes fichiers arbitraires \u00e0 distance, falsifier une URL et injecter du\ncode indirectement \u00e0 distance (XSS).\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Safari", "vendor_advisories": [ { "published_at": null, "title": "Annonce de s\u00e9curit\u00e9 Apple du 25 juillet 2012", "url": "http://prod.lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" } ] }
ghsa-h72r-6f7w-4qp9
Vulnerability from github
WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.
{ "affected": [], "aliases": [ "CVE-2012-3590" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-07-25T20:55:00Z", "severity": "HIGH" }, "details": "WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.", "id": "GHSA-h72r-6f7w-4qp9", "modified": "2022-05-17T05:21:39Z", "published": "2022-05-17T05:21:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3590" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5400" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5485" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5503" } ], "schema_version": "1.4.0", "severity": [] }
var-201207-0260
Vulnerability from variot
WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1. WebKit is prone to multiple unspecified remote code-execution vulnerabilities. Attackers can exploit these issues by performing a man-in-the-middle attack. Successful attacks will result in arbitrary code execution; failed attacks may cause denial-of-service conditions. Note: This issue was previously discussed in BID 54669 (Apple Safari Prior to 6.0 Multiple Security Vulnerabilities), but has been given its own record to better document it. Apple Apple Safari is a web browser developed by Apple (Apple), and is the default browser included with Mac OS X and iOS operating systems. Vulnerabilities exist in using WebKit in versions prior to Apple Safari 6.0. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2012-09-24-1 Apple TV 5.1
Apple TV 5.1 is now available and addresses the following:
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An uninitialized memory access existed in the handling of Sorenson encoded movie files. This issue was addressed through improved memory initialization. CVE-ID CVE-2012-3722 : Will Dormann of the CERT/CC
Apple TV Available for: Apple TV 2nd generation and later Impact: A malicious Wi-Fi network may be able to determine networks a device has previously accessed Description: Upon connecting to a Wi-Fi network, iOS may broadcast MAC addresses of previously accessed networks per the DNAv4 protocol. This issue was addressed by disabling DNAv4 on unencrypted Wi-Fi networks CVE-ID CVE-2012-3725 : Mark Wuergler of Immunity, Inc.
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in libtiff's handling of ThunderScan encoded TIFF images. This issue was addressed by updating libtiff to version 3.9.5. CVE-ID CVE-2011-1167
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted PNG image may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in libpng's handling of PNG images. These issues were addressed through improved validation of PNG images. CVE-ID CVE-2011-3026 : Juri Aedla CVE-2011-3048 CVE-2011-3328
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted JPEG image may lead to an unexpected application termination or arbitrary code execution Description: A double free issue existed in ImageIO's handling of JPEG images. This issue was addressed through improved memory management. CVE-ID CVE-2012-3726 : Phil of PKJE Consulting
Apple TV Available for: Apple TV 2nd generation and later Impact: Viewing a maliciously crafted TIFF image may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow issue existed in libTIFF's handling of TIFF images. This issue was addressed through improved validation of TIFF images. This issue does not affect OS X Mountain Lion systems. CVE-ID CVE-2012-1173
Apple TV Available for: Apple TV 2nd generation and later Impact: Applications that use ICU may be vulnerable to an unexpected application termination or arbitrary code execution Description: A stack buffer overflow existed in the handling of ICU locale IDs. This issue was addressed through improved bounds checking. CVE-ID CVE-2011-4599
Apple TV Available for: Apple TV 2nd generation and later Impact: An attacker with a privileged network position may cause an unexpected application termination or arbitrary code execution Description: Multiple vulnerabilities existed in libxml, the most serious of which may lead to an unexpected application termination or arbitrary code execution. These issues were addressed by applying the relevant upstream patches. CVE-ID CVE-2011-1944 : Chris Evans of Google Chrome Security Team CVE-2011-2821 : Yang Dingning of NCNIPC, Graduate University of Chinese Academy of Sciences CVE-2011-2834 : Yang Dingning of NCNIPC, Graduate University of Chinese Academy of Sciences CVE-2011-3919 : Juri Aedla
Apple TV Available for: Apple TV 2nd generation and later Impact: An attacker with a privileged network position may cause an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in JavaScriptCore. These issues were addressed through improved memory handling. CVE-ID CVE-2012-0682 : Apple Product Security CVE-2012-0683 : Dave Mandelin of Mozilla CVE-2012-3589 : Dave Mandelin of Mozilla CVE-2012-3590 : Apple Product Security CVE-2012-3591 : Apple Product Security CVE-2012-3592 : Apple Product Security CVE-2012-3678 : Apple Product Security CVE-2012-3679 : Chris Leary of Mozilla
Installation note:
Apple TV will periodically check for software updates. Alternatively, you may manually check for software updates by selecting "Settings -> General -> Update Software".
