var-201508-0049
Vulnerability from variot
QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, and CVE-2015-5753. Apple Mac OS X is prone to multiple security vulnerabilities. Attackers can exploit these issues to execute arbitrary code with system privileges, gain admin privileges, bypass security restrictions, cause denial-of-service conditions, obtain sensitive information, and perform other attacks. Note: The issue described by CVE-2015-3778 has been removed. The issue is discussed in BID 83590 (Apple Mac OS X and iOS CVE-2015-3778 Information Disclosure Vulnerability). These issues affect OS X prior to 10.10.5. QuickTime is one of the multimedia playback components. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2015-08-20-1 QuickTime 7.7.8
QuickTime 7.7.8 is now available and addresses the following:
QuickTime Available for: Windows 7 and Windows Vista Impact: Processing a maliciously crafted file may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in QuickTime. These issues were addressed through improved memory handling. CVE-ID CVE-2015-3788 : Ryan Pentney and Richard Johnson of Cisco Talos CVE-2015-3789 : Ryan Pentney and Richard Johnson of Cisco Talos CVE-2015-3790 : Ryan Pentney and Richard Johnson of Cisco Talos CVE-2015-3791 : Ryan Pentney and Richard Johnson of Cisco Talos CVE-2015-3792 : Ryan Pentney and Richard Johnson of Cisco Talos CVE-2015-5751 : WalkerFuz CVE-2015-5779 : Apple CVE-2015-5785 : Fortinet's FortiGuard Labs CVE-2015-5786 : Ryan Pentney and Richard Johnson of Cisco Talos
QuickTime 7.7.8 may be obtained from the QuickTime Downloads site: http://www.apple.com/quicktime/download/
You may also update to the latest version of QuickTime via Apple Software Update, which can be found in the Start menu.
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Comment: GPGTools - http://gpgtools.org
iQIcBAEBCAAGBQJV1jY/AAoJEBcWfLTuOo7tr4kQAImgsVXAO5Ad2RAPUiBiEHND 4rIQh9GAl3g2OOacqLk752+pz/CSHZYA1X1fKXHCqF7ynfHSQjC656e6f13RI3qP /jGpG3YshNiCYhAZ7ZloweX4DvwFNXw8s/YU689XPRsiEevExYnQWRY5xUmlcJ53 PquSAgoMpLFUwE2fl0wkCNObfKYaq+qSnaKkzo9B/qPlk9k+eqs4FI6/6GCNnekk TYtniCc66kswfcl2BjQdjEXzEIINSHSO0wRceRCIM0zxGhOP4oTB6pls3D7PJZND DgN9PZsT7DHj/N6gfAYxwm8/mBuVjeRYyL9Jg0T4VLWt3CQimrnTdQOylXBbHmOJ 9mdHaxPDyd3BmkGgHyDDkClGVU7j0zBBrRLYWA+YSlp1kZY0L8zkkneeYLn33/H1 1eRhJxaDVsFunxim8t9fnMrwwDv7a5vMTVBw0TzAfSqt2opKn+gT/KMkyBQyMexd PZmROYxLi8SaA0JOP7WIrHBzpUYu3PezagUV+cyYZeX7/Pt44cZabNHLevVjtMw1 8IHdyvZl9h1TA9RtYhb/Btb88aj7udd2TXlT9IF88DYvlNraQOVj5xKMhQLR7G0V F0rU+KN9e4Xon8KfVg/qWwe8bv63NlvMRBg7x/uy3pRxXTpo3h+Kyc8GOuiEXx4J 7RGEq7KIofT9es1sfO5u =ThbL -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201508-0049", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "quicktime", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "7.0" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.10 to 10.10.4" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.8.5" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.9.5" }, { "model": "quicktime", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.7.8 (windows 7/windows vista)" }, { "model": "quicktime", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.6" }, { "model": "quicktime", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3.4" }, { "model": "quicktime", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.2" }, { "model": "quicktime", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.10" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" } ], "sources": [ { "db": "BID", "id": "76340" }, { "db": "JVNDB", "id": "JVNDB-2015-004297" }, { "db": "CNNVD", "id": "CNNVD-201508-282" }, { "db": "NVD", "id": "CVE-2015-5779" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:apple:mac_os_x", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:quicktime", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-004297" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An anonymous researcher working with HP\u0027s Zero Day Initiative, Jeffrey Paul of EEQJ, Jan Bee of the Google Security Team, Maxime VILLARD of m00nbsd, Ryan Pentney and Richard Johnson of Cisco Talos, Xiaoyong Wu of the Evernote Security Team, JieTao Yang of KeenTeam", "sources": [ { "db": "CNNVD", "id": "CNNVD-201508-282" } ], "trust": 0.6 }, "cve": "CVE-2015-5779", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2015-5779", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-83740", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2015-5779", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2015-5779", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201508-282", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-83740", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-83740" }, { "db": "JVNDB", "id": "JVNDB-2015-004297" }, { "db": "CNNVD", "id": "CNNVD-201508-282" }, { "db": "NVD", "id": "CVE-2015-5779" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "QuickTime 7 in Apple OS X before 10.10.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted file, a different vulnerability than CVE-2015-3765, CVE-2015-3779, CVE-2015-3788, CVE-2015-3789, CVE-2015-3790, CVE-2015-3791, CVE-2015-3792, CVE-2015-5751, and CVE-2015-5753. Apple Mac OS X is prone to multiple security vulnerabilities. \nAttackers can exploit these issues to execute arbitrary code with system privileges, gain admin privileges, bypass security restrictions, cause denial-of-service conditions, obtain sensitive information, and perform other attacks. \nNote: The issue described by CVE-2015-3778 has been removed. The issue is discussed in BID 83590 (Apple Mac OS X and iOS CVE-2015-3778 Information Disclosure Vulnerability). \nThese issues affect OS X prior to 10.10.5. QuickTime is one of the multimedia playback components. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2015-08-20-1 QuickTime 7.7.8\n\nQuickTime 7.7.8 is now available and addresses the following:\n\nQuickTime\nAvailable for: Windows 7 and Windows Vista\nImpact: Processing a maliciously crafted file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in QuickTime. \nThese issues were addressed through improved memory handling. \nCVE-ID\nCVE-2015-3788 : Ryan Pentney and Richard Johnson of Cisco Talos\nCVE-2015-3789 : Ryan Pentney and Richard Johnson of Cisco Talos\nCVE-2015-3790 : Ryan Pentney and Richard Johnson of Cisco Talos\nCVE-2015-3791 : Ryan Pentney and Richard Johnson of Cisco Talos\nCVE-2015-3792 : Ryan Pentney and Richard Johnson of Cisco Talos\nCVE-2015-5751 : WalkerFuz\nCVE-2015-5779 : Apple\nCVE-2015-5785 : Fortinet\u0027s FortiGuard Labs\nCVE-2015-5786 : Ryan Pentney and Richard Johnson of Cisco Talos\n\n\nQuickTime 7.7.8 may be obtained from the QuickTime Downloads site:\nhttp://www.apple.com/quicktime/download/\n\nYou may also update to the latest version of QuickTime via Apple\nSoftware Update, which can be found in the Start menu. \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - http://gpgtools.org\n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\n7RGEq7KIofT9es1sfO5u\n=ThbL\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2015-5779" }, { "db": "JVNDB", "id": "JVNDB-2015-004297" }, { "db": "BID", "id": "76340" }, { "db": "VULHUB", "id": "VHN-83740" }, { "db": "PACKETSTORM", "id": "133268" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-5779", "trust": 2.9 }, { "db": "BID", "id": "76340", "trust": 2.0 }, { "db": "SECTRACK", "id": "1033276", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU94440136", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-004297", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201508-282", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-15-390", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-83740", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133268", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-83740" }, { "db": "BID", "id": "76340" }, { "db": "JVNDB", "id": "JVNDB-2015-004297" }, { "db": "PACKETSTORM", "id": "133268" }, { "db": "CNNVD", "id": "CNNVD-201508-282" }, { "db": "NVD", "id": "CVE-2015-5779" } ] }, "id": "VAR-201508-0049", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-83740" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T19:55:21.305000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apple security updates", "trust": 0.8, "url": "https://support.apple.com/en-us/HT201222" }, { "title": "APPLE-SA-2015-08-13-2 OS X Yosemite v10.10.5 