Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-9417 (GCVE-0-2017-9417)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:02:44.380Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417" }, { "name": "99482", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99482" }, { "name": "1038950", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038950" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "1039330", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039330" }, { "name": "20190513 APPLE-SA-2019-5-13-6 Apple TV Software 7.3", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/May/24" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210121" }, { "name": "20190514 APPLE-SA-2019-5-13-6 Apple TV Software 7.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/May/30" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Broadcom BCM43xx Wi-Fi chips allow remote attackers to execute arbitrary code via unspecified vectors, aka the \"Broadpwn\" issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-14T15:06:10", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417" }, { "name": "99482", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99482" }, { "name": "1038950", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038950" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "1039330", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039330" }, { "name": "20190513 APPLE-SA-2019-5-13-6 Apple TV Software 7.3", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/May/24" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210121" }, { "name": "20190514 APPLE-SA-2019-5-13-6 Apple TV Software 7.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/May/30" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-9417", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Broadcom BCM43xx Wi-Fi chips allow remote attackers to execute arbitrary code via unspecified vectors, aka the \"Broadpwn\" issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/2017-07-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "name": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets", "refsource": "MISC", "url": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417" }, { "name": "99482", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99482" }, { "name": "1038950", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038950" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "1039330", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039330" }, { "name": "20190513 APPLE-SA-2019-5-13-6 Apple TV Software 7.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/May/24" }, { "name": "https://support.apple.com/kb/HT210121", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210121" }, { "name": "20190514 APPLE-SA-2019-5-13-6 Apple TV Software 7.3", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/May/30" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-9417", "datePublished": "2017-06-03T23:00:00", "dateReserved": "2017-06-03T00:00:00", "dateUpdated": "2024-08-05T17:02:44.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-9417\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-06-04T21:29:00.450\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Broadcom BCM43xx Wi-Fi chips allow remote attackers to execute arbitrary code via unspecified vectors, aka the \\\"Broadpwn\\\" issue.\"},{\"lang\":\"es\",\"value\":\"Los chips Wi-Fi Broadcom BCM43xx permiten a los atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, tambi\u00e9n conocidos como \\\"Broadpwn\\\".\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:broadcom:bcm43xx_wi-fi_chipset_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF933A06-D94C-45B0-A289-B23A46A9CB8D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:broadcom:bcm4354_wi-fi_chipset:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3057F71-5EA1-443D-95DC-48DF1A4BB556\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:broadcom:bcm4358_wi-fi_chipset:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"114DEF45-DC3E-4DCE-95D4-140FBCA5BED3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:broadcom:bcm4359_wi-fi_chipset:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEA21F2A-79FE-414B-9FCB-B9C911CA864F\"}]}]}],\"references\":[{\"url\":\"http://seclists.org/fulldisclosure/2019/May/24\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/99482\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1038950\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1039330\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://seclists.org/bugtraq/2019/May/30\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://source.android.com/security/bulletin/2017-07-01\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://support.apple.com/kb/HT210121\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets\",\"source\":\"cve@mitre.org\",\"tags\":[\"Technical Description\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2019/May/24\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/99482\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1038950\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1039330\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://seclists.org/bugtraq/2019/May/30\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://source.android.com/security/bulletin/2017-07-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.apple.com/kb/HT210121\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Technical Description\",\"Third Party Advisory\"]}]}}" } }
gsd-2017-9417
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2017-9417", "description": "Broadcom BCM43xx Wi-Fi chips allow remote attackers to execute arbitrary code via unspecified vectors, aka the \"Broadpwn\" issue.", "id": "GSD-2017-9417", "references": [ "https://advisories.mageia.org/CVE-2017-9417.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-9417" ], "details": "Broadcom BCM43xx Wi-Fi chips allow remote attackers to execute arbitrary code via unspecified vectors, aka the \"Broadpwn\" issue.", "id": "GSD-2017-9417", "modified": "2023-12-13T01:21:07.629334Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-9417", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Broadcom BCM43xx Wi-Fi chips allow remote attackers to execute arbitrary code via unspecified vectors, aka the \"Broadpwn\" issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/2017-07-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "name": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets", "refsource": "MISC", "url": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417" }, { "name": "99482", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99482" }, { "name": "1038950", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038950" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "1039330", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039330" }, { "name": "20190513 APPLE-SA-2019-5-13-6 Apple TV Software 7.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/May/24" }, { "name": "https://support.apple.com/kb/HT210121", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210121" }, { "name": "20190514 APPLE-SA-2019-5-13-6 Apple TV Software 7.3", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/May/30" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:broadcom:bcm43xx_wi-fi_chipset_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:broadcom:bcm4359_wi-fi_chipset:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:broadcom:bcm4354_wi-fi_chipset:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:broadcom:bcm4358_wi-fi_chipset:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-9417" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Broadcom BCM43xx Wi-Fi chips allow remote attackers to execute arbitrary code via unspecified vectors, aka the \"Broadpwn\" issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets", "refsource": "MISC", "tags": [ "Technical Description", "Third Party Advisory" ], "url": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets" }, { "name": "99482", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/99482" }, { "name": "https://source.android.com/security/bulletin/2017-07-01", "refsource": "CONFIRM", "tags": [], "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "name": "1038950", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1038950" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417", "refsource": "CONFIRM", "tags": [], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417" }, { "name": "1039330", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1039330" }, { "name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "name": "20190513 APPLE-SA-2019-5-13-6 Apple TV Software 7.3", "refsource": "FULLDISC", "tags": [], "url": "http://seclists.org/fulldisclosure/2019/May/24" }, { "name": "https://support.apple.com/kb/HT210121", "refsource": "CONFIRM", "tags": [], "url": "https://support.apple.com/kb/HT210121" }, { "name": "20190514 APPLE-SA-2019-5-13-6 Apple TV Software 7.3", "refsource": "BUGTRAQ", "tags": [], "url": "https://seclists.org/bugtraq/2019/May/30" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": true, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2019-10-03T00:03Z", "publishedDate": "2017-06-04T21:29Z" } } }
var-201706-0854
Vulnerability from variot
Broadcom BCM43xx Wi-Fi chips allow remote attackers to execute arbitrary code via unspecified vectors, aka the "Broadpwn" issue. Broadcom BCM43xx Wi-Fichips is a combined chip for 5G Wi-Fi. Google Android is prone to multiple security vulnerabilities. Failed exploit attempts may result in a denial of service condition. Broadcom is a supply chain manufacturer of Apple, Google, HTC, LG, Samsung and other manufacturers. Broadcom BCM43xx WiFi chips are widely used in iOS and Android mobile terminal devices. CVE-2017-9417: Nitay Artenstein of Exodus Intelligence
AirPort Base Station Firmware Available for: AirPort Extreme and AirPort Time Capsule base stations with 802.11ac Impact: An attacker in Wi-Fi range may force nonce reuse in WPA unicast/PTK clients (Key Reinstallation Attacks - KRACK) Description: A logic issue existed in the handling of state transitions. This was addressed with improved state management. CVE-2017-13077: Mathy Vanhoef of the imec-DistriNet group at KU Leuven CVE-2017-13078: Mathy Vanhoef of the imec-DistriNet group at KU Leuven
AirPort Base Station Firmware Available for: AirPort Extreme and AirPort Time Capsule base stations with 802.11ac Impact: An attacker in Wi-Fi range may force nonce reuse in WPA multicast/GTK clients (Key Reinstallation Attacks - KRACK) Description: A logic issue existed in the handling of state transitions. This was addressed with improved state management. CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU Leuven
Installation note:
Firmware version 7.7.9 is installed on AirPort Extreme or AirPort Time Capsule base stations with 802.11ac using AirPort Utility for Mac or iOS.
