var-201409-0508
Vulnerability from variot

WebKit, as used in Apple iOS before 8 and Apple TV before 7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-09-17-1 and APPLE-SA-2014-09-17-2. Apple iOS and Apple TV Used in etc. WebKit is prone to multiple unspecified memory-corruption vulnerabilities. An attacker may exploit these issues by enticing victims into viewing a malicious webpage. Successful exploits may allow attackers to execute arbitrary code in the context of the affected browser or cause denial-of-service conditions; other attacks may also be possible. This BID is being retired. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

APPLE-SA-2014-09-17-4 Safari 6.2 and Safari 7.1

Safari 6.2 and Safari 7.1 are now available and address the following:

Safari Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: An attacker with a privileged network position may intercept user credentials Description: Saved passwords were autofilled on http sites, on https sites with broken trust, and in iframes. This issue was addressed by restricting password autofill to the main frame of https sites with valid certificate chains. CVE-ID CVE-2014-4363 : David Silver, Suman Jana, and Dan Boneh of Stanford University working with Eric Chen and Collin Jackson of Carnegie Mellon University

WebKit Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5 Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling. This was addressed by disabling access to the application cache when in private browsing mode. CVE-ID CVE-2014-4409 : Yosuke Hasegawa (NetAgent Co., Led.)

Safari 7.1 and Safari 6.2 may be obtained from the Mac App Store.

Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/

-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - http://gpgtools.org

iQIcBAEBAgAGBQJUGkSxAAoJEBcWfLTuOo7tNVcP/j3m7E6n31A4jJ+KpQK8QSaC no9gPE/qLSAyHCPY1GvaLqNAiFrfbHvJu0C9GCRQe0K7CElCIovtxUZ91PREInPw yQHsyFefeICOXwmU7fz1MWJcUufV6vdThcOzLQciSC2SomiptGdfhbi1/oyXWa7b 6W8m2adZBv4XDUfObEVO8S28/XsBRN5zHXGbGmwTqobBAGZp8G/IDiB5RjjY0vC3 TCs4TvhlWqUSyCaubqRGtvTol8+eVqFkFsJb/e4j8IlHi83BF5Gb20F+L3kW9lBH rez4sz/chnjR5cFc6Be3ciXNdG10d5urMBFTXB8u6Wu7rl5oShD25OB/j4n+8Ik4 tvQZfGsRnTicFgywX28QuRVWwldK4VFvMcHAEPZ+8FuwjJCZSLbk0JPXJTC374N2 +G/fh6knx+yNEezedUAbR93OFIDn9lKniVlfVvALs8DnI4Qvfus1yQ9Pxb4rA6Y6 wguh4HaAeasMVZeL9nA8NHPH4aVhGryhaGq3N4ykag/TKtXAn2EsOsevQ5tWRYV2 LMJiFcDHcqjOftmbkNN/jbR35PX9InSBVeFqWG++01xKpcR/YrP1uEHY3fiQC/Z4 kX7nr26nrMXJkEb28ShAlyMYmGaQdos5S6jfe2liNg2C4y4E4aUbMwi8+L/wzXO+ mlqQ1qQbOepcgb+U0iLX =muK9 -----END PGP SIGNATURE-----

. ------------------------------------------------------------------------ WebKitGTK+ Security Advisory WSA-2015-0002


Date reported : December 28, 2015 Advisory ID : WSA-2015-0002 Advisory URL : http://webkitgtk.org/security/WSA-2015-0002.html CVE identifiers : CVE-2013-6663, CVE-2014-1748, CVE-2014-3192, CVE-2014-4409, CVE-2014-4410, CVE-2014-4411, CVE-2014-4412, CVE-2014-4413, CVE-2014-4414, CVE-2014-4452, CVE-2014-4459, CVE-2014-4465, CVE-2014-4466, CVE-2014-4468, CVE-2014-4469, CVE-2014-4470, CVE-2014-4471, CVE-2014-4472, CVE-2014-4473, CVE-2014-4474, CVE-2014-4475, CVE-2014-4476, CVE-2014-4477, CVE-2014-4479, CVE-2015-1068, CVE-2015-1069, CVE-2015-1070, CVE-2015-1071, CVE-2015-1072, CVE-2015-1073, CVE-2015-1074, CVE-2015-1075, CVE-2015-1076, CVE-2015-1077, CVE-2015-1080, CVE-2015-1081, CVE-2015-1082, CVE-2015-1083, CVE-2015-1084, CVE-2015-1119, CVE-2015-1120, CVE-2015-1121, CVE-2015-1122, CVE-2015-1124, CVE-2015-1126, CVE-2015-1127, CVE-2015-1152, CVE-2015-1153, CVE-2015-1154, CVE-2015-1155, CVE-2015-1156, CVE-2015-2330, CVE-2015-3658, CVE-2015-3659, CVE-2015-3660, CVE-2015-3727, CVE-2015-3730, CVE-2015-3731, CVE-2015-3732, CVE-2015-3733, CVE-2015-3734, CVE-2015-3735, CVE-2015-3736, CVE-2015-3737, CVE-2015-3738, CVE-2015-3739, CVE-2015-3740, CVE-2015-3741, CVE-2015-3742, CVE-2015-3743, CVE-2015-3744, CVE-2015-3745, CVE-2015-3746, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3750, CVE-2015-3751, CVE-2015-3752, CVE-2015-3753, CVE-2015-3754, CVE-2015-3755, CVE-2015-5788, CVE-2015-5789, CVE-2015-5790, CVE-2015-5791, CVE-2015-5792, CVE-2015-5793, CVE-2015-5794, CVE-2015-5795, CVE-2015-5797, CVE-2015-5798, CVE-2015-5799, CVE-2015-5800, CVE-2015-5801, CVE-2015-5802, CVE-2015-5803, CVE-2015-5804, CVE-2015-5805, CVE-2015-5806, CVE-2015-5807, CVE-2015-5809, CVE-2015-5810, CVE-2015-5811, CVE-2015-5812, CVE-2015-5813, CVE-2015-5814, CVE-2015-5815, CVE-2015-5816, CVE-2015-5817, CVE-2015-5818, CVE-2015-5819, CVE-2015-5822, CVE-2015-5823, CVE-2015-5825, CVE-2015-5826, CVE-2015-5827, CVE-2015-5828, CVE-2015-5928, CVE-2015-5929, CVE-2015-5930, CVE-2015-5931, CVE-2015-7002, CVE-2015-7012, CVE-2015-7013, CVE-2015-7014, CVE-2015-7048, CVE-2015-7095, CVE-2015-7097, CVE-2015-7099, CVE-2015-7100, CVE-2015-7102, CVE-2015-7103, CVE-2015-7104.

