var-201403-0270
Vulnerability from variot
WebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1289, CVE-2014-1290, CVE-2014-1291, CVE-2014-1293, and CVE-2014-1294. Apple iOS and Apple TV Used in etc. WebKit is prone to multiple memory-corruption vulnerabilities. An attacker can exploit these issues to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2014-04-01-1 Safari 6.1.3 and Safari 7.0.3
Safari 6.1.3 and Safari 7.0.3 are now available and address the following:
WebKit Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2 Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling. This issue was addressed through additional validation of IPC messages. CVE-ID CVE-2014-1297 : Ian Beer of Google Project Zero
For OS X Mavericks and OS X Mountain Lion systems, Safari 7.0.3 and Safari 6.1.3 may be obtained from Mac App Store.
For OS X Lion systems Safari 6.1.3 is available via the Apple Software Update application.
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJTOwlLAAoJEPefwLHPlZEwmPYP/AoGVbrVVEQfbWZ/OMER6jCR bDN4ykWdExJFRKr972tsirke9mLrDX1Flqg3jYpqrna6lWsZxk1wA/IXy4TRG97O mpA75r7853lCJ482h5XImTdv6wWqMfTTNR1YzsK+TCLZA3sDlByQ4yshwGWhOf1Q nY+hPpaC05PEmPeNKMWw6PA9IgA9e84uy0b/3+c2acOUZ9aAYEXmydPySY+5uYLa ecXjvee83LVTu8Pq2/C9yCJ1kI1EMix6Q3CTb2Cv/Dtgu1q7rZMG7qKieFpMKO2J xM7RYm1qPNlZ4hf+ZPX+D4+k6g2sZMqYdocdG1qXubk8m314CinHajdsZH9jXDHO 01gnYeMRp2IUBJlClQ7mPyIveJqJV9XpzvMTciuTVEuhzWhMaazzly8dp+8NCu4Q QShPJKqAq16ACJqqOarwo8xaSumZ3UcKhVrD0Gxo1/dhzO1Hy52yo7WrWLaOVH89 bXPeVMfYIF0V9xysbixNmBIEro0mYDuor/XlXBFicZAjmyGEVE04K4UjenMeDoYO /1A2zaVyM9MD50y+X/rFErtz2cj7uNcZ1XSNqPdGameoti5WvvoRbKs/D/H7E8bX p8JDoVJoy46fOBfwNv6eaQYTGYzgtdoEtmTKL3zDauQC1bxI1Jwtma07S97D2SyJ urMcI/V2h8JnGD4sS/7L =kHuK -----END PGP SIGNATURE-----
. ------------------------------------------------------------------------ WebKitGTK+ Security Advisory WSA-2015-0001
Date reported : January 26, 2015 Advisory ID : WSA-2015-0001 Advisory URL : http://webkitgtk.org/security/WSA-2015-0001.html Affected versions : 2.4 series before 2.4.1, 2.4.2 and 2.4.8. CVE identifiers : CVE-2013-2871, CVE-2014-1292, CVE-2014-1298, CVE-2014-1299, CVE-2014-1300, CVE-2014-1303, CVE-2014-1304, CVE-2014-1305, CVE-2014-1307, CVE-2014-1308, CVE-2014-1309, CVE-2014-1311, CVE-2014-1313, CVE-2014-1713, CVE-2014-1297, CVE-2013-2875, CVE-2013-2927, CVE-2014-1323, CVE-2014-1326, CVE-2014-1329, CVE-2014-1330, CVE-2014-1331, CVE-2014-1333, CVE-2014-1334, CVE-2014-1335, CVE-2014-1336, CVE-2014-1337, CVE-2014-1338, CVE-2014-1339, CVE-2014-1341, CVE-2014-1342, CVE-2014-1343, CVE-2014-1731, CVE-2014-1346, CVE-2014-1344, CVE-2014-1384, CVE-2014-1385, CVE-2014-1387, CVE-2014-1388, CVE-2014-1389, CVE-2014-1390.