AirPort Utility for Mac is a free download from https://support.apple.com/downloads/ and AirPort Utility for iOS is a free download from the App Store. -----BEGIN PGP SIGNATURE-----
iQJdBAEBCgBHFiEEcuX4rtoRe4X62yWlg6PvjDRstEYFAlowGCIpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQg6PvjDRstEaeLxAA kulHMKbWoRlguzlQWGhdS4hXLD02MvBz0Sc8NGCyp66N+THvc+uBnbfo283E+z01 eL7gqpMGgJ5cs7EVCCGtHMreg330d+9IiiSgbB2GZxddyc8pKymhYPstKtJazTWa 4NvnBCW2pzcmDieAyuhKRVxvqKRbTHsc0qfPPyKIB8KIh4L6KlcOWrdxbLK02qxi 5I7jEh5U41v3Z1ZXdmypqwM7M/Pur6IMmR4fHeA4fxH0BVq6uyiG88mOkfk3QHSJ hHafQSQraPrmDbFvDB4hUZs/0rXPWcQ0FoQupMhcE2tgzc4/AL1BPYrkymEp9Y5J bpKfOFCrRKSoqNs7vyq7BmWohwkXao427USAMNTwNsC8eANtVtYSVgINaw+vzt6d xvNN6uul88v36Ta5EKHgAcV8uhcv83VH7NLzHJzdsHAychN+FsOVlXSgUNFM6S4a n6/7HgZIGFPhSnkyywryax+9YrEkSaa9z1lFnhpMjwNLt1VGU6bUvpfLlNQS39L0 6YkY/qqlGdrI3OYBUae01oopK35rJi9S+kpTy/09eIb99s72aJHwrXr93UYJJlxg pYFtiucmkQJCOa048OsK3MFBr65F5scDMdTQlePThnjc5XFVP5/H1zWEHtOvVMO2 6iDe0wzR8ykyW2/o4Jv0w4cgLCiEyjsjWh95F1uyDLo= =ri7s -----END PGP SIGNATURE-----
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2017-07-19-3 watchOS 3.2.2
watchOS 3.2.2 is now available and addresses the following:
Contacts Available for: All Apple Watch models Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: A buffer overflow issue was addressed through improved memory handling. CVE-2017-7062: Shashank (@cyberboyIndia)
IOUSBFamily Available for: All Apple Watch models Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7009: shrek_wzw of Qihoo 360 Nirvan Team
Kernel Available for: All Apple Watch models Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7022: an anonymous researcher CVE-2017-7024: an anonymous researcher CVE-2017-7026: an anonymous researcher
Kernel Available for: All Apple Watch models Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7023: an anonymous researcher CVE-2017-7025: an anonymous researcher CVE-2017-7027: an anonymous researcher CVE-2017-7069: Proteas of Qihoo 360 Nirvan Team
Kernel Available for: All Apple Watch models Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2017-7028: an anonymous researcher CVE-2017-7029: an anonymous researcher
libarchive Available for: All Apple Watch models Impact: Unpacking a maliciously crafted archive may lead to arbitrary code execution Description: A buffer overflow was addressed through improved bounds checking. CVE-2017-7068: found by OSS-Fuzz
libxml2 Available for: All Apple Watch models Impact: Parsing a maliciously crafted XML document may lead to disclosure of user information Description: An out-of-bounds read was addressed through improved bounds checking. CVE-2017-7013: found by OSS-Fuzz
libxpc Available for: All Apple Watch models Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7047: Ian Beer of Google Project Zero
Messages Available for: All Apple Watch models Impact: A remote attacker may cause an unexpected application termination Description: A memory consumption issue was addressed through improved memory handling. CVE-2017-7063: Shashank (@cyberboyIndia)
Wi-Fi Available for: All Apple Watch models Impact: An attacker within range may be able to execute arbitrary code on the Wi-Fi chip Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-9417: Nitay Artenstein of Exodus Intelligence
Installation note:
Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641
To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About".
Alternatively, on your watch, select "My Watch > General > About".
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org
iQIcBAEBCgAGBQJZb5VSAAoJEIOj74w0bLRGds4P/jn6yqMh+cw1dYmhfloU/XGi J4Q6JbGTWLBvacsucsneTvDW6EtuZUWTENaRsndj3HFK+awwEcdfx/MkEO7LaDfQ 0cVBkij5+V0hEn3e6eNItTdKZ85h5C4zjEE76BPw6hqcCuf9t3ZqDtyubKKXb3V+ 6D6l64G/m5krs/bB65Evj/XSd3d1vNLQ03zYCKjfgqpI5P/pFv2PEdzOnH8oWYz8 mVcqQW6sRgiFsIq4W88qP1WaQmDLVlYdoPqfd+a98JoGDUebi6PcgxxJl9fXFIo6 jv0zBoXr2begOJFSo3duxOPxlnLienv+qNScdENTDgZORcJ8loALtnCN5ICWIGcE K1eqNW63nNK0Gq1EhMXMT3MktgbP8BJEc8pEs82U73XD9DVgYKcCGGNzfj7qFQAm GE18IEd20h+0N/Irk+TN+9pYf+Vf+7RNA4naRfLBOsiTRZjmDJ3ds9LWawle5Rlx hR9mznsR3zqhh6vBDvIt9vSEJXV5X61hkTe7Q4jHkHj04XLUidMWkI47BqLGYTK6 jtEHF/4Mk5A+KG+jjpxZs6LtweTQqudQSqnDXtJlE1LRJ4b1jHNNUUm05tx2lGxi zrDgNGFQtzZ0Gds9wXQjpE5eFNa7X2VUArqHiJUHnoxLMvLtBVMa7vuTvyrPGdnb QvBYRDybEp8yUkxd8seM =Ci3F -----END PGP SIGNATURE----- . CVE-2019-6237: G. Geshev working with Trend Micro Zero Day Initiative, Liu Long of Qihoo 360 Vulcan Team CVE-2019-8571: 01 working with Trend Micro's Zero Day Initiative CVE-2019-8583: sakura of Tencent Xuanwu Lab, jessica (@babyjess1ca_) of Tencent Keen Lab, and dwfault working at ADLab of Venustech CVE-2019-8584: G. Geshev of MWR Labs working with Trend Micro Zero Day Initiative CVE-2019-8586: an anonymous researcher CVE-2019-8587: G. Geshev working with Trend Micro Zero Day Initiative CVE-2019-8594: Suyoung Lee and Sooel Son of KAIST Web Security & Privacy Lab and HyungSeok Han and Sang Kil Cha of KAIST SoftSec Lab CVE-2019-8595: G. Geshev from MWR Labs working with Trend Micro Zero Day Initiative CVE-2019-8596: Wen Xu of SSLab at Georgia Tech CVE-2019-8597: 01 working with Trend Micro Zero Day Initiative CVE-2019-8601: Fluoroacetate working with Trend Micro's Zero Day Initiative CVE-2019-8608: G. Geshev working with Trend Micro Zero Day Initiative CVE-2019-8609: Wen Xu of SSLab, Georgia Tech CVE-2019-8610: Anonymous working with Trend Micro Zero Day Initiative CVE-2019-8611: Samuel Groß of Google Project Zero CVE-2019-8615: G. Geshev from MWR Labs working with Trend Micro's Zero Day Initiative CVE-2019-8619: Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of Chaitin Security Research Lab CVE-2019-8622: Samuel Groß of Google Project Zero CVE-2019-8623: Samuel Groß of Google Project Zero CVE-2019-8628: Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of Chaitin Security Research Lab
Additional recognition
Safari We would like to acknowledge Michael Ball of Gradescope by Turnitin for their assistance.
Installation note:
Safari 12.1.1 may be obtained from the Mac App Store
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201706-0854", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "bcm43xx wi-fi chipset", "scope": "eq", "trust": 1.6, "vendor": "broadcom", "version": null }, { "model": "bcm43xx wi-fi chipset", "scope": null, "trust": 0.8, "vendor": "broadcom", "version": null }, { "model": "bcm4354", "scope": null, "trust": 0.6, "vendor": "broadcom", "version": null }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1016070" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364160" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.344" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.343" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.342" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "59.0.3071.92" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "59.0.3071.91" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "58.0.3029.89" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "57.0.2987.137" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "54.0.2840.79" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "53.0.2785.144" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "53.0.2785.103" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "52.0.2743.85" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "48.0.2564.92" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "48.0.2564.116" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "40.0.2214.114" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.119" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.155" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.152" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.71" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.57" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.56" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.55" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.54" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.52" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.50" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.49" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.48" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.47" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.46" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.45" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.44" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.43" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.42" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.41" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.40" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.39" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.38" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.37" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.36" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.35" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.34" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.33" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.32" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.31" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.30" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.29" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.28" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.27" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.26" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.25" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.24" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.23" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.22" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.20" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.19" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.17" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.99" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.98" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.93" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.92" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.91" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.90" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.89" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.88" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.87" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.86" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.85" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.84" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.82" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.81" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.80" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.79" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.78" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.77" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.76" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.75" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.74" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.73" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.72" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.70" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.68" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.67" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.66" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.65" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.63" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.62" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.61" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.58" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.57" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.56" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.55" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.54" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.53" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.52" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.50" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.49" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.48" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.47" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.46" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.45" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.44" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.43" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.42" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.41" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.40" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.39" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.38" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.37" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.36" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.35" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.34" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.33" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.32" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.31" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.30" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.29" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.28" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.27" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.26" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.25" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.24" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.23" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.22" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.20" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.19" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.173" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.172" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.171" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.170" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.17" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.169" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.168" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.161" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.159" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.156" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.155" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.154" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.152" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.126" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.125" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.124" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.123" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.122" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.121" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.120" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.119" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.118" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.117" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.116" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.115" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.114" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.113" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.112" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.110" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.108" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.94" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1183.