To check the current version of software, select "Settings -> General -> About".
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJQXO50AAoJEPefwLHPlZEwc40P/AmBKys+PAsdT8gGrSpOY1B9 8h+Y0xdE+Hmesq9D4p6wvdY/lR+zMqtSwT6amNImYCIaRmm1P8+r8n31be52TYlg 7GqEAZbDtFztHwIISC8Khf8dMvWSrLhzRa7X/cxlIgRKmoXFnqJZzYcUov/M9Uw8 KwejQnztmAx7srHnZCNI+dxFqAC7hPoegnDnlVPx1DkwKDjt8q9xD3PGQyiGWWkI wqUEWvMGWr65CFyA7R0hDqKuNCowWn2cKP1UhIoEur5yRmc4aQVtOnHhJ8k9mdoO +58JC/y8lCtqGUyEL2Ar0FmIcRX/GJf+/isKOtmHx0JuEhH5beQ6s9FxU5eNR9DH EVPmVXowY9wMvKxwHFU3jwq8kQ3+IYC+7KA6lScb5mXO5mC5dbJPLp7uJto7+VtI atgQmvzdB8G562wpwTPuA4UQWWr0i6WWl8zkfgkRHO+cXyN683rkBP/vVEo9FipR YkQ10RsXqYDRXBcRywmTZZwQy6txMtV9D2bnk1uukQHBsZh30/mEpcmZbo6CO3s3 mnOtu5D2OQsNt4MqbviUkEgdc9JIJnqAOo+9YguDCEu6Rd7unbKB3RpmD+A3OJnR GhEa2Gqyvm/ozfb2D4L01y4UQo7dMLw+t/FOZXkrpdLlWn2LANWvXDCPSzIFCKoN cXF+ij425pfY+d7Iekz3 =PSL+ -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201207-0260", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "safari", "scope": "eq", "trust": 1.9, "vendor": "apple", "version": "5.0" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "3.0" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "3.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.1" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "3" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "3.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "3.2.2" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "3.2.0" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "4.0" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "4.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "5.0.6" }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "5.1.4" }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "5.1.1" }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "5.1" }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "5.0.5" }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "5.0.4" }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "5.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "5.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.4" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.2b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.1b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.0b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.1b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "5.1.5" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.4" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "5.1.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0.5" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.0b2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.5" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0.4" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.2b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.4b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.4" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0b1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0.0b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.2b" }, { "model": "safari", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "5.1.7" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.3b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.0b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.1b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "5.1.6" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.0b1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.0b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.1.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.1.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "5.1.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.1" }, { "model": "tv", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "5.1 ( first 2 after generation )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "6 (ipad 2 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "6 (iphone 3gs or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "6 (ipod touch first 4 after generation )" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.7" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "6.0 (mac os x lion v10.7.4 and os x lion server v10.7.4)" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "1.2.5" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "1.2.3" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "1.2.2" }, { "model": "open source project webkit r82222", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit r77705", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit r52833", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit r52401", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit r51295", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit r38566", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "1.2.x" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "1.2.2-1" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.7" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.7" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.5" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.4" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.6" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.5" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.4" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.3" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" } ], "sources": [ { "db": "BID", "id": "54680" }, { "db": "JVNDB", "id": "JVNDB-2012-003324" }, { "db": "CNNVD", "id": "CNNVD-201207-468" }, { "db": "NVD", "id": "CVE-2012-3590" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:apple:apple_tv", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:iphone_os", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:itunes", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:safari", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-003324" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dave Mandelin of Mozilla, Martin Barbella of the Google Chrome Security Team using AddressSanitizer, Jose A. Vazquez of spa-s3c.blogspot.com working with iDefense VCP, Skylined of the Google Chrome Security Team, Apple Product Security, miaubiz, Martin Bar", "sources": [ { "db": "BID", "id": "54680" } ], "trust": 0.3 }, "cve": "CVE-2012-3590", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 8.8, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CVE-2012-3590", "impactScore": 9.2, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 8.8, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-56871", "impactScore": 9.2, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2012-3590", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2012-3590", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201207-468", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-56871", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-56871" }, { "db": "JVNDB", "id": "JVNDB-2012-003324" }, { "db": "CNNVD", "id": "CNNVD-201207-468" }, { "db": "NVD", "id": "CVE-2012-3590" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1. WebKit is prone to multiple unspecified remote code-execution vulnerabilities. \nAttackers can exploit these issues by performing a man-in-the-middle attack. Successful attacks will result in arbitrary code execution; failed attacks may cause denial-of-service conditions. \nNote: This issue was previously discussed in BID 54669 (Apple Safari Prior to 6.0 Multiple Security Vulnerabilities), but has been given its own record to better document it. Apple Apple Safari is a web browser developed by Apple (Apple), and is the default browser included with Mac OS X and iOS operating systems. Vulnerabilities exist in using WebKit in versions prior to Apple Safari 6.0. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2012-09-24-1 Apple TV 5.1\n\nApple TV 5.1 is now available and addresses the following:\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An uninitialized memory access existed in the handling\nof Sorenson encoded movie files. This issue was addressed through\nimproved memory initialization. \nCVE-ID\nCVE-2012-3722 : Will Dormann of the CERT/CC\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: A malicious Wi-Fi network may be able to determine networks\na device has previously accessed\nDescription: Upon connecting to a Wi-Fi network, iOS may broadcast\nMAC addresses of previously accessed networks per the DNAv4\nprotocol. This issue was addressed by disabling DNAv4 on unencrypted\nWi-Fi networks\nCVE-ID\nCVE-2012-3725 : Mark Wuergler of Immunity, Inc. \n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted TIFF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in libtiff\u0027s handling of\nThunderScan encoded TIFF images. This issue was addressed by updating\nlibtiff to version 3.9.5. \nCVE-ID\nCVE-2011-1167\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted PNG image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in libpng\u0027s\nhandling of PNG images. These issues were addressed through improved\nvalidation of PNG images. \nCVE-ID\nCVE-2011-3026 : Juri Aedla\nCVE-2011-3048\nCVE-2011-3328\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted JPEG image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A double free issue existed in ImageIO\u0027s handling of\nJPEG images. This issue was addressed through improved memory\nmanagement. \nCVE-ID\nCVE-2012-3726 : Phil of PKJE Consulting\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Viewing a maliciously crafted TIFF image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: An integer overflow issue existed in libTIFF\u0027s handling\nof TIFF images. This issue was addressed through improved validation\nof TIFF images. This issue does not affect OS X Mountain Lion\nsystems. \nCVE-ID\nCVE-2012-1173\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: Applications that use ICU may be vulnerable to an unexpected\napplication termination or arbitrary code execution\nDescription: A stack buffer overflow existed in the handling of ICU\nlocale IDs. This issue was addressed through improved bounds\nchecking. \nCVE-ID\nCVE-2011-4599\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: An attacker with a privileged network position may cause an\nunexpected application termination or arbitrary code execution\nDescription: Multiple vulnerabilities existed in libxml, the most\nserious of which may lead to an unexpected application termination or\narbitrary code execution. These issues were addressed by applying the\nrelevant upstream patches. \nCVE-ID\nCVE-2011-1944 : Chris Evans of Google Chrome Security Team\nCVE-2011-2821 : Yang Dingning of NCNIPC, Graduate University of\nChinese Academy of