Several vulnerabilities were discovered on WebKitGTK+.

CVE-2013-6663 Versions affected: WebKitGTK+ before 2.4.0. Credit to Atte Kettunen of OUSPG. Use-after-free vulnerability in the SVGImage::setContainerSize function in core/svg/graphics/SVGImage.cpp in the SVG implementation in Blink, as used in Google Chrome before 33.0.1750.146, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the resizing of a view.

CVE-2014-1748 Versions affected: WebKitGTK+ before 2.6.0. Credit to Jordan Milne. The ScrollView::paint function in platform/scroll/ScrollView.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to spoof the UI by extending scrollbar painting into the parent frame.

CVE-2014-3192 Versions affected: WebKitGTK+ before 2.6.3. Credit to cloudfuzzer.

CVE-2014-4409 Versions affected: WebKitGTK+ before 2.6.0. Credit to Yosuke Hasegawa (NetAgent Co., Led.).

CVE-2014-4410 Versions affected: WebKitGTK+ before 2.6.0. Credit to Eric Seidel of Google.

CVE-2014-4411 Versions affected: WebKitGTK+ before 2.6.0. Credit to Google Chrome Security Team.

CVE-2014-4412 Versions affected: WebKitGTK+ before 2.4.0.

CVE-2014-4413 Versions affected: WebKitGTK+ before 2.4.0.

CVE-2014-4414 Versions affected: WebKitGTK+ before 2.4.0.

CVE-2014-4452 Versions affected: WebKitGTK+ before 2.6.0. Credit to unknown.

CVE-2014-4459 Versions affected: WebKitGTK+ before 2.6.2. Credit to unknown.

CVE-2014-4465 Versions affected: WebKitGTK+ before 2.6.2. Credit to Rennie deGraaf of iSEC Partners. WebKit in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x before 8.0.1 allows remote attackers to bypass the Same Origin Policy via crafted Cascading Style Sheets (CSS) token sequences within an SVG file in the SRC attribute of an IMG element.

CVE-2014-4466 Versions affected: WebKitGTK+ before 2.6.2.

CVE-2014-4468 Versions affected: WebKitGTK+ before 2.6.0.

CVE-2014-4469 Versions affected: WebKitGTK+ before 2.6.4.

CVE-2014-4470 Versions affected: WebKitGTK+ before 2.6.0.

CVE-2014-4471 Versions affected: WebKitGTK+ before 2.6.0.

CVE-2014-4472 Versions affected: WebKitGTK+ before 2.6.0.

CVE-2014-4473 Versions affected: WebKitGTK+ before 2.6.0.

CVE-2014-4474 Versions affected: WebKitGTK+ before 2.6.2.

CVE-2014-4475 Versions affected: WebKitGTK+ before 2.6.0.

CVE-2014-4476 Versions affected: WebKitGTK+ before 2.6.2.

CVE-2014-4477 Versions affected: WebKitGTK+ before 2.6.4. Credit to lokihardt@ASRT working with HP’s Zero Day Initiative.

CVE-2014-4479 Versions affected: WebKitGTK+ before 2.6.4.

CVE-2015-1068 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1069 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1070 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1071 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1072 Versions affected: WebKitGTK+ before 2.8.0. Credit to unknown.

CVE-2015-1073 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1074 Versions affected: WebKitGTK+ before 2.6.4.

CVE-2015-1075 Versions affected: WebKitGTK+ before 2.8.0. Credit to Google Chrome Security Team.

CVE-2015-1076 Versions affected: WebKitGTK+ before 2.8.0. Credit to unknown.

CVE-2015-1077 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1080 Versions affected: WebKitGTK+ before 2.6.0.

CVE-2015-1081 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1082 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1083 Versions affected: WebKitGTK+ before 2.6.4.

CVE-2015-1084 Versions affected: WebKitGTK+ before 2.6.1. The user interface in WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, does not display URLs consistently, which makes it easier for remote attackers to conduct phishing attacks via a crafted URL.

CVE-2015-1119 Versions affected: WebKitGTK+ before 2.8.0. Credit to Renata Hodovan of University of Szeged / Samsung Electronics.

CVE-2015-1120 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1121 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1122 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-1124 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1126 Versions affected: WebKitGTK+ before 2.8.0. Credit to Jouko Pynnonen of Klikki Oy. WebKit, as used in Apple iOS before 8.3 and Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, does not properly handle the userinfo field in FTP URLs, which allows remote attackers to trigger incorrect resource access via unspecified vectors.

CVE-2015-1127 Versions affected: WebKitGTK+ before 2.8.0. Credit to Tyler C (2.6.5). The private-browsing implementation in WebKit in Apple Safari before 6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5 places browsing history into an index, which might allow local users to obtain sensitive information by reading index entries.

CVE-2015-1152 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-1153 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1154 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-1155 Versions affected: WebKitGTK+ before 2.10.0. Credit to Joe Vennix of Rapid7 Inc. working with HP's Zero Day Initiative.

CVE-2015-1156 Versions affected: WebKitGTK+ before 2.8.0. Credit to Zachary Durber of Moodle.

CVE-2015-2330 Versions affected: WebKitGTK+ before 2.6.6. Credit to Ross Lagerwall. Late TLS certificate verification in WebKitGTK+ prior to 2.6.6 allows remote attackers to view a secure HTTP request, including, for example, secure cookies.

CVE-2015-3658 Versions affected: WebKitGTK+ before 2.8.1. Credit to Brad Hill of Facebook.

CVE-2015-3659 Versions affected: WebKitGTK+ before 2.8.3. Credit to Peter Rutenbar working with HP's Zero Day Initiative.

CVE-2015-3660 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-3727 Versions affected: WebKitGTK+ before 2.8.1. Credit to Peter Rutenbar working with HP's Zero Day Initiative.

CVE-2015-3730 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-3731 Versions affected: WebKitGTK+ before 2.8.3.

CVE-2015-3732 Versions affected: WebKitGTK+ before 2.8.3.

CVE-2015-3733 Versions affected: WebKitGTK+ before 2.8.3.

CVE-2015-3734 Versions affected: WebKitGTK+ before 2.8.3.

CVE-2015-3735 Versions affected: WebKitGTK+ before 2.8.3.

CVE-2015-3736 Versions affected: WebKitGTK+ before 2.8.3.

CVE-2015-3737 Versions affected: WebKitGTK+ before 2.8.3.