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.81" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.79" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.57" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.56" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.55" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.54" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.53" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.52" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.50" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.49" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.48" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.47" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.46" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.41" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.39" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.38" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.37" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.36" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.35" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.34" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.33" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.32" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.31" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.17" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.20" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.19" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.17" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.134.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.131.0" }, { "model": "chrome os beta", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.130.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.128.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.126.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.110.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.10.140.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364160" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.47255" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.2491064" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.2.149.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.600.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.99" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.592.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.580.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.578.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.560.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.338" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.327" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.326" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.319" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.317" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.315" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.304" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.204" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.551.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.550.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.547.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.544.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.535.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.531.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.528.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.517.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.516.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.513.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.509.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.507.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.506.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.505.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.504.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.503.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "7.0.500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "60.0.3112.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "60.0.3080.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.496.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.477.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.472.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.466.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.460.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.458.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.450.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.426.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.418.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.417.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "6.0.408.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "53.0.2785.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "50.0.2661.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "50.0.2661.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "50.0.2661.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.77" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.375.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.366.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.360.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.354.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.350.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.348.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.344.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.342.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.336.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.334.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.323.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.317.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "5.0.307.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "48.0.2564.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "47.0.2526.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "43.0.2357.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "40.0.2214.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1060" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1050" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1046" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1026" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1014" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1012" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.1.249.1004" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.305.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.302.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.288.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.224.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.222.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "4.0.212.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "38.0.2125.122" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.153" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "34.0.1847.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.85" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.82" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.74" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.55" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.168" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.166" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.154" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.152" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.151" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.149" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.146" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.144" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.135" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.132" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.124" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.113" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.108" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.106" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.97" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.102" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1687.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1684.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1683.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1682.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1676.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1675.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1667.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1663.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1660.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1658.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.7" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "31.0.1650.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "30.0.1599.100" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "3.0.195.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "29.0.1547.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.95" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.72" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.70" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.63" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.59" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.47" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.45" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.42" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.38" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.36" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.33" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.23" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.15" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.65" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "27.0.1453.110" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.89" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.81" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.80" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.79" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.78" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.61" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.58" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1312.32" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1311.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1306.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1304.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1296.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1295.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1289.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1288.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "24.0.1284.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.88" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.53" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.51" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.67" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "22.0.1229.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.62" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.56" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.52" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.29" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.20" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "2.0.156.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.48" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1084.12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1079.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1072.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1061.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1060.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1060.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1055.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1052.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1050.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1044.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "19.0.1033.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.37" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.150" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.135" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.131" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.129" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.117" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1025.10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1022.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1021.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1014.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1012.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1011.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "18.0.1004.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.69" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.54" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.41" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.39" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.26" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.21" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.19" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.963.17" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.961.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.960.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "17.0.950.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.76" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.31" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.22" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.912.13" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.902.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.900.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.893.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.891.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.890.