Several vulnerabilities were discovered on the 2.4 stable series of WebKitGTK+.
CVE-2013-2871 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to miaubiz.
CVE-2014-1292 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team.
CVE-2014-1298 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team.
CVE-2014-1299 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team, Apple, Renata Hodovan of University of Szeged / Samsung Electronics.
CVE-2014-1300 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Ian Beer of Google Project Zero working with HP's Zero Day Initiative.
CVE-2014-1303 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to KeenTeam working with HP's Zero Day Initiative.
CVE-2014-1304 Versions affected: WebKitGTK+ 2.4.X before 2.4.1.
CVE-2014-1305 Versions affected: WebKitGTK+ 2.4.X before 2.4.1.
CVE-2014-1307 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team.
CVE-2014-1308 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team.
CVE-2014-1309 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to cloudfuzzer.
CVE-2014-1311 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team.
CVE-2014-1313 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team.
CVE-2014-1713 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to VUPEN working with HP's Zero Day Initiative.
CVE-2014-1297 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Ian Beer of Google Project Zero. WebKit, as used in Apple Safari before 6.1.3 and 7.x before 7.0.3, does not properly validate WebProcess IPC messages, which allows remote attackers to bypass a sandbox protection mechanism and read arbitrary files by leveraging WebProcess access.
CVE-2013-2875 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to miaubiz. core/rendering/svg/SVGInlineTextBox.cpp in the SVG implementation in Blink, as used in Google Chrome before 28.0.1500.71, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
CVE-2013-2927 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to cloudfuzzer.
CVE-2014-1323 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to banty.
CVE-2014-1326 Versions affected: WebKitGTK+ 2.4.X before 2.4.2.
CVE-2014-1329 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team.
CVE-2014-1330 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team.
CVE-2014-1331 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to cloudfuzzer.
CVE-2014-1333 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team.
CVE-2014-1334 Versions affected: WebKitGTK+ 2.4.X before 2.4.2.
CVE-2014-1335 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team.
CVE-2014-1336 Versions affected: WebKitGTK+ 2.4.X before 2.4.2.
CVE-2014-1337 Versions affected: WebKitGTK+ 2.4.X before 2.4.2.
CVE-2014-1338 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team.
CVE-2014-1339 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Atte Kettunen of OUSPG.
CVE-2014-1341 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team.
CVE-2014-1342 Versions affected: WebKitGTK+ 2.4.X before 2.4.2.
CVE-2014-1343 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team.
CVE-2014-1731 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to an anonymous member of the Blink development community. core/html/HTMLSelectElement.cpp in the DOM implementation in Blink, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, does not properly check renderer state upon a focus event, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion" for SELECT elements.
CVE-2014-1346 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Erling Ellingsen of Facebook. WebKit, as used in Apple Safari before 6.1.4 and 7.x before 7.0.4, does not properly interpret Unicode encoding, which allows remote attackers to spoof a postMessage origin, and bypass intended restrictions on sending a message to a connected frame or window, via crafted characters in a URL.
CVE-2014-1344 Versions affected: WebKitGTK+ 2.4.X before 2.4.8. Credit to Ian Beer of Google Project Zero.
CVE-2014-1384 Versions affected: WebKitGTK+ 2.4.X before 2.4.8.
CVE-2014-1385 Versions affected: WebKitGTK+ 2.4.X before 2.4.8.
CVE-2014-1387 Versions affected: WebKitGTK+ 2.4.X before 2.4.8. Credit to Google Chrome Security Team.
CVE-2014-1388 Versions affected: WebKitGTK+ 2.4.X before 2.4.8.
CVE-2014-1389 Versions affected: WebKitGTK+ 2.4.X before 2.4.8.
CVE-2014-1390 Versions affected: WebKitGTK+ 2.4.X before 2.4.8.