CVE-2015-3738 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-3739 Versions affected: WebKitGTK+ before 2.8.1.

CVE-2015-3740 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-3741 Versions affected: WebKitGTK+ before 2.8.1.

CVE-2015-3742 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-3743 Versions affected: WebKitGTK+ before 2.8.3.

CVE-2015-3744 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-3745 Versions affected: WebKitGTK+ before 2.8.1.

CVE-2015-3746 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-3747 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-3748 Versions affected: WebKitGTK+ before 2.8.3.

CVE-2015-3749 Versions affected: WebKitGTK+ before 2.8.3.

CVE-2015-3750 Versions affected: WebKitGTK+ before 2.10.0. Credit to Muneaki Nishimura (nishimunea). WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS before 8.4.1 and other products, does not enforce the HTTP Strict Transport Security (HSTS) protection mechanism for Content Security Policy (CSP) report requests, which allows man-in-the-middle attackers to obtain sensitive information by sniffing the network or spoof a report by modifying the client- server data stream.

CVE-2015-3751 Versions affected: WebKitGTK+ before 2.10.0. Credit to Muneaki Nishimura (nishimunea). WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS before 8.4.1 and other products, allows remote attackers to bypass a Content Security Policy protection mechanism by using a video control in conjunction with an IMG element within an OBJECT element.

CVE-2015-3752 Versions affected: WebKitGTK+ before 2.8.4. Credit to Muneaki Nishimura (nishimunea). The Content Security Policy implementation in WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS before 8.4.1 and other products, does not properly restrict cookie transmission for report requests, which allows remote attackers to obtain sensitive information via vectors involving (1) a cross- origin request or (2) a private-browsing request.

CVE-2015-3753 Versions affected: WebKitGTK+ before 2.8.3. Credit to Antonio Sanso and Damien Antipa of Adobe. WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS before 8.4.1 and other products, does not properly perform taint checking for CANVAS elements, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive image data by leveraging a redirect to a data:image resource.

CVE-2015-3754 Versions affected: WebKitGTK+ before 2.10.0. Credit to Dongsung Kim (@kid1ng).

CVE-2015-3755 Versions affected: WebKitGTK+ before 2.10.0. Credit to xisigr of Tencent's Xuanwu Lab. WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS before 8.4.1 and other products, allows remote attackers to spoof the user interface via a malformed URL.

CVE-2015-5788 Versions affected: WebKitGTK+ before 2.8.0. The WebKit Canvas implementation in Apple iOS before 9 allows remote attackers to bypass the Same Origin Policy and obtain sensitive image information via vectors involving a CANVAS element.

CVE-2015-5789 Versions affected: WebKitGTK+ before 2.6.1.

CVE-2015-5790 Versions affected: WebKitGTK+ before 2.6.2.

CVE-2015-5791 Versions affected: WebKitGTK+ before 2.6.0.

CVE-2015-5792 Versions affected: WebKitGTK+ before 2.4.0.

CVE-2015-5793 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-5794 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-5795 Versions affected: WebKitGTK+ before 2.8.3.

CVE-2015-5797 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-5798 Versions affected: WebKitGTK+ before 2.6.0.

CVE-2015-5799 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-5800 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-5801 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-5802 Versions affected: WebKitGTK+ before 2.6.0.

CVE-2015-5803 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-5804 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-5805 Versions affected: WebKitGTK+ before 2.10.0. Credit to unknown.

CVE-2015-5806 Versions affected: WebKitGTK+ before 2.8.3.

CVE-2015-5807 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-5809 Versions affected: WebKitGTK+ before 2.8.4.

CVE-2015-5810 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-5811 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-5812 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-5813 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-5814 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-5815 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-5816 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-5817 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-5818 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-5819 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-5822 Versions affected: WebKitGTK+ before 2.8.1. Credit to Mark S. Miller of Google.

CVE-2015-5823 Versions affected: WebKitGTK+ before 2.8.0.

CVE-2015-5825 Versions affected: WebKitGTK+ before 2.10.0. Credit to Yossi Oren et al. of Columbia University's Network Security Lab.

CVE-2015-5826 Versions affected: WebKitGTK+ before 2.6.5. Credit to filedescriptior, Chris Evans.

CVE-2015-5827 Versions affected: WebKitGTK+ before 2.10.0. Credit to Gildas. WebKit in Apple iOS before 9 allows remote attackers to bypass the Same Origin Policy and obtain an object reference via vectors involving a (1) custom event, (2) message event, or (3) pop state event.

CVE-2015-5828 Versions affected: WebKitGTK+ before 2.10.0. Credit to Lorenzo Fontana.

CVE-2015-5928 Versions affected: WebKitGTK+ before 2.8.4.

CVE-2015-5929 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-5930 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-5931 Versions affected: WebKitGTK+ before 2.10.0. Credit to unknown.

CVE-2015-7002 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-7012 Versions affected: WebKitGTK+ before 2.8.4.

CVE-2015-7013 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-7014 Versions affected: WebKitGTK+ before 2.10.0. Credit to unknown.

CVE-2015-7048 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-7095 Versions affected: WebKitGTK+ before 2.10.2.

CVE-2015-7097 Versions affected: WebKitGTK+ before 2.10.3.

CVE-2015-7099 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-7100 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-7102 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-7103 Versions affected: WebKitGTK+ before 2.10.0.

CVE-2015-7104 Versions affected: WebKitGTK+ before 2.10.0.

We recommend updating to the last stable version of WebKitGTK+. It is the best way of ensuring that you are running a safe version of WebKitGTK+. Please check our website for information about the last stable releases.

Further information about WebKitGTK+ Security Advisories can be found at: http://webkitgtk.org/security.html

The WebKitGTK+ team, December 28, 2015

.


Gentoo Linux Security Advisory [ERRATA UPDATE] GLSA 201612-41


                                       https://security.gentoo.org/

Severity: Normal Title: WebKitGTK+: Multiple vulnerabilities Date: December 13, 2016 Bugs: #570034 ID: 201612-41


Errata

The original GLSA contained additional bugs and CVEs which did not pertain to the affected package versions listed.

The corrected sections appear below and in the "Bugs" listed above.

Synopsis

Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may allow execution of arbitrary code.

Background

WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers. It offers WebKit=E2=80=99s full functionality and is useful in a wide range of syst= ems from desktop computers to embedded systems like phones, tablets, and televisions. WebKitGTK+ is made by a lively community of developers and designers, who hope to bring the web platform to everyone. It=E2=80=99s t= he official web engine of the GNOME platform and is used in browsers such as Epiphany and Midori.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 net-libs/webkit-gtk < 2.4.10-r200 >= 2.4.10-r200

Description

Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details.