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16.0.878.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.44" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.874.116" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.868.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.862.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.861.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "15.0.860.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.836.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.34" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.28" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.160" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.150" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.127" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.120" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.835.111" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.827.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.821.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.812.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.809.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.806.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.792.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.788.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "14.0.786.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.96" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.93" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.92" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.91" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.30" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.25" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.24" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.104" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.777.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.760.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.752.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.750.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.75" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.46" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.43" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.16" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.14" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.122" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.727.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.723.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.714.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.708.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.8" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.71" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.60" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.57" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.50" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.40" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.27" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.11" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.690.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.678.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.676.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.670.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.669.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.665.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.660.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.651.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.650.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.649.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.90" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.49" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.125" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.114" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.647.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.631.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.618.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.616.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.615.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.614.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.612.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.611.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.609.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.608.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.607.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.606.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.605.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.604.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.3" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.603.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.602.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.601.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.64" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "1.0.154.43" }, { "model": "android", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "60.0.3112.80" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-14425" }, { "db": "BID", "id": "99482" }, { "db": "JVNDB", "id": "JVNDB-2017-004617" }, { "db": "CNNVD", "id": "CNNVD-201706-086" }, { "db": "NVD", "id": "CVE-2017-9417" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:broadcom:bcm43xx_wi-fi_chipset_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-004617" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple", "sources": [ { "db": "PACKETSTORM", "id": "145395" }, { "db": "PACKETSTORM", "id": "143433" }, { "db": "PACKETSTORM", "id": "152848" }, { "db": "CNNVD", "id": "CNNVD-201706-086" } ], "trust": 0.9 }, "cve": "CVE-2017-9417", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2017-9417", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2017-14425", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-117620", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2017-9417", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-9417", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2017-9417", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2017-14425", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201706-086", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-117620", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2017-9417", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-14425" }, { "db": "VULHUB", "id": "VHN-117620" }, { "db": "VULMON", "id": "CVE-2017-9417" }, { "db": "JVNDB", "id": "JVNDB-2017-004617" }, { "db": "CNNVD", "id": "CNNVD-201706-086" }, { "db": "NVD", "id": "CVE-2017-9417" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Broadcom BCM43xx Wi-Fi chips allow remote attackers to execute arbitrary code via unspecified vectors, aka the \"Broadpwn\" issue. Broadcom BCM43xx Wi-Fichips is a combined chip for 5G Wi-Fi. Google Android is prone to multiple security vulnerabilities. Failed exploit attempts may result in a denial of service condition. Broadcom is a supply chain manufacturer of Apple, Google, HTC, LG, Samsung and other manufacturers. Broadcom BCM43xx WiFi chips are widely used in iOS and Android mobile terminal devices. \nCVE-2017-9417: Nitay Artenstein of Exodus Intelligence\n\nAirPort Base Station Firmware\nAvailable for: AirPort Extreme and AirPort Time Capsule base stations\nwith 802.11ac\nImpact: An attacker in Wi-Fi range may force nonce reuse in WPA\nunicast/PTK clients (Key Reinstallation Attacks - KRACK)\nDescription: A logic issue existed in the handling of state\ntransitions. This was addressed with improved state management. \nCVE-2017-13077: Mathy Vanhoef of the imec-DistriNet group at KU\nLeuven\nCVE-2017-13078: Mathy Vanhoef of the imec-DistriNet group at KU\nLeuven\n\nAirPort Base Station Firmware\nAvailable for: AirPort Extreme and AirPort Time Capsule base stations\nwith 802.11ac\nImpact: An attacker in Wi-Fi range may force nonce reuse in WPA\nmulticast/GTK clients (Key Reinstallation Attacks - KRACK)\nDescription: A logic issue existed in the handling of state\ntransitions. This was addressed with improved state management. \nCVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU\nLeuven\n\nInstallation note:\n\nFirmware version 7.7.9 is installed on AirPort Extreme or\nAirPort Time Capsule base stations with 802.11ac using\nAirPort Utility for Mac or iOS. \n\nAirPort Utility for Mac is a free download from\nhttps://support.apple.com/downloads/ and AirPort Utility for iOS\nis a free download from the App Store. \n-----BEGIN PGP SIGNATURE-----\n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\n6iDe0wzR8ykyW2/o4Jv0w4cgLCiEyjsjWh95F1uyDLo=\n=ri7s\n-----END PGP SIGNATURE-----\n\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2017-07-19-3 watchOS 3.2.2\n\nwatchOS 3.2.2 is now available and addresses the following:\n\nContacts\nAvailable for: All Apple Watch models\nImpact: A remote attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: A buffer overflow issue was addressed through improved\nmemory handling. \nCVE-2017-7062: Shashank (@cyberboyIndia)\n\nIOUSBFamily\nAvailable for: All Apple Watch models\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-7009: shrek_wzw of Qihoo 360 Nirvan Team\n\nKernel\nAvailable for: All Apple Watch models\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-7022: an anonymous researcher\nCVE-2017-7024: an anonymous researcher\nCVE-2017-7026: an anonymous researcher\n\nKernel\nAvailable for: All Apple Watch models\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-7023: an anonymous researcher\nCVE-2017-7025: an anonymous researcher\nCVE-2017-7027: an anonymous researcher\nCVE-2017-7069: Proteas of Qihoo 360 Nirvan Team\n\nKernel\nAvailable for: All Apple Watch models\nImpact: An application may be able to read restricted memory\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2017-7028: an anonymous researcher\nCVE-2017-7029: an anonymous researcher\n\nlibarchive\nAvailable for: All Apple Watch models\nImpact: Unpacking a maliciously crafted archive may lead to arbitrary\ncode execution\nDescription: A buffer overflow was addressed through improved bounds\nchecking. \nCVE-2017-7068: found by OSS-Fuzz\n\nlibxml2\nAvailable for: All Apple Watch models\nImpact: Parsing a maliciously crafted XML document may lead to\ndisclosure of user information\nDescription: An out-of-bounds read was addressed through improved\nbounds checking. \nCVE-2017-7013: found by OSS-Fuzz\n\nlibxpc\nAvailable for: All Apple Watch models\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-7047: Ian Beer of Google Project Zero\n\nMessages\nAvailable for: All Apple Watch models\nImpact: A remote attacker may cause an unexpected application\ntermination\nDescription: A memory consumption issue was addressed through\nimproved memory handling. \nCVE-2017-7063: Shashank (@cyberboyIndia)\n\nWi-Fi\nAvailable for: All Apple Watch models\nImpact: An attacker within range may be able to execute arbitrary\ncode on the Wi-Fi chip\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-9417: Nitay Artenstein of Exodus Intelligence\n\nInstallation note:\n\nInstructions on how to update your Apple Watch software are\navailable at https://support.apple.com/kb/HT204641\n\nTo check the version on your Apple Watch, open the Apple Watch app\non your iPhone and select \"My Watch \u003e General \u003e About\". \n\nAlternatively, on your watch, select \"My Watch \u003e General \u003e About\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - https://gpgtools.org\n\niQIcBAEBCgAGBQJZb5VSAAoJEIOj74w0bLRGds4P/jn6yqMh+cw1dYmhfloU/XGi\nJ4Q6JbGTWLBvacsucsneTvDW6EtuZUWTENaRsndj3HFK+awwEcdfx/MkEO7LaDfQ\n0cVBkij5+V0hEn3e6eNItTdKZ85h5C4zjEE76BPw6hqcCuf9t3ZqDtyubKKXb3V+\n6D6l64G/m5krs/bB65Evj/XSd3d1vNLQ03zYCKjfgqpI5P/pFv2PEdzOnH8oWYz8\nmVcqQW6sRgiFsIq4W88qP1WaQmDLVlYdoPqfd+a98JoGDUebi6PcgxxJl9fXFIo6\njv0zBoXr2begOJFSo3duxOPxlnLienv+qNScdENTDgZORcJ8loALtnCN5ICWIGcE\nK1eqNW63nNK0Gq1EhMXMT3MktgbP8BJEc8pEs82U73XD9DVgYKcCGGNzfj7qFQAm\nGE18IEd20h+0N/Irk+TN+9pYf+Vf+7RNA4naRfLBOsiTRZjmDJ3ds9LWawle5Rlx\nhR9mznsR3zqhh6vBDvIt9vSEJXV5X61hkTe7Q4jHkHj04XLUidMWkI47BqLGYTK6\njtEHF/4Mk5A+KG+jjpxZs6LtweTQqudQSqnDXtJlE1LRJ4b1jHNNUUm05tx2lGxi\nzrDgNGFQtzZ0Gds9wXQjpE5eFNa7X2VUArqHiJUHnoxLMvLtBVMa7vuTvyrPGdnb\nQvBYRDybEp8yUkxd8seM\n=Ci3F\n-----END PGP SIGNATURE-----\n. \nCVE-2019-6237: G. Geshev working with Trend Micro Zero Day\nInitiative, Liu Long of Qihoo 360 Vulcan Team\nCVE-2019-8571: 01 working with Trend Micro\u0027s Zero Day Initiative\nCVE-2019-8583: sakura of Tencent Xuanwu Lab, jessica (@babyjess1ca_)\nof Tencent Keen Lab, and dwfault working at ADLab of Venustech\nCVE-2019-8584: G. Geshev of MWR Labs working with Trend Micro Zero\nDay Initiative\nCVE-2019-8586: an anonymous researcher\nCVE-2019-8587: G. Geshev working with Trend Micro Zero Day Initiative\nCVE-2019-8594: Suyoung Lee and Sooel Son of KAIST Web Security \u0026\nPrivacy Lab and HyungSeok Han and Sang Kil Cha of KAIST SoftSec Lab\nCVE-2019-8595: G. Geshev from MWR Labs working with Trend Micro Zero\nDay Initiative\nCVE-2019-8596: Wen Xu of SSLab at Georgia Tech\nCVE-2019-8597: 01 working with Trend Micro Zero Day Initiative\nCVE-2019-8601: Fluoroacetate working with Trend Micro\u0027s Zero Day\nInitiative\nCVE-2019-8608: G. Geshev working with Trend Micro Zero Day Initiative\nCVE-2019-8609: Wen Xu of SSLab, Georgia Tech\nCVE-2019-8610: Anonymous working with Trend Micro Zero Day Initiative\nCVE-2019-8611: Samuel Gro\u00df of Google Project Zero\nCVE-2019-8615: G. Geshev from MWR Labs working with Trend Micro\u0027s\nZero Day Initiative\nCVE-2019-8619: Wen Xu of SSLab at Georgia Tech and\nHanqing Zhao of Chaitin Security Research Lab\nCVE-2019-8622: Samuel Gro\u00df of Google Project Zero\nCVE-2019-8623: Samuel Gro\u00df of Google Project Zero\nCVE-2019-8628: Wen Xu of SSLab at Georgia Tech and\nHanqing Zhao of Chaitin Security Research Lab\n\nAdditional recognition\n\nSafari\nWe would like to acknowledge Michael Ball of Gradescope by Turnitin\nfor their assistance. \n\nInstallation note:\n\nSafari 12.1.1 may be obtained from the Mac App Store", "sources": [ { "db": "NVD", "id": "CVE-2017-9417" }, { "db": "JVNDB", "id": "JVNDB-2017-004617" }, { "db": "CNVD", "id": "CNVD-2017-14425" }, { "db": "BID", "id": "99482" }, { "db": "VULHUB", "id": "VHN-117620" }, { "db": "VULMON", "id": "CVE-2017-9417" }, { "db": "PACKETSTORM", "id": "145395" }, { "db": "PACKETSTORM", "id": "143433" }, { "db": "PACKETSTORM", "id": "152848" } ], "trust": 2.88 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-117620", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=44268", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-117620" }, { "db": "VULMON", "id": "CVE-2017-9417" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-9417", "trust": 3.8 }, { "db": "BID", "id": "99482", "trust": 2.7 }, { "db": "SECTRACK", "id": "1039330", "trust": 1.8 }, { "db": "SECTRACK", "id": "1038950", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2017-004617", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201706-086", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "152848", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-14425", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1699", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "44268", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-117620", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-9417", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145395", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "143433", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-14425" }, { "db": "VULHUB", "id": "VHN-117620" }, { "db": "VULMON", "id": "CVE-2017-9417" }, { "db": "BID", "id": "99482" }, { "db": "JVNDB", "id": "JVNDB-2017-004617" }, { "db": "PACKETSTORM", "id": "145395" }, { "db": "PACKETSTORM", "id": "143433" }, { "db": "PACKETSTORM", "id": "152848" }, { "db": "CNNVD", "id": "CNNVD-201706-086" }, { "db": "NVD", "id": "CVE-2017-9417" } ] }, "id": "VAR-201706-0854", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-14425" }, { "db": "VULHUB", "id": "VHN-117620" } ], "trust": 1.7 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-14425" } ] }, "last_update_date": "2024-11-23T20:33:57.937000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.broadcom.com/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2017/09/12/september_2017_patch_tuesday/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2017/07/19/apple_patches_ios_os_x_flaws/" }, { "title": "Apple: Wi-Fi Update for Boot Camp 6.1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=d0e86793d36ce107351564f5c86af77d" }, { "title": "Apple: Apple TV Software 7.3", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=5227eb15b16724c6e15672a142c7bb8e" }, { "title": "Apple: AirPort Base Station Firmware Update 7.7.9", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=7ca8130f8030911575aa17c0e84114dd" }, { "title": "Apple: watchOS 3.2.3", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=5634549e42bbf0a68a2c6b353c505542" }, { "title": "Debian CVElist Bug Report Logs: firmware-brcm80211: BroadPwn vulnerability CVE-2017-9417", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2e0affd9108e95fa2aa2c706c74cd8a9" }, { "title": "Apple: tvOS 10.2.2", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=8ea18aa7d960ba86938d7736a49fedf4" }, { "title": "Apple: macOS Sierra 10.12.6, Security Update 2017-003 El Capitan, and Security Update 2017-003 Yosemite", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=b4587fdf74b78bb8207139ef57386820" }, { "title": "Apple: iOS 10.3.3", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=ff2b42f631bf42e786d7e9c18a208656" }, { "title": "Android Security Bulletins: Android Security Bulletin\u2014July 2017", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins\u0026qid=8c840629bfabaea20b649ca3c4988587" }, { "title": "Broadpwn", "trust": 0.1, "url": "https://github.com/mailinneberg/Broadpwn " }, { "title": "exploit-development", "trust": 0.1, "url": "https://github.com/cranelab/exploit-development " }, { "title": "WindowsExploitDev", "trust": 0.1, "url": "https://github.com/whichbuffer/WindowsExploitDev " }, { "title": "awesome-hacking", "trust": 0.1, "url": "https://github.com/0xh4di/awesome-hacking " }, { "title": "awesome-hacking", "trust": 0.1, "url": "https://github.com/QWERTSKIHACK/awesome-hacking " }, { "title": "AwesomeHacking", "trust": 0.1, "url": "https://github.com/REY-AKA-RJDJ0261/AwesomeHacking " }, { "title": "awesome-hacking", "trust": 0.1, "url": "https://github.com/jekil/awesome-hacking " }, { "title": "Exp101tsArchiv30thers", "trust": 0.1, "url": "https://github.com/nu11secur1ty/Exp101tsArchiv30thers " }, { "title": "awesome-cve-poc_qazbnm456", "trust": 0.1, "url": "https://github.com/xbl3/awesome-cve-poc_qazbnm456 " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/apple-patches-intel-side-channel-ios-macos/144743/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/microsoft/microsoft-september-patch-tuesday-fixes-82-security-issues-including-a-zero-day/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/broadpwn-bug-affects-millions-of-android-and-ios-devices/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2017-9417" }, { "db": "JVNDB", "id": "JVNDB-2017-004617" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-284", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-117620" }, { "db": "JVNDB", "id": "JVNDB-2017-004617" }, { "db": "NVD", "id": "CVE-2017-9417" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/99482" }, { "trust": 2.1, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/cve-2017-9417" }, { "trust": 2.1, "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "trust": 1.8, "url": "https://seclists.org/bugtraq/2019/may/30" }, { "trust": 1.8, "url": "https://support.apple.com/kb/ht210121" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2019/may/24" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1038950" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1039330" }, { "trust": 1.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-9417" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-9417" }, { "trust": 0.6, "url": "https://www.blackhat.com/us-17/briefings.html#broadpwn" }, { "trust": 0.6, "url": "https://support.apple.com/en-au/ht210121" }, { "trust": 0.6, "url": "https://support.apple.com/en-us/ht210121" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/152848/apple-security-advisory-2019-5-13-6.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/80846" }, { "trust": 0.3, "url": "http://code.google.com/android/" }, { "trust": 0.3, "url": "https://chromereleases.googleblog.com/2017/08/stable-channel-update-for-chrome-os.html" }, { "trust": 0.2, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.2, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/mailinneberg/broadpwn" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/44268/" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht207940" }, { "trust": 0.1, "url": "https://source.android.com/security/bulletin/2017-07-01.html" }, { "trust": 0.1, "url": "https://support.apple.com/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13077" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13078" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13080" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht204641" }, { "trust": 0.1, "url": "https://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7009" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7028" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7029" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7063" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7024" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7062" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7022" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7069" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7047" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7026" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7023" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7027" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7013" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7025" }, { "trust": 0.1, "url": "http://seclists.org/fulldisclosure/" }, { "trust": 0.1, "url": "https://nmap.org/mailman/listinfo/fulldisclosure" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-14315" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6975" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-14425" }, { "db": "VULHUB", "id": "VHN-117620" }, { "db": "VULMON", "id": "CVE-2017-9417" }, { "db": "BID", "id": "99482" }, { "db": "JVNDB", "id": "JVNDB-2017-004617" }, { "db": "PACKETSTORM", "id": "145395" }, { "db": "PACKETSTORM", "id": "143433" }, { "db": "PACKETSTORM", "id": "152848" }, { "db": "CNNVD", "id": "CNNVD-201706-086" }, { "db": "NVD", "id": "CVE-2017-9417" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-14425" }, { "db": "VULHUB", "id": "VHN-117620" }, { "db": "VULMON", "id": "CVE-2017-9417" }, { "db": "BID", "id": "99482" }, { "db": "JVNDB", "id": "JVNDB-2017-004617" }, { "db": "PACKETSTORM", "id": "145395" }, { "db": "PACKETSTORM", "id": "143433" }, { "db": "PACKETSTORM", "id": "152848" }, { "db": "CNNVD", "id": "CNNVD-201706-086" }, { "db": "NVD", "id": "CVE-2017-9417" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-14T00:00:00", "db": "CNVD", "id": "CNVD-2017-14425" }, { "date": "2017-06-04T00:00:00", "db": "VULHUB", "id": "VHN-117620" }, { "date": "2017-06-04T00:00:00", "db": "VULMON", "id": "CVE-2017-9417" }, { "date": "2017-07-05T00:00:00", "db": "BID", "id": "99482" }, { "date": "2017-06-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-004617" }, { "date": "2017-12-13T04:44:44", "db": "PACKETSTORM", "id": "145395" }, { "date": "2017-07-20T15:22:22", "db": "PACKETSTORM", "id": "143433" }, { "date": "2019-05-14T00:29:32", "db": "PACKETSTORM", "id": "152848" }, { "date": "2017-06-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201706-086" }, { "date": "2017-06-04T21:29:00.450000", "db": "NVD", "id": "CVE-2017-9417" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-07-14T00:00:00", "db": "CNVD", "id": "CNVD-2017-14425" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-117620" }, { "date": "2019-10-03T00:00:00", "db": "VULMON", "id": "CVE-2017-9417" }, { "date": "2017-09-12T23:14:00", "db": "BID", "id": "99482" }, { "date": "2017-06-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-004617" }, { "date": "2021-10-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201706-086" }, { "date": "2024-11-21T03:36:04.527000", "db": "NVD", "id": "CVE-2017-9417" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201706-086" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Broadcom BCM43xx Wi-Fi Vulnerability to execute arbitrary code on chip", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-004617" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201706-086" } ], "trust": 0.6 } }
CERTFR-2019-AVI-204
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Apple | N/A | watchOS versions antérieures à 5.2.1 | ||
Apple | macOS | macOS Mojave 10.14.4, macOS Sierra 10.12.6 et macOS High Sierra 10.13.6 sans le correctif de sécurité Security Update 2019-003 | ||
Apple | N/A | iOS versions antérieures à 12.3 | ||
Apple | N/A | tvOS versions antérieures à 12.3 | ||
Apple | N/A | Apple TV Software versions antérieures à 7.3 | ||
Apple | Safari | Safari versions antérieures à 12.1.1 |
Title | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "watchOS versions ant\u00e9rieures \u00e0 5.2.1", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "macOS Mojave 10.14.4, macOS Sierra 10.12.6 et macOS High Sierra 10.13.6 sans le correctif de s\u00e9curit\u00e9 Security Update 2019-003", "product": { "name": "macOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iOS versions ant\u00e9rieures \u00e0 12.3", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "tvOS versions ant\u00e9rieures \u00e0 12.3", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "Apple TV Software versions ant\u00e9rieures \u00e0 7.3", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "Safari versions ant\u00e9rieures \u00e0 12.1.1", "product": { "name": "Safari", "vendor": { "name": "Apple", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2019-8620", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8620" }, { "name": "CVE-2019-8596", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8596" }, { "name": "CVE-2019-8634", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8634" }, { "name": "CVE-2019-8595", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8595" }, { "name": "CVE-2019-8615", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8615" }, { "name": "CVE-2019-8590", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8590" }, { "name": "CVE-2019-8574", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8574" }, { "name": "CVE-2019-8609", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8609" }, { "name": "CVE-2018-4456", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4456" }, { "name": "CVE-2019-8613", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8613" }, { "name": "CVE-2019-8591", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8591" }, { "name": "CVE-2019-8626", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8626" }, { "name": "CVE-2019-8576", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8576" }, { "name": "CVE-2019-8571", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8571" }, { "name": "CVE-2019-8577", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8577" }, { "name": "CVE-2019-8600", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8600" }, { "name": "CVE-2019-8635", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8635" }, { "name": "CVE-2019-8608", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8608" }, { "name": "CVE-2017-9417", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9417" }, { "name": "CVE-2019-8602", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8602" }, { "name": "CVE-2017-14315", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14315" }, { "name": "CVE-2019-8593", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8593" }, { "name": "CVE-2019-8569", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8569" }, { "name": "CVE-2019-6237", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6237" }, { "name": "CVE-2019-8599", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8599" }, { "name": "CVE-2019-8597", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8597" }, { "name": "CVE-2019-8611", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8611" }, { "name": "CVE-2019-8623", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8623" }, { "name": "CVE-2019-8629", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8629" }, { "name": "CVE-2019-8622", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8622" }, { "name": "CVE-2019-8637", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8637" }, { "name": "CVE-2019-8560", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8560" }, { "name": "CVE-2019-8617", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8617" }, { "name": "CVE-2019-8630", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8630" }, { "name": "CVE-2019-8585", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8585" }, { "name": "CVE-2019-8605", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8605" }, { "name": "CVE-2019-8604", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8604" }, { "name": "CVE-2019-8589", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8589" }, { "name": "CVE-2019-8587", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8587" }, { "name": "CVE-2019-8592", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8592" }, { "name": "CVE-2019-8619", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8619" }, { "name": "CVE-2019-8610", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8610" }, { "name": "CVE-2019-8628", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8628" }, { "name": "CVE-2019-8601", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8601" }, { "name": "CVE-2019-8583", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8583" }, { "name": "CVE-2019-8606", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8606" }, { "name": "CVE-2019-8603", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8603" }, { "name": "CVE-2019-8616", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8616" }, { "name": "CVE-2019-8586", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8586" }, { "name": "CVE-2019-8594", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8594" }, { "name": "CVE-2017-6975", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6975" }, { "name": "CVE-2019-8568", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8568" }, { "name": "CVE-2019-8607", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8607" }, { "name": "CVE-2019-8598", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8598" }, { "name": "CVE-2019-8584", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8584" } ], "initial_release_date": "2019-05-14T00:00:00", "last_revision_date": "2019-05-14T00:00:00", "links": [], "reference": "CERTFR-2019-AVI-204", "revisions": [ { "description": "Version initiale", "revision_date": "2019-05-14T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance\net un contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210122 du 13 mai 2019", "url": "https://support.apple.com/en-us/HT210122" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210123 du 13 mai 2019", "url": "https://support.apple.com/en-us/HT210123" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210120 du 13 mai 2019", "url": "https://support.apple.com/en-us/HT210120" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210118 du 13 mai 2019", "url": "https://support.apple.com/en-us/HT210118" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210119 du 13 mai 2019", "url": "https://support.apple.com/en-us/HT210119" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210121 du 13 mai 2019", "url": "https://support.apple.com/en-us/HT210121" } ] }
CERTFR-2017-AVI-469
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Apple . Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Apple | N/A | Micrologiciels de AirPort Base Station versions antérieures à 7.7.9 | ||
Apple | N/A | Micrologiciels de AirPort Base Station versions antérieures à 7.6.9 | ||
Apple | N/A | iOS versions antérieures à 11.2.1 | ||
Apple | N/A | tvOS versions antérieures à 11.2.1 | ||
Apple | N/A | iCloud pour Windowsversions antérieures à 7.2 |
Title | Publication Time | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Micrologiciels de AirPort Base Station versions ant\u00e9rieures \u00e0 7.7.9", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "Micrologiciels de AirPort Base Station versions ant\u00e9rieures \u00e0 7.6.9", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iOS versions ant\u00e9rieures \u00e0 11.2.1", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "tvOS versions ant\u00e9rieures \u00e0 11.2.1", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iCloud pour Windowsversions ant\u00e9rieures \u00e0 7.2", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2017-13864", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13864" }, { "name": "CVE-2017-13078", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13078" }, { "name": "CVE-2017-13870", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13870" }, { "name": "CVE-2017-7156", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7156" }, { "name": "CVE-2017-9417", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9417" }, { "name": "CVE-2017-13866", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13866" }, { "name": "CVE-2017-13903", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13903" }, { "name": "CVE-2017-7157", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7157" }, { "name": "CVE-2017-13856", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13856" }, { "name": "CVE-2017-13077", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13077" }, { "name": "CVE-2017-13080", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13080" } ], "initial_release_date": "2017-12-14T00:00:00", "last_revision_date": "2017-12-14T00:00:00", "links": [], "reference": "CERTFR-2017-AVI-469", "revisions": [ { "description": "Version initiale", "revision_date": "2017-12-14T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple\n. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire \u00e0 distance, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT208258 du 12 d\u00e9cembre 2017", "url": "https://support.apple.com/en-us/HT208258" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT208357 du 13 d\u00e9cembre 2017", "url": "https://support.apple.com/en-us/HT208357" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT208354 du 12 d\u00e9cembre 2017", "url": "https://support.apple.com/en-us/HT208354" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT208328 du 13 d\u00e9cembre 2017", "url": "https://support.apple.com/en-us/HT208328" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT208359 du 13 d\u00e9cembre 2017", "url": "https://support.apple.com/en-us/HT208359" } ] }
CERTFR-2017-AVI-295
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Microsoft Windows. Elles permettent à un attaquant de provoquer une divulgation d'informations, un contournement de la fonctionnalité de sécurité, une usurpation d'identité, une exécution de code à distance, une élévation de privilèges et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Microsoft | Windows | Windows 10 Version 1511 pour systèmes 32 bits | ||
Microsoft | Windows | Windows Server 2012 | ||
Microsoft | Windows | Windows 10 pour systèmes x64 | ||
Microsoft | Windows | Windows Server 2012 R2 | ||
Microsoft | Windows | Windows Server 2008 R2 pour systèmes Itanium Service Pack 1 | ||
Microsoft | Windows | Windows 10 Version 1607 pour systèmes 32 bits | ||
Microsoft | Windows | Windows Server 2008 pour systèmes x64 Service Pack 2 | ||
Microsoft | Windows | Windows Server 2016 (Server Core installation) | ||
Microsoft | Windows | Windows RT 8.1 | ||
Microsoft | Windows | Windows 7 pour systèmes x64 Service Pack 1 | ||
Microsoft | Windows | Windows Server 2008 pour systèmes x64 Service Pack 2 (Server Core installation) | ||
Microsoft | Windows | Windows Server 2008 pour systèmes 32 bits Service Pack 2 (Server Core installation) | ||
Microsoft | Windows | Windows 10 Version 1607 pour systèmes x64 | ||
Microsoft | Windows | Windows 10 Version 1703 pour systèmes x64 | ||
Microsoft | Windows | Windows Server 2012 (Server Core installation) | ||
Microsoft | Windows | Windows Server 2008 pour systèmes 32 bits Service Pack 2 | ||
Microsoft | Windows | Windows Server 2008 R2 pour systèmes x64 Service Pack 1 | ||
Microsoft | Windows | Windows 8.1 pour systèmes x64 | ||
Microsoft | Windows | Windows 10 Version 1703 pour systèmes 32 bits | ||
Microsoft | Windows | Windows Server 2016 | ||
Microsoft | Windows | Windows Server 2008 pour systèmes Itanium Service Pack 2 | ||
Microsoft | Windows | Windows 8.1 pour systèmes 32 bits | ||
Microsoft | Windows | Windows 10 Version 1511 pour systèmes x64 | ||
Microsoft | Windows | Windows Server 2008 R2 pour systèmes x64 Service Pack 1 (Server Core installation) | ||
Microsoft | Windows | Windows Server 2012 R2 (Server Core installation) | ||
Microsoft | Windows | Windows 10 pour systèmes 32 bits | ||
Microsoft | Windows | Windows 7 pour systèmes 32 bits Service Pack 1 |
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Windows 10 Version 1511 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2012", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2012 R2", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 R2 pour syst\u00e8mes Itanium Service Pack 1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 1607 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2016 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows RT 8.1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 7 pour syst\u00e8mes x64 Service Pack 1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 pour syst\u00e8mes x64 Service Pack 2 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 1607 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 1703 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2012 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 pour syst\u00e8mes 32 bits Service Pack 2", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 8.1 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 1703 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2016", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 pour syst\u00e8mes Itanium Service Pack 2", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 8.1 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 Version 1511 pour syst\u00e8mes x64", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2008 R2 pour syst\u00e8mes x64 Service Pack 1 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows Server 2012 R2 (Server Core installation)", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 10 pour syst\u00e8mes 32 bits", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Windows 7 pour syst\u00e8mes 32 bits Service Pack 1", "product": { "name": "Windows", "vendor": { "name": "Microsoft", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2017-8706", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8706" }, { "name": "CVE-2017-8713", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8713" }, { "name": "CVE-2017-8678", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8678" }, { "name": "CVE-2017-8686", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8686" }, { "name": "CVE-2017-8728", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8728" }, { "name": "CVE-2017-8695", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8695" }, { "name": "CVE-2017-8688", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8688" }, { "name": "CVE-2017-8711", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8711" }, { "name": "CVE-2017-8702", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8702" }, { "name": "CVE-2017-8708", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8708" }, { "name": "CVE-2017-8707", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8707" }, { "name": "CVE-2017-8714", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8714" }, { "name": "CVE-2017-9417", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9417" }, { "name": "CVE-2017-8682", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8682" }, { "name": "CVE-2017-8746", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8746" }, { "name": "CVE-2017-8679", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8679" }, { "name": "CVE-2017-8628", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8628" }, { "name": "CVE-2017-8692", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8692" }, { "name": "CVE-2017-8681", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8681" }, { "name": "CVE-2017-8685", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8685" }, { "name": "CVE-2017-8684", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8684" }, { "name": "CVE-2017-8696", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8696" }, { "name": "CVE-2017-8720", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8720" }, { "name": "CVE-2017-8710", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8710" }, { "name": "CVE-2017-8677", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8677" }, { "name": "CVE-2017-0161", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0161" }, { "name": "CVE-2017-8699", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8699" }, { "name": "CVE-2017-8680", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8680" }, { "name": "CVE-2017-8676", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8676" }, { "name": "CVE-2017-8719", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8719" }, { "name": "CVE-2017-8704", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8704" }, { "name": "CVE-2017-8687", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8687" }, { "name": "CVE-2017-8712", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8712" }, { "name": "CVE-2017-8716", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8716" }, { "name": "CVE-2017-8737", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8737" }, { "name": "CVE-2017-8683", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8683" }, { "name": "CVE-2017-8675", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8675" }, { "name": "CVE-2017-8709", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8709" } ], "initial_release_date": "2017-09-13T00:00:00", "last_revision_date": "2017-09-13T00:00:00", "links": [], "reference": "CERTFR-2017-AVI-295", "revisions": [ { "description": "version initiale.", "revision_date": "2017-09-13T00:00:00.000000" } ], "risks": [ { "description": "Divulgation d\u0027informations" }, { "description": "Usurpation d\u0027identit\u00e9" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la fonctionnalit\u00e9 de s\u00e9curit\u00e9" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eMicrosoft Windows\u003c/span\u003e. Elles permettent \u00e0 un attaquant\nde provoquer une divulgation d\u0027informations, un contournement de la\nfonctionnalit\u00e9 de s\u00e9curit\u00e9, une usurpation d\u0027identit\u00e9, une ex\u00e9cution de\ncode \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Windows", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Microsoft du 12 septembre 2017", "url": "https://portal.msrc.microsoft.com/fr-FR/security-guidance/advisory/" } ] }
CERTFR-2017-AVI-229
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une exécution de code arbitraire et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Apple | N/A | watchOS versions antérieures à 3.2.3 | ||
Apple | N/A | Yosemite sans le correctif de sécurité 2017-003 | ||
Apple | N/A | iCloud pour Windows versions antérieures à 6.2.2 | ||
Apple | Safari | Safari versions antérieures à 10.1.2 | ||
Apple | macOS | macOS Sierra verions antérieures à 10.12.6 | ||
Apple | N/A | iTunes pour Windows versions antérieures à 12.6.2 | ||
Apple | N/A | El Capitan sans le correctif de sécurité 2017-003 | ||
Apple | N/A | tvOS versions antérieures à 10.2.2 | ||