Sciences\nCVE-2011-2834 : Yang Dingning of NCNIPC, Graduate University of\nChinese Academy of Sciences\nCVE-2011-3919 : Juri Aedla\n\nApple TV\nAvailable for: Apple TV 2nd generation and later\nImpact: An attacker with a privileged network position may cause an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in\nJavaScriptCore. These issues were addressed through improved memory\nhandling. \nCVE-ID\nCVE-2012-0682 : Apple Product Security\nCVE-2012-0683 : Dave Mandelin of Mozilla\nCVE-2012-3589 : Dave Mandelin of Mozilla\nCVE-2012-3590 : Apple Product Security\nCVE-2012-3591 : Apple Product Security\nCVE-2012-3592 : Apple Product Security\nCVE-2012-3678 : Apple Product Security\nCVE-2012-3679 : Chris Leary of Mozilla\n\n\nInstallation note:\n\nApple TV will periodically check for software updates. Alternatively,\nyou may manually check for software updates by selecting\n\"Settings -\u003e General -\u003e Update Software\". \n\nTo check the current version of software, select\n\"Settings -\u003e General -\u003e About\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n\niQIcBAEBAgAGBQJQXO50AAoJEPefwLHPlZEwc40P/AmBKys+PAsdT8gGrSpOY1B9\n8h+Y0xdE+Hmesq9D4p6wvdY/lR+zMqtSwT6amNImYCIaRmm1P8+r8n31be52TYlg\n7GqEAZbDtFztHwIISC8Khf8dMvWSrLhzRa7X/cxlIgRKmoXFnqJZzYcUov/M9Uw8\nKwejQnztmAx7srHnZCNI+dxFqAC7hPoegnDnlVPx1DkwKDjt8q9xD3PGQyiGWWkI\nwqUEWvMGWr65CFyA7R0hDqKuNCowWn2cKP1UhIoEur5yRmc4aQVtOnHhJ8k9mdoO\n+58JC/y8lCtqGUyEL2Ar0FmIcRX/GJf+/isKOtmHx0JuEhH5beQ6s9FxU5eNR9DH\nEVPmVXowY9wMvKxwHFU3jwq8kQ3+IYC+7KA6lScb5mXO5mC5dbJPLp7uJto7+VtI\natgQmvzdB8G562wpwTPuA4UQWWr0i6WWl8zkfgkRHO+cXyN683rkBP/vVEo9FipR\nYkQ10RsXqYDRXBcRywmTZZwQy6txMtV9D2bnk1uukQHBsZh30/mEpcmZbo6CO3s3\nmnOtu5D2OQsNt4MqbviUkEgdc9JIJnqAOo+9YguDCEu6Rd7unbKB3RpmD+A3OJnR\nGhEa2Gqyvm/ozfb2D4L01y4UQo7dMLw+t/FOZXkrpdLlWn2LANWvXDCPSzIFCKoN\ncXF+ij425pfY+d7Iekz3\n=PSL+\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2012-3590" }, { "db": "JVNDB", "id": "JVNDB-2012-003324" }, { "db": "BID", "id": "54680" }, { "db": "VULHUB", "id": "VHN-56871" }, { "db": "PACKETSTORM", "id": "116836" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-3590", "trust": 2.9 }, { "db": "JVNDB", "id": "JVNDB-2012-003324", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201207-468", "trust": 0.7 }, { "db": "NSFOCUS", "id": "20147", "trust": 0.6 }, { "db": "NSFOCUS", "id": "20163", "trust": 0.6 }, { "db": "NSFOCUS", "id": "20868", "trust": 0.6 }, { "db": "APPLE", "id": "APPLE-SA-2012-07-25-1", "trust": 0.6 }, { "db": "BID", "id": "54680", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-56871", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "116836", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-56871" }, { "db": "BID", "id": "54680" }, { "db": "JVNDB", "id": "JVNDB-2012-003324" }, { "db": "PACKETSTORM", "id": "116836" }, { "db": "CNNVD", "id": "CNNVD-201207-468" }, { "db": "NVD", "id": "CVE-2012-3590" } ] }, "id": "VAR-201207-0260", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-56871" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T19:38:39.970000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2012-07-25-1", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" }, { "title": "HT5503", "trust": 0.8, "url": "http://support.apple.com/kb/HT5503" }, { "title": "HT5485", "trust": 0.8, "url": "http://support.apple.com/kb/HT5485" }, { "title": "HT5504", "trust": 0.8, "url": "http://support.apple.com/kb/HT5504" }, { "title": "HT5400", "trust": 0.8, "url": "http://support.apple.com/kb/HT5400" }, { "title": "HT5400", "trust": 0.8, "url": "http://support.apple.com/kb/HT5400?viewlocale=ja_JP" }, { "title": "HT5503", "trust": 0.8, "url": "http://support.apple.com/kb/HT5503?viewlocale=ja_JP" }, { "title": "HT5485", "trust": 0.8, "url": "http://support.apple.com/kb/HT5485?viewlocale=ja_JP" }, { "title": "HT5504", "trust": 0.8, "url": "http://support.apple.com/kb/HT5504?viewlocale=ja_JP" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-003324" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2012-3590" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2012/jul/msg00000.html" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht5400" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2012/sep/msg00001.html" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2012/sep/msg00003.html" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht5485" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht5503" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-3590" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu864819/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu624491/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-3590" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/20163" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/20147" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/20868" }, { "trust": 0.3, "url": "http://www.apple.com/safari/download/" }, { "trust": 0.3, "url": "http://www.webkit.