and Security Update 2015-006", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" }, { "title": "APPLE-SA-2015-08-20-1 QuickTime 7.7.8", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00004.html" }, { "title": "HT205031", "trust": 0.8, "url": "http://support.apple.com/en-us/HT205031" }, { "title": "HT205046", "trust": 0.8, "url": "https://support.apple.com/en-us/HT205046" }, { "title": "HT205046", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT205046" }, { "title": "HT205031", "trust": 0.8, "url": "http://support.apple.com/ja-jp/HT205031" }, { "title": "osxupd10.10.5", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=57197" }, { "title": "iPhone7,1_8.4.1_12H321_Restore", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=57198" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-004297" }, { "db": "CNNVD", "id": "CNNVD-201508-282" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-83740" }, { "db": "JVNDB", "id": "JVNDB-2015-004297" }, { "db": "NVD", "id": "CVE-2015-5779" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2015/aug/msg00001.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/76340" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht205031" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/aug/msg00004.html" }, { "trust": 1.1, "url": "https://support.apple.com/ht205046" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1033276" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5779" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu94440136/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-5779" }, { "trust": 0.3, "url": "http://www.apple.com/macosx/" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-15-390/" }, { "trust": 0.3, "url": "http://prod.lists.apple.com/archives/security-announce/2015/aug/msg00004.html" }, { "trust": 0.3, "url": "https://support.apple.com/en-ie/ht205031" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3790" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3792" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3788" }, { "trust": 0.1, "url": "http://www.apple.com/quicktime/download/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3791" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5785" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5779" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5751" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5786" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3789" } ], "sources": [ { "db": "VULHUB", "id": "VHN-83740" }, { "db": "BID", "id": "76340" }, { "db": "JVNDB", "id": "JVNDB-2015-004297" }, { "db": "PACKETSTORM", "id": "133268" }, { "db": "CNNVD", "id": "CNNVD-201508-282" }, { "db": "NVD", "id": "CVE-2015-5779" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-83740" }, { "db": "BID", "id": "76340" }, { "db": "JVNDB", "id": "JVNDB-2015-004297" }, { "db": "PACKETSTORM", "id": "133268" }, { "db": "CNNVD", "id": "CNNVD-201508-282" }, { "db": "NVD", "id": "CVE-2015-5779" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-08-17T00:00:00", "db": "VULHUB", "id": "VHN-83740" }, { "date": "2015-08-13T00:00:00", "db": "BID", "id": "76340" }, { "date": "2015-08-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-004297" }, { "date": "2015-08-23T20:06:35", "db": "PACKETSTORM", "id": "133268" }, { "date": "2015-08-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-282" }, { "date": "2015-08-17T00:01:04.703000", "db": "NVD", "id": "CVE-2015-5779" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-09-21T00:00:00", "db": "VULHUB", "id": "VHN-83740" }, { "date": "2016-07-05T21:35:00", "db": "BID", "id": "76340" }, { "date": "2015-08-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-004297" }, { "date": "2015-08-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-282" }, { "date": "2024-11-21T02:33:49.690000", "db": "NVD", "id": "CVE-2015-5779" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201508-282" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple OS X of QuickTime Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-004297" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201508-282" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.