For the 2.4 series, these problems have been fixed in release 2.4.8.
Further information about WebKitGTK+ Security Advisories can be found at: http://webkitgtk.org/security.html
The WebKitGTK+ team, January 26, 2015
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201403-0270", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "7.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "7.0.4" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "7.0.5" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "7.0.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "7.0.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "7.0.3" }, { "model": "iphone os", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "7.0.6" }, { "model": "tvos", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.0" }, { "model": "tvos", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "6.0.2" }, { "model": "tvos", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "6.0.1" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(windows)" }, { "model": "tv", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "6.1" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "7.1" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(ipod touch no. 5 after generation )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(ipad 2 or later )" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x mountain lion v10.8.5)" }, { "model": "tv", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(apple tv no. 2 after generation )" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x mavericks v10.9.2)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.x (os x lion v10.7.5)" }, { "model": "safari", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "7.0.3" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.x (os x mountain lion v10.8.5)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.x (os x lion server v10.7.5)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x lion server v10.7.5)" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(iphone 4 or later )" }, { "model": "safari", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "6.1.3" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x lion v10.7.5)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.x (os x mavericks v10.9.2)" }, { "model": "itunes", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "12.0.1" }, { "model": "tv", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "6.0.1" }, { "model": "tv", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "6.0.2" }, { "model": "tv", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "6.0" }, { "model": "iphone os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "7.0.6" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "1.2.5" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "1.2.3" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "1.2.2" }, { "model": "open source project webkit r82222", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit r77705", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit r52833", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit r52401", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit r51295", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit r38566", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit r105591", "scope": null, "trust": 0.3, "vendor": "webkit", "version": null }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "2" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "1.2.2-1" }, { "model": "esignal", "scope": "eq", "trust": 0.3, "vendor": "esignal", "version": "6.0.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1.8" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.7" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.72" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.2.20" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.10" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" } ], "sources": [ { "db": "BID", "id": "66088" }, { "db": "JVNDB", "id": "JVNDB-2014-001677" }, { "db": "CNNVD", "id": "CNNVD-201403-272" }, { "db": "NVD", "id": "CVE-2014-1292" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:apple:apple_tv", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:iphone_os", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:itunes", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:safari", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-001677" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple, ant4g0nist (SegFault) working with HP\u0027s Zero Day Initiative, and Google Chrome Security Team.", "sources": [ { "db": "BID", "id": "66088" } ], "trust": 0.3 }, "cve": "CVE-2014-1292", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2014-1292", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-69231", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2014-1292", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2014-1292", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201403-272", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-69231", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-69231" }, { "db": "JVNDB", "id": "JVNDB-2014-001677" }, { "db": "CNNVD", "id": "CNNVD-201403-272" }, { "db": "NVD", "id": "CVE-2014-1292" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "WebKit, as used in Apple iOS before 7.1 and Apple TV