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3048" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1167" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3591" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0682" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2834" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3678" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3919" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1173" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0683" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1944" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4599" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3726" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3679" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3722" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3590" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3592" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3725" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3026" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3328" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2821" } ], "sources": [ { "db": "VULHUB", "id": "VHN-56871" }, { "db": "BID", "id": "54680" }, { "db": "JVNDB", "id": "JVNDB-2012-003324" }, { "db": "PACKETSTORM", "id": "116836" }, { "db": "CNNVD", "id": "CNNVD-201207-468" }, { "db": "NVD", "id": "CVE-2012-3590" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-56871" }, { "db": "BID", "id": "54680" }, { "db": "JVNDB", "id": "JVNDB-2012-003324" }, { "db": "PACKETSTORM", "id": "116836" }, { "db": "CNNVD", "id": "CNNVD-201207-468" }, { "db": "NVD", "id": "CVE-2012-3590" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-07-25T00:00:00", "db": "VULHUB", "id": "VHN-56871" }, { "date": "2012-07-25T00:00:00", "db": "BID", "id": "54680" }, { "date": "2012-07-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-003324" }, { "date": "2012-09-25T06:55:46", "db": "PACKETSTORM", "id": "116836" }, { "date": "2012-07-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201207-468" }, { "date": "2012-07-25T20:55:01.757000", "db": "NVD", "id": "CVE-2012-3590" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-09-22T00:00:00", "db": "VULHUB", "id": "VHN-56871" }, { "date": "2012-10-25T18:40:00", "db": "BID", "id": "54680" }, { "date": "2013-02-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-003324" }, { "date": "2012-07-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201207-468" }, { "date": "2024-11-21T01:41:12.047000", "db": "NVD", "id": "CVE-2012-3590" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201207-468" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Apple Used in products WebKit Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-003324" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "54680" } ], "trust": 0.3 } }
gsd-2012-3590
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2012-3590", "description": "WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.", "id": "GSD-2012-3590" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-3590" ], "details": "WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.", "id": "GSD-2012-3590", "modified": "2023-12-13T01:20:20.281812Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2012-3590", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.apple.com/kb/HT5485", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5485" }, { "name": "APPLE-SA-2012-09-19-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT5503", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5503" }, { "name": "APPLE-SA-2012-09-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "name": "APPLE-SA-2012-07-25-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" }, { "name": "http://support.apple.com/kb/HT5400", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5400" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.1b:-:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.0b:-:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.2b:-:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.1b:-:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1:-:mac:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0b:-:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3b:-:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0b:-:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.4:-:mac:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2:-:mac:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0:-:mac:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.2b:-:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3:-:mac:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2b:-:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.1.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0b1:-:mac:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0:-:mac:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4:-:mac:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1b:-:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4b:-:windows:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2012-3590" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2012-07-25-1", "refsource": "APPLE", "tags": [ "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" }, { "name": "http://support.apple.com/kb/HT5400", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://support.apple.com/kb/HT5400" }, { "name": "http://support.apple.com/kb/HT5485", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT5485" }, { "name": "APPLE-SA-2012-09-12-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "name": "APPLE-SA-2012-09-19-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "name": "http://support.apple.com/kb/HT5503", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT5503" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 8.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 9.2, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2012-09-22T03:34Z", "publishedDate": "2012-07-25T20:55Z" } } }