Workaround

There is no known workaround at this time.

Resolution

All WebKitGTK+ users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=net-libs/webkit-gtk-2.4.10-r200"

References

[ 1 ] CVE-2014-4412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4412 [ 2 ] CVE-2014-4413 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4413 [ 3 ] CVE-2014-4414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4414

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-41

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201409-0508",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "7.0.4"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "7.0.6"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "7.0.5"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "7.0.3"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "7.0.2"
      },
      {
        "model": "tvos",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.2"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.0.1"
      },
      {
        "model": "tvos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.0"
      },
      {
        "model": "tvos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.0.2"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.1"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.1.1"
      },
      {
        "model": "tvos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.1"
      },
      {
        "model": "mac os x",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.9.4"
      },
      {
        "model": "iphone os",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.1.2"
      },
      {
        "model": "tvos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.0.1"
      },
      {
        "model": "tvos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.1.1"
      },
      {
        "model": "iphone os",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.0"
      },
      {
        "model": "tvos",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "6.1.2"
      },
      {
        "model": "tv",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "7   (apple tv first  3 after generation )"
      },
      {
        "model": "ios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "8   (ipad 2 or later )"
      },
      {
        "model": "ios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "8   (iphone 4s or later )"
      },
      {
        "model": "ios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "8   (ipod touch first  5 after generation )"
      },
      {
        "model": "itunes",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "12.0.1   (windows)"
      },
      {
        "model": "safari",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "6.2   (os x mavericks 10.9.5)"
      },
      {
        "model": "safari",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "6.2   (os x mountain lion 10.8.5)"
      },
      {
        "model": "safari",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "7.1   (os x mavericks 10.9.5)"
      },
      {
        "model": "safari",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "7.1   (os x mountain lion 10.8.5)"
      },
      {
        "model": "open source project webkit",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "webkit",
        "version": "0"
      },
      {
        "model": "ipod touch",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "iphone",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "ipad",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.2.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.0.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.0.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "3.2.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "3.2.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "5.1.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "5.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "5.0.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.3.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.3.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.3.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.3.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.3.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.2.9"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.2.8"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.2.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.2.6"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.2.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.2.10"
      },
      {
        "model": "ios beta",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "3.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "3.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "3.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "2.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "2.0"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "2.1"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "1.0"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "6.0.1"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "6.0"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "6.2"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "6.1.1"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "6.1.2"
      },
      {
        "model": "esignal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "esignal",
        "version": "6.0.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.6"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.5"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.4"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.3"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.2.3"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1.1"
      },
      {
        "model": "safari beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.0.3"
      },
      {
        "model": "safari beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.0.2"
      },
      {
        "model": "safari beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.0.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.4"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.3"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2.0.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.3.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.3.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.3"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.2.3"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.2.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.2.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1.7"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1.4"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.5"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.4"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.3"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.1.3"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.1.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.1.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.2"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3.1"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "3"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.5.1"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.2.1"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.0.2"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.0.1.8"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.0.1"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.0"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.3.2"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.3.1"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.3"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "6.0"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.7"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.5"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2.72"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.2"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "9.1"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.2"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.1"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "8.0.2.20"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "7.4"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.6"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.5"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.2.2"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10.2"
      },
      {