before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than CVE-2014-1289, CVE-2014-1290, CVE-2014-1291, CVE-2014-1293, and CVE-2014-1294. Apple iOS and Apple TV Used in etc. WebKit is prone to multiple memory-corruption vulnerabilities. \nAn attacker can exploit these issues to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2014-04-01-1 Safari 6.1.3 and Safari 7.0.3\n\nSafari 6.1.3 and Safari 7.0.3 are now available and address the\nfollowing:\n\nWebKit\nAvailable for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2\nImpact: Visiting a maliciously crafted website may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in WebKit. \nThese issues were addressed through improved memory handling. This issue was addressed through additional\nvalidation of IPC messages. \nCVE-ID\nCVE-2014-1297 : Ian Beer of Google Project Zero\n\nFor OS X Mavericks and OS X Mountain Lion systems, Safari 7.0.3\nand Safari 6.1.3 may be obtained from Mac App Store. \n\nFor OS X Lion systems Safari 6.1.3 is available via the Apple\nSoftware Update application. \n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.22 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\nurMcI/V2h8JnGD4sS/7L\n=kHuK\n-----END PGP SIGNATURE-----\n\n. ------------------------------------------------------------------------\nWebKitGTK+ Security Advisory WSA-2015-0001\n------------------------------------------------------------------------\n\nDate reported : January 26, 2015\nAdvisory ID : WSA-2015-0001\nAdvisory URL : http://webkitgtk.org/security/WSA-2015-0001.html\nAffected versions : 2.4 series before 2.4.1, 2.4.2 and 2.4.8. \nCVE identifiers : CVE-2013-2871, CVE-2014-1292, CVE-2014-1298,\n CVE-2014-1299, CVE-2014-1300, CVE-2014-1303,\n CVE-2014-1304, CVE-2014-1305, CVE-2014-1307,\n CVE-2014-1308, CVE-2014-1309, CVE-2014-1311,\n CVE-2014-1313, CVE-2014-1713, CVE-2014-1297,\n CVE-2013-2875, CVE-2013-2927, CVE-2014-1323,\n CVE-2014-1326, CVE-2014-1329, CVE-2014-1330,\n CVE-2014-1331, CVE-2014-1333, CVE-2014-1334,\n CVE-2014-1335, CVE-2014-1336, CVE-2014-1337,\n CVE-2014-1338, CVE-2014-1339, CVE-2014-1341,\n CVE-2014-1342, CVE-2014-1343, CVE-2014-1731,\n CVE-2014-1346, CVE-2014-1344, CVE-2014-1384,\n CVE-2014-1385, CVE-2014-1387, CVE-2014-1388,\n CVE-2014-1389, CVE-2014-1390. \n\nSeveral vulnerabilities were discovered on the 2.4 stable series of\nWebKitGTK+. \n\nCVE-2013-2871\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to miaubiz. \n\nCVE-2014-1292\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1298\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1299\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to Google Chrome Security Team, Apple, Renata Hodovan of\n University of Szeged / Samsung Electronics. \n\nCVE-2014-1300\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to Ian Beer of Google Project Zero working with HP\u0027s Zero Day\n Initiative. \n\nCVE-2014-1303\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to KeenTeam working with HP\u0027s Zero Day Initiative. \n\nCVE-2014-1304\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n\nCVE-2014-1305\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n\nCVE-2014-1307\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1308\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1309\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to cloudfuzzer. \n\nCVE-2014-1311\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1313\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1713\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to VUPEN working with HP\u0027s Zero Day Initiative. \n\nCVE-2014-1297\n Versions affected: WebKitGTK+ 2.4.X before 2.4.1. \n Credit to Ian Beer of Google Project Zero. \n WebKit, as used in Apple Safari before 6.1.3 and 7.x before 7.0.3,\n does not properly validate WebProcess IPC messages, which allows\n remote attackers to bypass a sandbox protection mechanism and read\n arbitrary files by leveraging WebProcess access. \n\nCVE-2013-2875\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to miaubiz. \n core/rendering/svg/SVGInlineTextBox.cpp in the SVG implementation in\n Blink, as used in Google Chrome before 28.0.1500.71, allows remote\n attackers to cause a denial of service (out-of-bounds read) via\n unspecified vectors. \n\nCVE-2013-2927\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to cloudfuzzer. \n\nCVE-2014-1323\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to banty. \n\nCVE-2014-1326\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n\nCVE-2014-1329\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1330\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1331\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to cloudfuzzer. \n\nCVE-2014-1333\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1334\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n\nCVE-2014-1335\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1336\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n\nCVE-2014-1337\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n\nCVE-2014-1338\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1339\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to Atte Kettunen of OUSPG. \n\nCVE-2014-1341\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1342\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n\nCVE-2014-1343\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1731\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to