fkie_cve-2012-3590
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
product-security@apple.com | http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html | Vendor Advisory | |
product-security@apple.com | http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html | ||
product-security@apple.com | http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html | ||
product-security@apple.com | http://support.apple.com/kb/HT5400 | Vendor Advisory | |
product-security@apple.com | http://support.apple.com/kb/HT5485 | ||
product-security@apple.com | http://support.apple.com/kb/HT5503 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT5400 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT5485 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT5503 |
Vendor | Product | Version | |
---|---|---|---|
apple | safari | * | |
apple | safari | 1.0 | |
apple | safari | 1.0 | |
apple | safari | 1.0 | |
apple | safari | 1.0.0 | |
apple | safari | 1.0.0b1 | |
apple | safari | 1.0.0b2 | |
apple | safari | 1.0.1 | |
apple | safari | 1.0.2 | |
apple | safari | 1.0.3 | |
apple | safari | 1.0.3 | |
apple | safari | 1.0.3 | |
apple | safari | 1.0b1 | |
apple | safari | 1.1 | |
apple | safari | 1.1.0 | |
apple | safari | 1.1.1 | |
apple | safari | 1.2 | |
apple | safari | 1.2.0 | |
apple | safari | 1.2.1 | |
apple | safari | 1.2.2 | |
apple | safari | 1.2.3 | |
apple | safari | 1.2.4 | |
apple | safari | 1.2.5 | |
apple | safari | 1.3 | |
apple | safari | 1.3.0 | |
apple | safari | 1.3.1 | |
apple | safari | 1.3.2 | |
apple | safari | 1.3.2 | |
apple | safari | 1.3.2 | |
apple | safari | 2 | |
apple | safari | 2.0 | |
apple | safari | 2.0.0 | |
apple | safari | 2.0.1 | |
apple | safari | 2.0.2 | |
apple | safari | 2.0.3 | |
apple | safari | 2.0.3 | |
apple | safari | 2.0.3 | |
apple | safari | 2.0.3 | |
apple | safari | 2.0.3 | |
apple | safari | 2.0.4 | |
apple | safari | 2.0.4 | |
apple | safari | 3 | |
apple | safari | 3.0 | |
apple | safari | 3.0.0 | |
apple | safari | 3.0.0 | |
apple | safari | 3.0.0b | |
apple | safari | 3.0.0b | |
apple | safari | 3.0.1 | |
apple | safari | 3.0.1 | |
apple | safari | 3.0.1 | |
apple | safari | 3.0.1b | |
apple | safari | 3.0.1b | |
apple | safari | 3.0.2 | |
apple | safari | 3.0.2 | |
apple | safari | 3.0.2b | |
apple | safari | 3.0.2b | |
apple | safari | 3.0.3 | |
apple | safari | 3.0.3 | |
apple | safari | 3.0.3b | |
apple | safari | 3.0.3b | |
apple | safari | 3.0.4 | |
apple | safari | 3.0.4 | |
apple | safari | 3.0.4b | |
apple | safari | 3.0.4b | |
apple | safari | 3.1.0 | |
apple | safari | 3.1.0 | |
apple | safari | 3.1.0b | |
apple | safari | 3.1.0b | |
apple | safari | 3.1.1 | |
apple | safari | 3.1.1b | |
apple | safari | 3.1.2 | |
apple | safari | 3.1.2b | |
apple | safari | 3.2.0 | |
apple | safari | 3.2.0b | |
apple | safari | 3.2.1 | |
apple | safari | 3.2.1b | |
apple | safari | 3.2.2 | |
apple | safari | 3.2.2b | |
apple | safari | 4.0 | |
apple | safari | 4.0 | |
apple | safari | 4.0.0b | |
apple | safari | 4.0.1 | |
apple | safari | 4.0.2 | |
apple | safari | 4.0.3 | |
apple | safari | 4.0.4 | |
apple | safari | 4.0.5 | |
apple | safari | 4.1 | |
apple | safari | 4.1.1 | |
apple | safari | 4.1.2 | |
apple | safari | 5.0 | |
apple | safari | 5.0.1 | |
apple | safari | 5.0.2 | |
apple | safari | 5.0.4 | |
apple | safari | 5.0.5 | |
apple | safari | 5.0.6 | |
apple | safari | 5.1 | |
apple | safari | 5.1.1 | |
apple | safari | 5.1.2 | |
apple | safari | 5.1.3 | |
apple | safari | 5.1.4 | |
apple | safari | 5.1.5 | |
apple | safari | 5.1.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "matchCriteriaId": "7853304B-065B-43B0-9DE1-CD0E13F32F59", "versionEndIncluding": "5.1.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1A419AE8-F5A2-4E25-9004-AAAB325E201A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*", "matchCriteriaId": "64FE1AA1-32D1-4825-8B2B-E66093937D9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "E760CD65-A10E-44F1-B835-DA6B77057C93", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "30663B7F-3EDA-4B6B-9F39-65E2CEEB4543", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*", "matchCriteriaId": "91A09DA0-83E9-491D-A0A5-AF97B5463D62", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*", "matchCriteriaId": "D91C7EF0-A56B-40E6-9CED-1228405D034E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "CE6078B0-4756-4E04-BAC4-C4EC90548A9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6B5A3F2-70EE-4ECD-AD6A-0A72D9EBC755", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "C87EDB53-FB6E-4B10-B890-A7195D841C5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*", "matchCriteriaId": "957FCFC4-565A-4F2F-8D3D-D0982E1723F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*", "matchCriteriaId": "22A450DC-CDF5-4EA0-A703-AFB3DEFE1395", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.0b1:-:mac:*:*:*:*:*", "matchCriteriaId": "C1AFF940-B682-4191-9FE9-41910EC9E701", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "857C92E2-6870-409A-9457-75F8C5C7B959", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3FD75A4