        "model": "itunes",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "10"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "5.0"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.4"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.3"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.2"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.1"
      },
      {
        "model": "tv",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "4.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "69881"
      },
      {
        "db": "BID",
        "id": "69974"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004324"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-642"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4413"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:apple:apple_tv",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:apple:iphone_os",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:apple:itunes",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:apple:safari",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004324"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apple",
    "sources": [
      {
        "db": "BID",
        "id": "69974"
      },
      {
        "db": "PACKETSTORM",
        "id": "128316"
      }
    ],
    "trust": 0.4
  },
  "cve": "CVE-2014-4413",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2014-4413",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-72353",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2014-4413",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2014-4413",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201409-642",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-72353",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-72353"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004324"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-642"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4413"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "WebKit, as used in Apple iOS before 8 and Apple TV before 7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-09-17-1 and APPLE-SA-2014-09-17-2. Apple iOS and Apple TV Used in etc. WebKit is prone to multiple unspecified memory-corruption vulnerabilities. \nAn attacker may exploit these issues by enticing victims into viewing a malicious webpage. \nSuccessful  exploits may allow attackers to execute arbitrary code in the context of  the affected browser or cause denial-of-service conditions; other attacks may also be possible. \nThis BID is being retired. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2014-09-17-4 Safari 6.2 and Safari 7.1\n\nSafari 6.2 and Safari 7.1 are now available and address the\nfollowing:\n\nSafari\nAvailable for:  OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5\nImpact:  An attacker with a privileged network position may intercept\nuser credentials\nDescription:  Saved passwords were autofilled on http sites, on https\nsites with broken trust, and in iframes. This issue was addressed by\nrestricting password autofill to the main frame of https sites with\nvalid certificate chains. \nCVE-ID\nCVE-2014-4363 : David Silver, Suman Jana, and Dan Boneh of Stanford\nUniversity working with Eric Chen and Collin Jackson of Carnegie\nMellon University\n\nWebKit\nAvailable for:  OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5\nImpact:  Visiting a maliciously crafted website may lead to an\nunexpected application termination or arbitrary code execution\nDescription:  Multiple memory corruption issues existed in WebKit. \nThese issues were addressed through improved memory handling. This was addressed by disabling access to the application\ncache when in private browsing mode. \nCVE-ID\nCVE-2014-4409 : Yosuke Hasegawa (NetAgent Co., Led.)\n\n\nSafari 7.1 and Safari 6.2 may be obtained from the Mac App Store. \n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.22 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\nmlqQ1qQbOepcgb+U0iLX\n=muK9\n-----END PGP SIGNATURE-----\n\n. ------------------------------------------------------------------------\nWebKitGTK+ Security Advisory                               WSA-2015-0002\n------------------------------------------------------------------------\n\nDate reported      : December 28, 2015\nAdvisory ID        : WSA-2015-0002\nAdvisory URL       : http://webkitgtk.org/security/WSA-2015-0002.html\nCVE identifiers    : CVE-2013-6663, CVE-2014-1748, CVE-2014-3192,\n                     CVE-2014-4409, CVE-2014-4410, CVE-2014-4411,\n                     CVE-2014-4412, CVE-2014-4413, CVE-2014-4414,\n                     CVE-2014-4452, CVE-2014-4459, CVE-2014-4465,\n                     CVE-2014-4466, CVE-2014-4468, CVE-2014-4469,\n                     CVE-2014-4470, CVE-2014-4471, CVE-2014-4472,\n                     CVE-2014-4473, CVE-2014-4474, CVE-2014-4475,\n                     CVE-2014-4476, CVE-2014-4477, CVE-2014-4479,\n                     CVE-2015-1068, CVE-2015-1069, CVE-2015-1070,\n                     CVE-2015-1071, CVE-2015-1072, CVE-2015-1073,\n                     CVE-2015-1074, CVE-2015-1075, CVE-2015-1076,\n                     CVE-2015-1077, CVE-2015-1080, CVE-2015-1081,\n                     CVE-2015-1082, CVE-2015-1083, CVE-2015-1084,\n                     CVE-2015-1119, CVE-2015-1120, CVE-2015-1121,\n                     CVE-2015-1122, CVE-2015-1124, CVE-2015-1126,\n                     CVE-2015-1127, CVE-2015-1152, CVE-2015-1153,\n                     CVE-2015-1154, CVE-2015-1155, CVE-2015-1156,\n                     CVE-2015-2330, CVE-2015-3658, CVE-2015-3659,\n                     CVE-2015-3660, CVE-2015-3727, CVE-2015-3730,\n                     CVE-2015-3731, CVE-2015-3732, CVE-2015-3733,\n                     CVE-2015-3734, CVE-2015-3735, CVE-2015-3736,\n                     CVE-2015-3737, CVE-2015-3738, CVE-2015-3739,\n                     CVE-2015-3740, CVE-2015-3741, CVE-2015-3742,\n                     CVE-2015-3743, CVE-2015-3744, CVE-2015-3745,\n                     CVE-2015-3746, CVE-2015-3747, CVE-2015-3748,\n                     CVE-2015-3749, CVE-2015-3750, CVE-2015-3751,\n                     CVE-2015-3752, CVE-2015-3753, CVE-2015-3754,\n                     CVE-2015-3755, CVE-2015-5788, CVE-2015-5789,\n                     CVE-2015-5790, CVE-2015-5791, CVE-2015-5792,\n                     CVE-2015-5793, CVE-2015-5794, CVE-2015-5795,\n                     CVE-2015-5797, CVE-2015-5798, CVE-2015-5799,\n                     CVE-2015-5800, CVE-2015-5801, CVE-2015-5802,\n                     CVE-2015-5803, CVE-2015-5804, CVE-2015-5805,\n                     CVE-2015-5806, CVE-2015-5807, CVE-2015-5809,\n                     CVE-2015-5810, CVE-2015-5811, CVE-2015-5812,\n                     CVE-2015-5813, CVE-2015-5814, CVE-2015-5815,\n                     CVE-2015-5816, CVE-2015-5817, CVE-2015-5818,\n                     CVE-2015-5819, CVE-2015-5822, CVE-2015-5823,\n                     CVE-2015-5825, CVE-2015-5826, CVE-2015-5827,\n                     CVE-2015-5828, CVE-2015-5928, CVE-2015-5929,\n                     CVE-2015-5930, CVE-2015-5931, CVE-2015-7002,\n                     CVE-2015-7012, CVE-2015-7013, CVE-2015-7014,\n                     CVE-2015-7048, CVE-2015-7095, CVE-2015-7097,\n                     CVE-2015-7099, CVE-2015-7100, CVE-2015-7102,\n                     CVE-2015-7103, CVE-2015-7104. \n\nSeveral vulnerabilities were discovered on WebKitGTK+. \n\nCVE-2013-6663\n    Versions affected: WebKitGTK+ before 2.4.0. \n    Credit to Atte Kettunen of OUSPG. \n    Use-after-free vulnerability in the SVGImage::setContainerSize\n    function in core/svg/graphics/SVGImage.cpp in the SVG implementation\n    in Blink, as used in Google Chrome before 33.0.1750.146, allows\n    remote attackers to cause a denial of service or possibly have\n    unspecified other impact via vectors related to the resizing of a\n    view. \n\nCVE-2014-1748\n    Versions affected: WebKitGTK+ before 2.6.0. \n    Credit to Jordan Milne. \n    The ScrollView::paint function in platform/scroll/ScrollView.cpp in\n    Blink, as used in Google Chrome before 35.0.1916.114, allows remote\n    attackers to spoof the UI by extending scrollbar painting into the\n    parent frame. \n\nCVE-2014-3192\n    Versions affected: WebKitGTK+ before 2.6.3. \n    Credit to cloudfuzzer. \n\nCVE-2014-4409\n    Versions affected: WebKitGTK+ before 2.6.0. \n    Credit to Yosuke Hasegawa (NetAgent Co., Led.). \n\nCVE-2014-4410\n    Versions affected: WebKitGTK+ before 2.6.0. \n    Credit to Eric Seidel of Google. \n\nCVE-2014-4411\n    Versions affected: WebKitGTK+ before 2.6.0. \n    Credit to Google Chrome Security Team. \n\nCVE-2014-4412\n    Versions affected: WebKitGTK+ before 