an anonymous member of the Blink development community. \n core/html/HTMLSelectElement.cpp in the DOM implementation in Blink,\n as used in Google Chrome before 34.0.1847.131 on Windows and OS X\n and before 34.0.1847.132 on Linux, does not properly check renderer\n state upon a focus event, which allows remote attackers to cause a\n denial of service or possibly have unspecified other impact via\n vectors that leverage \"type confusion\" for SELECT elements. \n\nCVE-2014-1346\n Versions affected: WebKitGTK+ 2.4.X before 2.4.2. \n Credit to Erling Ellingsen of Facebook. \n WebKit, as used in Apple Safari before 6.1.4 and 7.x before 7.0.4,\n does not properly interpret Unicode encoding, which allows remote\n attackers to spoof a postMessage origin, and bypass intended\n restrictions on sending a message to a connected frame or window,\n via crafted characters in a URL. \n\nCVE-2014-1344\n Versions affected: WebKitGTK+ 2.4.X before 2.4.8. \n Credit to Ian Beer of Google Project Zero. \n\nCVE-2014-1384\n Versions affected: WebKitGTK+ 2.4.X before 2.4.8. \n\nCVE-2014-1385\n Versions affected: WebKitGTK+ 2.4.X before 2.4.8. \n\nCVE-2014-1387\n Versions affected: WebKitGTK+ 2.4.X before 2.4.8. \n Credit to Google Chrome Security Team. \n\nCVE-2014-1388\n Versions affected: WebKitGTK+ 2.4.X before 2.4.8. \n\nCVE-2014-1389\n Versions affected: WebKitGTK+ 2.4.X before 2.4.8. \n\nCVE-2014-1390\n Versions affected: WebKitGTK+ 2.4.X before 2.4.8. \n\n\nFor the 2.4 series, these problems have been fixed in release 2.4.8. \n\nFurther information about WebKitGTK+ Security Advisories can be found\nat: http://webkitgtk.org/security.html\n\nThe WebKitGTK+ team,\nJanuary 26, 2015\n\n", "sources": [ { "db": "NVD", "id": "CVE-2014-1292" }, { "db": "JVNDB", "id": "JVNDB-2014-001677" }, { "db": "BID", "id": "66088" }, { "db": "VULHUB", "id": "VHN-69231" }, { "db": "PACKETSTORM", "id": "125981" }, { "db": "PACKETSTORM", "id": "130110" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-1292", "trust": 3.1 }, { "db": "JVN", "id": "JVNVU94409290", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU94229445", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU90170014", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU97537282", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-001677", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201403-272", "trust": 0.7 }, { "db": "BID", "id": "66088", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-69231", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "128734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "125981", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130110", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-69231" }, { "db": "BID", "id": "66088" }, { "db": "JVNDB", "id": "JVNDB-2014-001677" }, { "db": "PACKETSTORM", "id": "128734" }, { "db": "PACKETSTORM", "id": "125981" }, { "db": "PACKETSTORM", "id": "130110" }, { "db": "CNNVD", "id": "CNNVD-201403-272" }, { "db": "NVD", "id": "CVE-2014-1292" } ] }, "id": "VAR-201403-0270", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-69231" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T20:49:33.240000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT6181", "trust": 0.8, "url": "http://support.apple.com/kb/HT6181" }, { "title": "HT6537", "trust": 0.8, "url": "http://support.apple.com/en-eu/HT6537" }, { "title": "HT6162", "trust": 0.8, "url": "http://support.apple.com/kb/HT6162" }, { "title": "HT6163", "trust": 0.8, "url": "http://support.apple.com/kb/HT6163" }, { "title": "HT6163", "trust": 0.8, "url": "http://support.apple.com/kb/HT6163?viewlocale=ja_JP" }, { "title": "HT6181", "trust": 0.8, "url": "http://support.apple.com/kb/HT6181?viewlocale=ja_JP" }, { "title": "HT6537", "trust": 0.8, "url": "http://support.apple.com/ja-jp/HT6537" }, { "title": "HT6162", "trust": 0.8, "url": "http://support.apple.com/kb/HT6162?viewlocale=ja_JP" }, { "title": "iPhone6,2_7.1_11D167_Restore", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48635" }, { "title": "AppleTV3,1_6.1_11D169b_Restore", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48637" }, { "title": "AppleTV2,1_6.1_11D169b_Restore", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48636" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-001677" }, { "db": "CNNVD", "id": "CNNVD-201403-272" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-69231" }, { "db": "JVNDB", "id": "JVNDB-2014-001677" }, { "db": "NVD", "id": "CVE-2014-1292" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht6162" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht6163" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht6537" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-1292" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu90170014/" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu94409290/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97537282/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu94229445/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-1292" }, { "trust": 0.3, "url": "http://www.apple.com/ios/" }, { "trust": 0.3, "url": "http://www.apple.com/appletv/features.html" }, { "trust": 