F-F529-4F5E-957D-380215F7B21B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "834EC299-2010-4306-8CEE-35D735583101", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "443FF271-A3AB-4659-80B2-89F771BF5371", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0D29B98E-2F62-4F6F-976D-FEC4EB07F106", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "3112AFEB-7893-467C-8B45-A44D5697BB79", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1FC83309-3A97-4619-B5C1-574610838BC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "891514D5-50C8-4EDC-81C5-24ABF8BCC022", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "25032A3A-9D05-4E69-9A22-C9B332976769", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "AF75A31C-FE42-4CB4-A0E6-0CAB7B122483", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "4EDD80AB-2A6C-47FF-A1E9-DEB273C6B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2EAC0DC3-7B55-49BC-89BC-C588E6FC6828", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "D9315ADD-5B97-4639-9B59-806EFD7BC247", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "E7DD81AB-27D6-4CB0-BBF0-5710DAD55A3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*", "matchCriteriaId": "21BAC0B8-063C-4772-8F1B-EB9A2F7A585C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*", "matchCriteriaId": "6BAB4071-A883-4E04-BDDF-A121C4738E61", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*", "matchCriteriaId": "7E44913D-BC8B-4AA1-84EB-EFEAC531B475", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "9D3889ED-9329-4C84-A173-2553BEAE3EDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "7B74019F-C365-4E13-BBB4-D84AD9C1F87C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1E0E57D5-A7C9-4985-8CE4-E0D4B8BBF371", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "06494FA8-F12A-435A-97A4-F38C58DF43F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "D1BB047B-D45E-4695-AAEB-D0830DB1663E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*", "matchCriteriaId": "018A7A39-2AFD-47A9-AE88-7ABDBFE5EDA1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*", "matchCriteriaId": "1082B33F-33B5-453A-A5AA-10F65AB2E625", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*", "matchCriteriaId": "6CF4DB54-AA7E-44C3-83E3-1A8971719D5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*", "matchCriteriaId": "EC348464-F08D-4ABF-BB90-3FA93C786F34", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "DFDCF83E-620C-40FA-9901-5D939E315143", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:2.0.4:-:mac:*:*:*:*:*", "matchCriteriaId": "73B23547-9710-44E9-A32A-6320C8E7A780", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*", "matchCriteriaId": "E3BAE980-449F-4F8C-A5BC-6CB7226E971A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "4A33F900-D405-40A8-A0A5-3C80320FF6E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "4444A309-5A97-4E1C-B4EA-C4A070A98CBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.0:-:mac:*:*:*:*:*", "matchCriteriaId": "29C67ABC-DD90-4989-9C20-80F7350CAA9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*", "matchCriteriaId": "5B29951B-9A98-45B7-8E4B-5515C048EC52", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.0b:-:windows:*:*:*:*:*", "matchCriteriaId": "904AB10E-9615-4EE7-ACDD-7D94F3CD8781", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "8CEB23DE-1A9D-480E-8B8B-9F110A8ABDE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.1:-:mac:*:*:*:*:*", "matchCriteriaId": "430E6664-DA03-41D5-A0F6-588DAE4E00C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.1:beta:*:*:*:*:*:*", "matchCriteriaId": "4CED950D-38AB-4D66-B97A-FB982D86057F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D0FDEB4F-133A-43DF-A89B-53E249F1293D", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.1b:-:windows:*:*:*:*:*", "matchCriteriaId": "407625EE-A7CC-47A5-83D6-8DA974680BC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "84E78F43-07BD-4D62-9512-DA738A92BC7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.2:-:mac:*:*:*:*:*", "matchCriteriaId": "9270F5C4-63B9-48C5-9D6D-9CDA1461205C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*", "matchCriteriaId": "4AE25E9E-826E-4782-AED8-AC6297B18D93", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.2b:-:windows:*:*:*:*:*", "matchCriteriaId": "2D7BE861-EA7E-4CDC-BEAA-3942771CF0CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "F3180366-2240-467E-8AB9-BEA0430948F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.3:-:mac:*:*:*:*:*", "matchCriteriaId": "FD35EC3D-01E2-4FA7-95AC-A2E57C652649", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*", "matchCriteriaId": "B5E834B8-545E-4472-9D60-B4CF1340D62C", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.3b:-:windows:*:*:*:*:*", "matchCriteriaId": "F8DFCDF9-7481-4C7F-9CD7-4C2ECD5381A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "5AB9CC52-E533-4306-9E92-73C84B264D4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.4:-:mac:*:*:*:*:*", "matchCriteriaId": "C23C022E-293E-4247-A9AD-2F27C29E92A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*", "matchCriteriaId": "14A5CA99-8B1C-4C35-85E3-DB0495444A5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.0.4b:-:windows:*:*:*:*:*", "matchCriteriaId": "807A90BE-578B-44AA-842F-32DF7CA1C40A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "01D8C2EF-D552-4279-A12E-70E292F39E31", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