2.4.0. \n\nCVE-2014-4413\n    Versions affected: WebKitGTK+ before 2.4.0. \n\nCVE-2014-4414\n    Versions affected: WebKitGTK+ before 2.4.0. \n\nCVE-2014-4452\n    Versions affected: WebKitGTK+ before 2.6.0. \n    Credit to unknown. \n\nCVE-2014-4459\n    Versions affected: WebKitGTK+ before 2.6.2. \n    Credit to unknown. \n\nCVE-2014-4465\n    Versions affected: WebKitGTK+ before 2.6.2. \n    Credit to Rennie deGraaf of iSEC Partners. \n    WebKit in Apple Safari before 6.2.1, 7.x before 7.1.1, and 8.x\n    before 8.0.1 allows remote attackers to bypass the Same Origin\n    Policy via crafted Cascading Style Sheets (CSS) token sequences\n    within an SVG file in the SRC attribute of an IMG element. \n\nCVE-2014-4466\n    Versions affected: WebKitGTK+ before 2.6.2. \n\nCVE-2014-4468\n    Versions affected: WebKitGTK+ before 2.6.0. \n\nCVE-2014-4469\n    Versions affected: WebKitGTK+ before 2.6.4. \n\nCVE-2014-4470\n    Versions affected: WebKitGTK+ before 2.6.0. \n\nCVE-2014-4471\n    Versions affected: WebKitGTK+ before 2.6.0. \n\nCVE-2014-4472\n    Versions affected: WebKitGTK+ before 2.6.0. \n\nCVE-2014-4473\n    Versions affected: WebKitGTK+ before 2.6.0. \n\nCVE-2014-4474\n    Versions affected: WebKitGTK+ before 2.6.2. \n\nCVE-2014-4475\n    Versions affected: WebKitGTK+ before 2.6.0. \n\nCVE-2014-4476\n    Versions affected: WebKitGTK+ before 2.6.2. \n\nCVE-2014-4477\n    Versions affected: WebKitGTK+ before 2.6.4. \n    Credit to lokihardt@ASRT working with HP\u2019s Zero Day Initiative. \n\nCVE-2014-4479\n    Versions affected: WebKitGTK+ before 2.6.4. \n\nCVE-2015-1068\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1069\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1070\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1071\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1072\n    Versions affected: WebKitGTK+ before 2.8.0. \n    Credit to unknown. \n\nCVE-2015-1073\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1074\n    Versions affected: WebKitGTK+ before 2.6.4. \n\nCVE-2015-1075\n    Versions affected: WebKitGTK+ before 2.8.0. \n    Credit to Google Chrome Security Team. \n\nCVE-2015-1076\n    Versions affected: WebKitGTK+ before 2.8.0. \n    Credit to unknown. \n\nCVE-2015-1077\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1080\n    Versions affected: WebKitGTK+ before 2.6.0. \n\nCVE-2015-1081\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1082\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1083\n    Versions affected: WebKitGTK+ before 2.6.4. \n\nCVE-2015-1084\n    Versions affected: WebKitGTK+ before 2.6.1. \n    The user interface in WebKit, as used in Apple Safari before 6.2.4,\n    7.x before 7.1.4, and 8.x before 8.0.4, does not display URLs\n    consistently, which makes it easier for remote attackers to conduct\n    phishing attacks via a crafted URL. \n\nCVE-2015-1119\n    Versions affected: WebKitGTK+ before 2.8.0. \n    Credit to Renata Hodovan of University of Szeged / Samsung\n    Electronics. \n\nCVE-2015-1120\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1121\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1122\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-1124\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1126\n    Versions affected: WebKitGTK+ before 2.8.0. \n    Credit to Jouko Pynnonen of Klikki Oy. \n    WebKit, as used in Apple iOS before 8.3 and Apple Safari before\n    6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5, does not properly\n    handle the userinfo field in FTP URLs, which allows remote attackers\n    to trigger incorrect resource access via unspecified vectors. \n\nCVE-2015-1127\n    Versions affected: WebKitGTK+ before 2.8.0. \n    Credit to Tyler C (2.6.5). \n    The private-browsing implementation in WebKit in Apple Safari before\n    6.2.5, 7.x before 7.1.5, and 8.x before 8.0.5 places browsing\n    history into an index, which might allow local users to obtain\n    sensitive information by reading index entries. \n\nCVE-2015-1152\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-1153\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1154\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-1155\n    Versions affected: WebKitGTK+ before 2.10.0. \n    Credit to Joe Vennix of Rapid7 Inc. working with HP\u0027s Zero Day\n    Initiative. \n\nCVE-2015-1156\n    Versions affected: WebKitGTK+ before 2.8.0. \n    Credit to Zachary Durber of Moodle. \n\nCVE-2015-2330\n    Versions affected: WebKitGTK+ before 2.6.6. \n    Credit to Ross Lagerwall. \n    Late TLS certificate verification in WebKitGTK+ prior to 2.6.6\n    allows remote attackers to view a secure HTTP request, including,\n    for example, secure cookies. \n\nCVE-2015-3658\n    Versions affected: WebKitGTK+ before 2.8.1. \n    Credit to Brad Hill of Facebook. \n\nCVE-2015-3659\n    Versions affected: WebKitGTK+ before 2.8.3. \n    Credit to Peter Rutenbar working with HP\u0027s Zero Day Initiative. \n\nCVE-2015-3660\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-3727\n    Versions affected: WebKitGTK+ before 2.8.1. \n    Credit to Peter Rutenbar working with HP\u0027s Zero Day Initiative. \n\nCVE-2015-3730\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-3731\n    Versions affected: WebKitGTK+ before 2.8.3. \n\nCVE-2015-3732\n    Versions affected: WebKitGTK+ before 2.8.3. \n\nCVE-2015-3733\n    Versions affected: WebKitGTK+ before 2.8.3. \n\nCVE-2015-3734\n    Versions affected: WebKitGTK+ before 2.8.3. \n\nCVE-2015-3735\n    Versions affected: WebKitGTK+ before 2.8.3. \n\nCVE-2015-3736\n    Versions affected: WebKitGTK+ before 2.8.3. \n\nCVE-2015-3737\n    Versions affected: WebKitGTK+ before 2.8.3. \n\nCVE-2015-3738\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-3739\n    Versions affected: WebKitGTK+ before 2.8.1. \n\nCVE-2015-3740\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-3741\n    Versions affected: WebKitGTK+ before 2.8.1. \n\nCVE-2015-3742\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-3743\n    Versions affected: WebKitGTK+ before 2.8.3. \n\nCVE-2015-3744\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-3745\n    Versions affected: WebKitGTK+ before 2.8.1. \n\nCVE-2015-3746\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-3747\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-3748\n    Versions affected: WebKitGTK+ before 2.8.3. \n\nCVE-2015-3749\n    Versions affected: WebKitGTK+ before 2.8.3. \n\nCVE-2015-3750\n    Versions affected: WebKitGTK+ before 2.10.0. \n    Credit to Muneaki Nishimura (nishimunea). \n    WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x\n    before 8.0.8, as used in iOS before 8.4.1 and other products, does\n    not enforce the HTTP Strict Transport Security (HSTS) protection\n    mechanism for Content Security Policy (CSP) report requests, which\n    allows man-in-the-middle attackers to obtain sensitive information\n    by sniffing the network or spoof a report by modifying the client-\n    server data stream. \n\nCVE-2015-3751\n    Versions affected: WebKitGTK+ before 2.10.0. \n    Credit to Muneaki Nishimura (nishimunea). \n    WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x\n    before 8.0.8, as used in iOS before 8.4.1 and other products, allows\n    remote attackers to bypass a Content Security Policy protection\n    mechanism by using a video control in conjunction with an IMG\n    element within an OBJECT element. \n\nCVE-2015-3752\n    Versions affected: WebKitGTK+ before 2.8.4. \n    Credit to Muneaki Nishimura (nishimunea). \n    The Content Security Policy implementation in WebKit in Apple Safari\n    before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS\n    before 8.4.1 and other products, does not properly restrict cookie\n    transmission for report requests, which allows remote attackers to\n    obtain sensitive information via vectors involving (1) a cross-\n    origin request or (2) a private-browsing request. \n\nCVE-2015-3753\n    Versions affected: WebKitGTK+ before 2.8.3. \n    Credit to Antonio Sanso and Damien Antipa of Adobe. \n    WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x\n    before 8.0.8, as used in iOS before 8.4.1 and other products, does\n    not properly perform taint checking for CANVAS elements, which\n    allows remote attackers to bypass the Same Origin Policy and obtain\n    sensitive image data by leveraging a redirect to a data:image\n    resource. \n\nCVE-2015-3754\n    Versions affected: WebKitGTK+ before 2.10.0. \n    Credit to Dongsung Kim (@kid1ng). \n\nCVE-2015-3755\n    Versions affected: WebKitGTK+ before 2.10.0. \n    Credit to xisigr of Tencent\u0027s Xuanwu