0.3, "url": "http://www.webkit.org/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1292" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1300" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1298" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1299" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2871" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1291" }, { "trust": 0.2, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2928" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2927" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2926" }, { "trust": 0.2, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1293" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1290" }, { "trust": 0.2, "url": "http://gpgtools.org" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1294" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1289" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2875" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6625" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1304" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1297" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1309" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1308" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1311" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1313" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1305" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1303" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1307" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1269" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1270" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6663" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5228" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5196" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1268" }, { "trust": 0.1, "url": "http://www.apple.com/itunes/download/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5198" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6635" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5195" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2909" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5225" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5197" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5199" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1312" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1713" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1301" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1310" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1302" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1334" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1337" }, { "trust": 0.1, "url": "http://webkitgtk.org/security/wsa-2015-0001.html" }, { "trust": 0.1, "url": "http://webkitgtk.org/security.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1336" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1326" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1331" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1338" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1323" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1335" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1333" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1329" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1330" } ], "sources": [ { "db": "VULHUB", "id": "VHN-69231" }, { "db": "BID", "id": "66088" }, { "db": "JVNDB", "id": "JVNDB-2014-001677" }, { "db": "PACKETSTORM", "id": "128734" }, { "db": "PACKETSTORM", "id": "125981" }, { "db": "PACKETSTORM", "id": "130110" }, { "db": "CNNVD", "id": "CNNVD-201403-272" }, { "db": "NVD", "id": "CVE-2014-1292" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-69231" }, { "db": "BID", "id": "66088" }, { "db": "JVNDB", "id": "JVNDB-2014-001677" }, { "db": "PACKETSTORM", "id": "128734" }, { "db": "PACKETSTORM", "id": "125981" }, { "db": "PACKETSTORM", "id": "130110" }, { "db": "CNNVD", "id": "CNNVD-201403-272" }, { "db": "NVD", "id": "CVE-2014-1292" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-03-14T00:00:00", "db": "VULHUB", "id": "VHN-69231" }, { "date": "2014-03-10T00:00:00", "db": "BID", "id": "66088" }, { "date": "2014-03-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-001677" }, { "date": "2014-10-17T15:14:05", "db": "PACKETSTORM", "id": "128734" }, { "date": "2014-04-02T11:02:22", "db": "PACKETSTORM", "id": "125981" }, { "date": "2015-01-27T19:15:58", "db": "PACKETSTORM", "id": "130110" }, { "date": "2014-03-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201403-272" }, { "date": "2014-03-14T10:55:06.317000", "db": "NVD", "id": "CVE-2014-1292" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-08T00:00:00", "db": "VULHUB", "id": "VHN-69231" }, { "date": "2015-02-04T00:05:00", "db": "BID", "id": "66088" }, { "date": "2014-11-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-001677" }, { "date": "2019-03-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201403-272" }, { "date": "2024-11-21T02:04:00.327000", "db": "NVD", "id": "CVE-2014-1292" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201403-272" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple iOS and Apple TV Used in etc. Webkit Vulnerabilities in arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-001677" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201403-272" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.