.1.0:-:mac:*:*:*:*:*", "matchCriteriaId": "7033FB61-BE7D-4F00-BFBC-2E7B681D1876", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*", "matchCriteriaId": "C00082E3-EBF5-4C23-9F57-BF73E587FC05", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.1.0b:-:windows:*:*:*:*:*", "matchCriteriaId": "ECD1658B-4B65-4F79-A5D2-AC13AC20C4B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C453B588-15FD-4A9C-8BC1-6202A21DAE02", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.1.1b:-:windows:*:*:*:*:*", "matchCriteriaId": "B100C584-EF2E-4F89-AE23-23C2D6B48DED", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "460A6F14-7CCE-47CA-BE0C-6DF32CD6A8A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.1.2b:-:windows:*:*:*:*:*", "matchCriteriaId": "7A6DB3B7-3DFB-4AB5-916C-D30B4ED4F719", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "15BB6761-3581-4AE6-85E0-1609D15D7618", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.2.0b:-:windows:*:*:*:*:*", "matchCriteriaId": "8CAA4D33-5295-4A30-BF53-D15C6907FA31", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "EFA1A4C8-9F87-449F-A11F-52E5D52247E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.2.1b:-:windows:*:*:*:*:*", "matchCriteriaId": "244A0076-4452-4A8A-8013-6B77DF914CAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "BE8498D2-DECC-4B88-BC1B-F8E2D076EE38", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:3.2.2b:-:windows:*:*:*:*:*", "matchCriteriaId": "FA5C6BE7-12DE-4BB6-B93B-9481DEABBFB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BDA6DB4-A0DA-43CA-AABD-10EEEEB28EAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:4.0:beta:*:*:*:*:*:*", "matchCriteriaId": "9DC87F61-3463-468A-BF0B-070816BBC3CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*", "matchCriteriaId": "02EAC196-AE43-4787-9AF9-E79E2E1BBA46", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B2FD40E4-D4C9-492E-8432-ABC9BD2C7E67", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "36EA71E0-63F7-46FF-AF11-792741F27628", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "80E36485-565D-4FAA-A6AD-57DF42D47462", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:4.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "73E9C17F-C99E-4ABB-B312-31F87BC0C0E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:4.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "46D8318A-9383-42A7-9A6A-2EB2736338B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "79DC6C51-CEEA-4CBF-87D2-8007B7C3D67F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C7B6AD89-D60C-4C8F-A9E6-4380A6B8DB13", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B2451165-7831-426E-BA07-B3A57F3589C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "410E58BC-72AF-4695-8022-A08913077BC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5DE630BC-7E63-40DF-BB8B-327513F5DBAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "BD80CA73-5612-4799-9084-09BAA7938F53", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "17A3218C-F9D1-486C-A101-86B76BD70CCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "BB498BFC-82E2-4E13-8B4E-A84D2651DC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "0E95A471-98E8-4091-BFA1-BBB6AF8A6C56", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5764306-1C4A-42BF-A975-998459373DF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C919E920-1ED2-4409-8A67-AD2766A25CAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "76C1EA50-BE9C-4A5D-8A5B-CCEDBD1548A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "00B2910C-8592-4B38-9CA3-23B7719AB06F", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "727C6A42-2CD2-471C-BD94-C6BDA91F2B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "8E61D3D6-12EA-4B1C-849E-C99F44586294", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:5.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "FFD4C506-3330-48E2-82BD-8745A8564F8D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1." }, { "lang": "es", "value": "WebKit, como se usa en Apple Safari antes de v6.0, permite a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y ca\u00edda de aplicaci\u00f3n) a trav\u00e9s de un sitio web modificado, una vulnerabilidad diferente a otros CVE del WebKit APPLE-SA-2012-07-25-1." } ], "id": "CVE-2012-3590", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 8.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 9.2, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-07-25T20:55:01.757", "references": [ { "source": "product-security@apple.com", "tags": [ "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" }, { "source": "product-security@apple.com", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "source": "product-security@apple.com", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "source": "product-security@apple.com", "tags": [ "Vendor Advisory" ], "url": "http://support.apple.com/kb/HT5400" }, { "source": "product-security@apple.com", "url": "http://support.apple.com/kb/HT5485" }, { "source": "product-security@apple.com", "url": "http://support.apple.com/kb/HT5503" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://support.apple.com/kb/HT5400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT5485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT5503" } ], "sourceIdentifier": "product-security@apple.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.