Lab. \n    WebKit in Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x\n    before 8.0.8, as used in iOS before 8.4.1 and other products, allows\n    remote attackers to spoof the user interface via a malformed URL. \n\nCVE-2015-5788\n    Versions affected: WebKitGTK+ before 2.8.0. \n    The WebKit Canvas implementation in Apple iOS before 9 allows remote\n    attackers to bypass the Same Origin Policy and obtain sensitive\n    image information via vectors involving a CANVAS element. \n\nCVE-2015-5789\n    Versions affected: WebKitGTK+ before 2.6.1. \n\nCVE-2015-5790\n    Versions affected: WebKitGTK+ before 2.6.2. \n\nCVE-2015-5791\n    Versions affected: WebKitGTK+ before 2.6.0. \n\nCVE-2015-5792\n    Versions affected: WebKitGTK+ before 2.4.0. \n\nCVE-2015-5793\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-5794\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-5795\n    Versions affected: WebKitGTK+ before 2.8.3. \n\nCVE-2015-5797\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-5798\n    Versions affected: WebKitGTK+ before 2.6.0. \n\nCVE-2015-5799\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-5800\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-5801\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-5802\n    Versions affected: WebKitGTK+ before 2.6.0. \n\nCVE-2015-5803\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-5804\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-5805\n    Versions affected: WebKitGTK+ before 2.10.0. \n    Credit to unknown. \n\nCVE-2015-5806\n    Versions affected: WebKitGTK+ before 2.8.3. \n\nCVE-2015-5807\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-5809\n    Versions affected: WebKitGTK+ before 2.8.4. \n\nCVE-2015-5810\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-5811\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-5812\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-5813\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-5814\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-5815\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-5816\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-5817\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-5818\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-5819\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-5822\n    Versions affected: WebKitGTK+ before 2.8.1. \n    Credit to Mark S. Miller of Google. \n\nCVE-2015-5823\n    Versions affected: WebKitGTK+ before 2.8.0. \n\nCVE-2015-5825\n    Versions affected: WebKitGTK+ before 2.10.0. \n    Credit to Yossi Oren et al. of Columbia University\u0027s Network\n    Security Lab. \n\nCVE-2015-5826\n    Versions affected: WebKitGTK+ before 2.6.5. \n    Credit to filedescriptior, Chris Evans. \n\nCVE-2015-5827\n    Versions affected: WebKitGTK+ before 2.10.0. \n    Credit to Gildas. \n    WebKit in Apple iOS before 9 allows remote attackers to bypass the\n    Same Origin Policy and obtain an object reference via vectors\n    involving a (1) custom event, (2) message event, or (3) pop state\n    event. \n\nCVE-2015-5828\n    Versions affected: WebKitGTK+ before 2.10.0. \n    Credit to Lorenzo Fontana. \n\nCVE-2015-5928\n    Versions affected: WebKitGTK+ before 2.8.4. \n\nCVE-2015-5929\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-5930\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-5931\n    Versions affected: WebKitGTK+ before 2.10.0. \n    Credit to unknown. \n\nCVE-2015-7002\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-7012\n    Versions affected: WebKitGTK+ before 2.8.4. \n\nCVE-2015-7013\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-7014\n    Versions affected: WebKitGTK+ before 2.10.0. \n    Credit to unknown. \n\nCVE-2015-7048\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-7095\n    Versions affected: WebKitGTK+ before 2.10.2. \n\nCVE-2015-7097\n    Versions affected: WebKitGTK+ before 2.10.3. \n\nCVE-2015-7099\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-7100\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-7102\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-7103\n    Versions affected: WebKitGTK+ before 2.10.0. \n\nCVE-2015-7104\n    Versions affected: WebKitGTK+ before 2.10.0. \n\n\nWe recommend updating to the last stable version of WebKitGTK+. It is\nthe best way of ensuring that you are running a safe version of\nWebKitGTK+. Please check our website for information about the last\nstable releases. \n\nFurther information about WebKitGTK+ Security Advisories can be found\nat: http://webkitgtk.org/security.html\n\nThe WebKitGTK+ team,\nDecember 28, 2015\n\n. \n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory [ERRATA UPDATE]           GLSA 201612-41\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                           https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: WebKitGTK+: Multiple vulnerabilities\n     Date: December 13, 2016\n     Bugs: #570034\n       ID: 201612-41\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nErrata\n======\n\nThe original GLSA contained additional bugs and CVEs which did not\npertain to the affected package versions listed. \n\nThe corrected sections appear below and in the \"Bugs\" listed above. \n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in WebKitGTK+, the worst of\nwhich may allow execution of arbitrary code. \n\nBackground\n==========\n\nWebKitGTK+ is a full-featured port of the WebKit rendering engine,\nsuitable for projects requiring any kind of web integration, from\nhybrid HTML/CSS applications to full-fledged web browsers. It offers\nWebKit=E2=80=99s full functionality and is useful in a wide range of syst=\nems\nfrom desktop computers to embedded systems like phones, tablets, and\ntelevisions. WebKitGTK+ is made by a lively community of developers and\ndesigners, who hope to bring the web platform to everyone. It=E2=80=99s t=\nhe\nofficial web engine of the GNOME platform and is used in browsers such\nas Epiphany and Midori. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  net-libs/webkit-gtk       \u003c 2.4.10-r200           \u003e= 2.4.10-r200\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in WebKitGTK+. Please\nreview the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll WebKitGTK+ users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=net-libs/webkit-gtk-2.4.10-r200\"\n\nReferences\n==========\n\n[ 1 ] CVE-2014-4412\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4412\n[ 2 ] CVE-2014-4413\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4413\n[ 3 ] CVE-2014-4414\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4414\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201612-41\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-4413"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004324"
      },
      {
        "db": "BID",
        "id": "69881"
      },
      {
        "db": "BID",
        "id": "69974"
      },
      {
        "db": "VULHUB",
        "id": "VHN-72353"
      },
      {
        "db": "PACKETSTORM",
        "id": "128316"
      },
      {
        "db": "PACKETSTORM",
        "id": "135081"
      },
      {
        "db": "PACKETSTORM",
        "id": "140131"
      }
    ],
    "trust": 2.52
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-4413",
        "trust": 3.1
      },
      {
        "db": "BID",
        "id": "69881",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "61306",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "61318",
        "trust": 1.7
      },
      {
        "db": "SECTRACK",
        "id": "1030866",
        "trust": 1.7
      },
      {
        "db": "JVN",
        "id": "JVNVU93868849",
        "trust": 0.8
      },
      {
        "db": "JVN",
        "id": "JVNVU97537282",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004324",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-642",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "69974",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-72353",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "128316",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "135081",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "140131",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-72353"
      },
      {
        "db": "BID",
        "id": "69881"
      },
      {
        "db": "BID",
        "id": "69974"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004324"
      },
      {
        "db": "PACKETSTORM",
        "id": "128316"
      },
      {
        "db": "PACKETSTORM",
        "id": "135081"
      },
      {
        "db": "PACKETSTORM",