Apple | N/A | iOS versions antérieures à 10.3.3 |
Title | Publication Time | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "watchOS versions ant\u00e9rieures \u00e0 3.2.3", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "Yosemite sans le correctif de s\u00e9curit\u00e9 2017-003", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iCloud pour Windows versions ant\u00e9rieures \u00e0 6.2.2", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "Safari versions ant\u00e9rieures \u00e0 10.1.2", "product": { "name": "Safari", "vendor": { "name": "Apple", "scada": false } } }, { "description": "macOS Sierra verions ant\u00e9rieures \u00e0 10.12.6", "product": { "name": "macOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iTunes pour Windows versions ant\u00e9rieures \u00e0 12.6.2", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "El Capitan sans le correctif de s\u00e9curit\u00e9 2017-003", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "tvOS versions ant\u00e9rieures \u00e0 10.2.2", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iOS versions ant\u00e9rieures \u00e0 10.3.3", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2017-7016", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7016" }, { "name": "CVE-2017-7008", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7008" }, { "name": "CVE-2017-7037", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7037" }, { "name": "CVE-2017-7017", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7017" }, { "name": "CVE-2017-7011", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7011" }, { "name": "CVE-2017-7023", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7023" }, { "name": "CVE-2017-7056", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7056" }, { "name": "CVE-2017-2517", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2517" }, { "name": "CVE-2017-7029", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7029" }, { "name": "CVE-2017-7054", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7054" }, { "name": "CVE-2017-7025", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7025" }, { "name": "CVE-2017-7021", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7021" }, { "name": "CVE-2017-7047", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7047" }, { "name": "CVE-2017-7041", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7041" }, { "name": "CVE-2017-7069", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7069" }, { "name": "CVE-2017-7064", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7064" }, { "name": "CVE-2016-9594", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9594" }, { "name": "CVE-2017-7067", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7067" }, { "name": "CVE-2017-7045", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7045" }, { "name": "CVE-2017-7015", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7015" }, { "name": "CVE-2017-7048", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7048" }, { "name": "CVE-2017-8248", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8248" }, { "name": "CVE-2017-7039", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7039" }, { "name": "CVE-2017-7043", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7043" }, { "name": "CVE-2017-7059", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7059" }, { "name": "CVE-2017-7024", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7024" }, { "name": "CVE-2017-9417", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9417" }, { "name": "CVE-2017-7060", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7060" }, { "name": "CVE-2017-7031", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7031" }, { "name": "CVE-2017-7036", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7036" }, { "name": "CVE-2017-7050", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7050" }, { "name": "CVE-2017-7044", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7044" }, { "name": "CVE-2017-7068", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7068" }, { "name": "CVE-2017-7061", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7061" }, { "name": "CVE-2017-7468", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7468" }, { "name": "CVE-2017-2629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2629" }, { "name": "CVE-2017-7063", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7063" }, { "name": "CVE-2017-7026", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7026" }, { "name": "CVE-2017-7058", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7058" }, { "name": "CVE-2017-7009", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7009" }, { "name": "CVE-2017-7010", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7010" }, { "name": "CVE-2017-7055", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7055" }, { "name": "CVE-2017-7042", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7042" }, { "name": "CVE-2017-7040", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7040" }, { "name": "CVE-2017-7053", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7053" }, { "name": "CVE-2017-7038", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7038" }, { "name": "CVE-2017-7020", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7020" }, { "name": "CVE-2017-7019", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7019" }, { "name": "CVE-2017-7027", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7027" }, { "name": "CVE-2017-7052", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7052" }, { "name": "CVE-2017-7046", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7046" }, { "name": "CVE-2017-7007", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7007" }, { "name": "CVE-2017-7062", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7062" }, { "name": "CVE-2016-9586", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9586" }, { "name": "CVE-2017-7012", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7012" }, { "name": "CVE-2017-7018", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7018" }, { "name": "CVE-2017-7006", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7006" }, { "name": "CVE-2017-7014", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7014" }, { "name": "CVE-2017-7049", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7049" }, { "name": "CVE-2017-7051", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7051" }, { "name": "CVE-2017-7034", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7034" }, { "name": "CVE-2017-7013", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7013" }, { "name": "CVE-2017-7022", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7022" }, { "name": "CVE-2017-7030", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7030" }, { "name": "CVE-2017-7028", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7028" }, { "name": "CVE-2017-7033", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7033" }, { "name": "CVE-2017-7032", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7032" }, { "name": "CVE-2017-7035", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7035" } ], "initial_release_date": "2017-07-20T00:00:00", "last_revision_date": "2017-07-20T00:00:00", "links": [], "reference": "CERTFR-2017-AVI-229", "revisions": [ { "description": "version initiale.", "revision_date": "2017-07-20T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Injection de code indirecte \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une ex\u00e9cution de code arbitraire et un d\u00e9ni de service \u00e0\ndistance.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT207923 du 19 juillet 2017", "url": "https://support.apple.com/en-us/HT207923" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT207927 du 19 juillet 2017", "url": "https://support.apple.com/en-us/HT20797" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT207925 du 19 juillet 2017", "url": "https://support.apple.com/en-us/HT207925" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT207924 du 19 juillet 2017", "url": "https://support.apple.com/en-us/HT207924" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT207928 du 19 juillet 2017", "url": "https://support.apple.com/en-us/HT20798" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT207922 du 19 juillet 2017", "url": "https://support.apple.com/en-us/HT207922" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT207921 du 19 juillet 2017", "url": "https://support.apple.com/en-us/HT207921" } ] }
CERTFR-2017-AVI-244
Vulnerability from certfr_avis
Une vulnérabilité a été corrigée dans Google Chrome OS. Elle permet à un attaquant de provoquer une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Google Chrome OS versions antérieures à 60.0.3112.80
Vendor | Product | Description |
---|
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cP\u003eGoogle Chrome OS versions ant\u00e9rieures \u00e0 60.0.3112.80\u003c/P\u003e", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2017-9417", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9417" } ], "initial_release_date": "2017-08-03T00:00:00", "last_revision_date": "2017-08-03T00:00:00", "links": [], "reference": "CERTFR-2017-AVI-244", "revisions": [ { "description": "version initiale.", "revision_date": "2017-08-03T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 corrig\u00e9e dans \u003cspan class=\"textit\"\u003eGoogle Chrome\nOS\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire \u00e0 distance.\n", "title": "Vuln\u00e9rabilit\u00e9 dans Google Chrome OS", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Google du 02 ao\u00fbt 2017", "url": "https://chromereleases.googleblog.com/2017/08/stable-channel-update-for-chrome-os.html?utm_source=feedburner\u0026utm_medium=feed\u0026utm_campaign=Feed:+GoogleChromeReleases+(Google+Chrome+Releases)" } ] }
CERTFR-2017-AVI-203
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Google Android (Nexus). Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Google Android (Nexus) toutes versions n'intégrant pas le correctif de sécurité du 5 juillet 2017
Vendor | Product | Description |
---|
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cP\u003eGoogle Android (Nexus) toutes versions n\u0027int\u00e9grant pas le correctif de s\u00e9curit\u00e9 du 5 juillet 2017\u003c/P\u003e", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2015-9039", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9039" }, { "name": "CVE-2015-9040", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9040" }, { "name": "CVE-2015-9036", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9036" }, { "name": "CVE-2015-9055", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9055" }, { "name": "CVE-2017-8268", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8268" }, { "name": "CVE-2017-0685", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0685" }, { "name": "CVE-2017-0709", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0709" }, { "name": "CVE-2017-0694", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0694" }, { "name": "CVE-2017-0700", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0700" }, { "name": "CVE-2015-9044", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9044" }, { "name": "CVE-2015-9037", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9037" }, { "name": "CVE-2016-10346", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10346" }, { "name": "CVE-2017-8271", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8271" }, { "name": "CVE-2017-0673", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0673" }, { "name": "CVE-2017-0689", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0689" }, { "name": "CVE-2015-9072", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9072" }, { "name": "CVE-2017-0708", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0708" }, { "name": "CVE-2017-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0682" }, { "name": "CVE-2017-7308", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7308" }, { "name": "CVE-2016-10344", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10344" }, { "name": "CVE-2015-9038", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9038" }, { "name": "CVE-2015-9067", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9067" }, { "name": "CVE-2017-0681", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0681" }, { "name": "CVE-2015-9068", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9068" }, { "name": "CVE-2015-9050", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9050" }, { "name": "CVE-2014-9411", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9411" }, { "name": "CVE-2015-9062", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9062" }, { "name": "CVE-2017-8246", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8246" }, { "name": "CVE-2015-9049", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9049" }, { "name": "CVE-2014-9978", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9978" }, { "name": "CVE-2017-8257", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8257" }, { "name": "CVE-2015-5707", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5707" }, { "name": "CVE-2017-0699", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0699" }, { "name": "CVE-2017-0690", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0690" }, { "name": "CVE-2017-8261", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8261" }, { "name": "CVE-2017-0698", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0698" }, { "name": "CVE-2017-0668", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0668" }, { "name": "CVE-2015-9048", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9048" }, { "name": "CVE-2017-0693", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0693" }, { "name": "CVE-2017-0680", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0680" }, { "name": "CVE-2017-0702", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0702" }, { "name": "CVE-2017-8255", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8255" }, { "name": "CVE-2017-0688", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0688" }, { "name": "CVE-2017-5970", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5970" }, { "name": "CVE-2017-8260", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8260" }, { "name": "CVE-2014-9975", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9975" }, { "name": "CVE-2017-0674", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0674" }, { "name": "CVE-2017-0704", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0704" }, { "name": "CVE-2015-9046", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9046" }, { "name": "CVE-2017-8256", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8256" }, { "name": "CVE-2015-9061", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9061" }, { "name": "CVE-2017-3544", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3544" }, { "name": "CVE-2016-10347", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10347" }, { "name": "CVE-2017-9417", "url": "https://www.cve.org/CVERecord?id=CVE-2017-9417" }, { "name": "CVE-2017-0683", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0683" }, { "name": "CVE-2014-9979", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9979" }, { "name": "CVE-2017-8265", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8265" }, { "name": "CVE-2015-0575", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0575" }, { "name": "CVE-2015-9035", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9035" }, { "name": "CVE-2014-9974", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9974" }, { "name": "CVE-2016-5872", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5872" }, { "name": "CVE-2017-0667", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0667" }, { "name": "CVE-2016-5863", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5863" }, { "name": "CVE-2017-0675", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0675" }, { "name": "CVE-2015-9042", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9042" }, { "name": "CVE-2016-10391", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10391" }, { "name": "CVE-2017-0340", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0340" }, { "name": "CVE-2017-0710", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0710" }, { "name": "CVE-2017-8272", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8272" }, { "name": "CVE-2014-9968", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9968" }, { "name": "CVE-2015-9041", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9041" }, { "name": "CVE-2017-8263", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8263" }, { "name": "CVE-2017-0706", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0706" }, { "name": "CVE-2015-9070", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9070" }, { "name": "CVE-2015-9071", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9071" }, { "name": "CVE-2014-9973", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9973" }, { "name": "CVE-2017-6074", "url": "https://www.cve.org/CVERecord?id=CVE-2017-6074" }, { "name": "CVE-2015-8596", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8596" }, { "name": "CVE-2014-9980", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9980" }, { "name": "CVE-2017-8270", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8270" }, { "name": "CVE-2017-8267", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8267" }, { "name": "CVE-2017-0676", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0676" }, { "name": "CVE-2017-0672", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0672" }, { "name": "CVE-2017-8243", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8243" }, { "name": "CVE-2017-8266", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8266" }, { "name": "CVE-2017-0679", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0679" }, { "name": "CVE-2017-0697", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0697" }, { "name": "CVE-2015-8595", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8595" }, { "name": "CVE-2017-0666", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0666" }, { "name": "CVE-2017-8273", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8273" }, { "name": "CVE-2017-0691", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0691" }, { "name": "CVE-2015-9051", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9051" }, { "name": "CVE-2016-10389", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10389" }, { "name": "CVE-2015-9054", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9054" }, { "name": "CVE-2017-0671", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0671" }, { "name": "CVE-2016-10383", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10383" }, { "name": "CVE-2017-8259", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8259" }, { "name": "CVE-2015-9043", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9043" }, { "name": "CVE-2017-0695", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0695" }, { "name": "CVE-2017-0696", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0696" }, { "name": "CVE-2017-0326", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0326" }, { "name": "CVE-2015-9045", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9045" }, { "name": "CVE-2017-8254", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8254" }, { "name": "CVE-2015-9060", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9060" }, { "name": "CVE-2017-0686", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0686" }, { "name": "CVE-2014-9731", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9731" }, { "name": "CVE-2015-9052", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9052" }, { "name": "CVE-2017-0711", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0711" }, { "name": "CVE-2016-10388", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10388" }, { "name": "CVE-2017-0669", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0669" }, { "name": "CVE-2017-0684", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0684" }, { "name": "CVE-2016-10343", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10343" }, { "name": "CVE-2017-0707", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0707" }, { "name": "CVE-2017-0701", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0701" }, { "name": "CVE-2017-0692", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0692" }, { "name": "CVE-2017-8253", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8253" }, { "name": "CVE-2017-0677", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0677" }, { "name": "CVE-2014-9977", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9977" }, { "name": "CVE-2017-0705", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0705" }, { "name": "CVE-2015-9047", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9047" }, { "name": "CVE-2015-9069", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9069" }, { "name": "CVE-2015-9053", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9053" }, { "name": "CVE-2016-2109", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2109" }, { "name": "CVE-2015-9073", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9073" }, { "name": "CVE-2017-8269", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8269" }, { "name": "CVE-2017-0540", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0540" }, { "name": "CVE-2017-8258", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8258" }, { "name": "CVE-2015-8592", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8592" }, { "name": "CVE-2017-0664", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0664" }, { "name": "CVE-2015-9034", "url": "https://www.cve.org/CVERecord?id=CVE-2015-9034" }, { "name": "CVE-2017-0665", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0665" }, { "name": "CVE-2016-10382", "url": "https://www.cve.org/CVERecord?id=CVE-2016-10382" }, { "name": "CVE-2017-8264", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8264" }, { "name": "CVE-2017-8262", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8262" }, { "name": "CVE-2017-0670", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0670" }, { "name": "CVE-2016-5871", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5871" }, { "name": "CVE-2017-0678", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0678" } ], "initial_release_date": "2017-07-06T00:00:00", "last_revision_date": "2017-07-06T00:00:00", "links": [], "reference": "CERTFR-2017-AVI-203", "revisions": [ { "description": "version initiale.", "revision_date": "2017-07-06T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eGoogle Android (Nexus)\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Google Android (Nexus)", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Android du 05 juillet 2017", "url": "https://source.android.com/security/bulletin/2017-07-01" } ] }
cnvd-2017-14425
Vulnerability from cnvd
厂商尚未提供漏洞修复方案,请关注厂商主页更新: https://www.broadcom.com/
Name | Broadcom BCM4354 |
---|
{ "bids": { "bid": { "bidNumber": "99482" } }, "cves": { "cve": { "cveNumber": "CVE-2017-9417", "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2017-9417" } }, "description": "Broadcom BCM43xx Wi-Fi chips\u662f\u4e00\u6b3e\u7528\u4e8e5G Wi-Fi\u4e2d\u7684\u7ec4\u5408\u82af\u7247\u3002\r\n\r\nBroadcom BCM43xx Wi-Fi chips\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u5141\u8bb8\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u6f0f\u6d1e\u63d0\u4ea4\u7279\u6b8a\u7684\u8bf7\u6c42\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002", "discovererName": "Nitay Artenstein of Exodus Intelligence, Scott Bauer and Daxing Guo (@freener0) of Xuanwu Lab, Tencent.", "formalWay": "\u5382\u5546\u5c1a\u672a\u63d0\u4f9b\u6f0f\u6d1e\u4fee\u590d\u65b9\u6848\uff0c\u8bf7\u5173\u6ce8\u5382\u5546\u4e3b\u9875\u66f4\u65b0\uff1a\r\nhttps://www.broadcom.com/", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2017-14425", "openTime": "2017-07-14", "products": { "product": "Broadcom BCM4354" }, "referenceLink": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets\r\nhttps://nvd.nist.gov/vuln/detail/CVE-2017-9417", "serverity": "\u9ad8", "submitTime": "2017-06-13", "title": "Broadcom BCM43xx Wi-Fi chips\u4efb\u610f\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e" }
fkie_cve-2017-9417
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
cve@mitre.org | http://seclists.org/fulldisclosure/2019/May/24 | ||
cve@mitre.org | http://www.securityfocus.com/bid/99482 | ||
cve@mitre.org | http://www.securitytracker.com/id/1038950 | ||
cve@mitre.org | http://www.securitytracker.com/id/1039330 | ||
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html | ||
cve@mitre.org | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417 | ||
cve@mitre.org | https://seclists.org/bugtraq/2019/May/30 | ||
cve@mitre.org | https://source.android.com/security/bulletin/2017-07-01 | ||
cve@mitre.org | https://support.apple.com/kb/HT210121 | ||
cve@mitre.org | https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets | Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://seclists.org/fulldisclosure/2019/May/24 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/99482 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1038950 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039330 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/bugtraq/2019/May/30 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://source.android.com/security/bulletin/2017-07-01 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT210121 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets | Technical Description, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
broadcom | bcm43xx_wi-fi_chipset_firmware | - | |
broadcom | bcm4354_wi-fi_chipset | - | |
broadcom | bcm4358_wi-fi_chipset | - | |
broadcom | bcm4359_wi-fi_chipset | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:broadcom:bcm43xx_wi-fi_chipset_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF933A06-D94C-45B0-A289-B23A46A9CB8D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:broadcom:bcm4354_wi-fi_chipset:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3057F71-5EA1-443D-95DC-48DF1A4BB556", "vulnerable": false }, { "criteria": "cpe:2.3:h:broadcom:bcm4358_wi-fi_chipset:-:*:*:*:*:*:*:*", "matchCriteriaId": "114DEF45-DC3E-4DCE-95D4-140FBCA5BED3", "vulnerable": false }, { "criteria": "cpe:2.3:h:broadcom:bcm4359_wi-fi_chipset:-:*:*:*:*:*:*:*", "matchCriteriaId": "AEA21F2A-79FE-414B-9FCB-B9C911CA864F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Broadcom BCM43xx Wi-Fi chips allow remote attackers to execute arbitrary code via unspecified vectors, aka the \"Broadpwn\" issue." }, { "lang": "es", "value": "Los chips Wi-Fi Broadcom BCM43xx permiten a los atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, tambi\u00e9n conocidos como \"Broadpwn\"." } ], "id": "CVE-2017-9417", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-04T21:29:00.450", "references": [ { "source": "cve@mitre.org", "url": "http://seclists.org/fulldisclosure/2019/May/24" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/99482" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1038950" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1039330" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "source": "cve@mitre.org", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417" }, { "source": "cve@mitre.org", "url": "https://seclists.org/bugtraq/2019/May/30" }, { "source": "cve@mitre.org", "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "source": "cve@mitre.org", "url": "https://support.apple.com/kb/HT210121" }, { "source": "cve@mitre.org", "tags": [ "Technical Description", "Third Party Advisory" ], "url": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2019/May/24" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/99482" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1038950" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1039330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://seclists.org/bugtraq/2019/May/30" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.apple.com/kb/HT210121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Technical Description", "Third Party Advisory" ], "url": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-f8g5-rmc4-j74g
Vulnerability from github
Broadcom BCM43xx Wi-Fi chips allow remote attackers to execute arbitrary code via unspecified vectors, aka the "Broadpwn" issue.
{ "affected": [], "aliases": [ "CVE-2017-9417" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-06-04T21:29:00Z", "severity": "CRITICAL" }, "details": "Broadcom BCM43xx Wi-Fi chips allow remote attackers to execute arbitrary code via unspecified vectors, aka the \"Broadpwn\" issue.", "id": "GHSA-f8g5-rmc4-j74g", "modified": "2022-05-13T01:47:58Z", "published": "2022-05-13T01:47:58Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-9417" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html" }, { "type": "WEB", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-9417" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/May/30" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/2017-07-01" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT210121" }, { "type": "WEB", "url": "https://www.blackhat.com/us-17/briefings.html#broadpwn-remotely-compromising-android-and-ios-via-a-bug-in-broadcoms-wi-fi-chipsets" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2019/May/24" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/99482" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1038950" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1039330" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.