        "id": "140131"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-642"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4413"
      }
    ]
  },
  "id": "VAR-201409-0508",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-72353"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-23T20:48:10.875000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HT6441",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6441"
      },
      {
        "title": "HT6442",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6442"
      },
      {
        "title": "HT6537",
        "trust": 0.8,
        "url": "http://support.apple.com/en-eu/HT6537"
      },
      {
        "title": "HT6440",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6440"
      },
      {
        "title": "HT6440",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6440?viewlocale=ja_JP"
      },
      {
        "title": "HT6441",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6441?viewlocale=ja_JP"
      },
      {
        "title": "HT6442",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT6442?viewlocale=ja_JP"
      },
      {
        "title": "HT6537",
        "trust": 0.8,
        "url": "http://support.apple.com/ja-jp/HT6537"
      },
      {
        "title": "AppleTV3,2_7.0_12A365b_Restore",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=51554"
      },
      {
        "title": "iPhone7,2_8.0_12A365_Restore",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=51553"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004324"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-642"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-72353"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004324"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4413"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
      },
      {
        "trust": 2.5,
        "url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
      },
      {
        "trust": 1.8,
        "url": "https://security.gentoo.org/glsa/201612-41"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/69881"
      },
      {
        "trust": 1.7,
        "url": "http://support.apple.com/kb/ht6440"
      },
      {
        "trust": 1.7,
        "url": "http://support.apple.com/kb/ht6441"
      },
      {
        "trust": 1.7,
        "url": "http://support.apple.com/kb/ht6442"
      },
      {
        "trust": 1.7,
        "url": "https://support.apple.com/kb/ht6537"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id/1030866"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/61306"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/61318"
      },
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96033"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4413"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu93868849/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/vu/jvnvu97537282/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-4413"
      },
      {
        "trust": 0.6,
        "url": "http://www.webkit.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com/ios/"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com/safari/"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4413"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4412"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4414"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4411"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4410"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6663"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4409"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4415"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.1,
        "url": "http://support.apple.com/kb/ht1222"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4363"
      },
      {
        "trust": 0.1,
        "url": "http://gpgtools.org"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4479"
      },
      {
        "trust": 0.1,
        "url": "http://webkitgtk.org/security.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1069"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4452"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4471"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4473"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4468"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4475"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1070"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1071"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4476"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1748"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4474"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3192"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4459"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4465"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4469"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4472"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4477"
      },
      {
        "trust": 0.1,
        "url": "http://webkitgtk.org/security/wsa-2015-0002.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4470"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1068"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4466"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4412"
      },
      {
        "trust": 0.1,
        "url": "https://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4413"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4414"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-72353"
      },
      {
        "db": "BID",
        "id": "69881"
      },
      {
        "db": "BID",
        "id": "69974"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004324"
      },
      {
        "db": "PACKETSTORM",
        "id": "128316"
      },
      {
        "db": "PACKETSTORM",
        "id": "135081"
      },
      {
        "db": "PACKETSTORM",
        "id": "140131"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-642"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4413"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-72353"
      },
      {
        "db": "BID",
        "id": "69881"
      },
      {
        "db": "BID",
        "id": "69974"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004324"
      },
      {
        "db": "PACKETSTORM",
        "id": "128316"
      },
      {
        "db": "PACKETSTORM",
        "id": "135081"
      },
      {
        "db": "PACKETSTORM",
        "id": "140131"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201409-642"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-4413"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-09-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-72353"
      },
      {
        "date": "2014-09-17T00:00:00",
        "db": "BID",
        "id": "69881"
      },
      {
        "date": "2014-09-17T00:00:00",
        "db": "BID",
        "id": "69974"
      },
      {
        "date": "2014-09-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-004324"
      },
      {
        "date": "2014-09-19T15:29:45",
        "db": "PACKETSTORM",
        "id": "128316"
      },
      {
        "date": "2015-12-28T22:22:22",
        "db": "PACKETSTORM",
        "id": "135081"
      },
      {
        "date": "2016-12-13T16:41:51",
        "db": "PACKETSTORM",
        "id": "140131"
      },
      {
        "date": "2014-09-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201409-642"
      },
      {
        "date": "2014-09-18T10:55:10.203000",
        "db": "NVD",
        "id": "CVE-2014-4413"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-03-08T00:00:00",
        "db": "VULHUB",
        "id": "VHN-72353"
      },
      {
        "date": "2016-01-12T02:15:00",
        "db": "BID",
        "id": "69881"
      },
      {
        "date": "2015-03-19T09:26:00",
        "db": "BID",
        "id": "69974"
      },
      {
        "date": "2014-11-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-004324"
      },
      {
        "date": "2019-03-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201409-642"
      },
      {
        "date": "2024-11-21T02:10:08.623000",
        "db": "NVD",
        "id": "CVE-2014-4413"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "69881"
      },
      {
        "db": "BID",
        "id": "69974"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Apple iOS and  Apple TV Used in etc.  WebKit Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-004324"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "69881"
      },
      {
        "db": "BID",
        "id": "69974"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…