var-201508-0435
Vulnerability from variot
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. Apple iOS and Apple Safari Used in etc. WebKit is prone to multiple unspecified memory-corruption vulnerabilities. An attacker may exploit these issues by enticing victims into viewing a malicious webpage. Successful exploits may allow attackers to execute arbitrary code in the context of the affected browser or cause denial-of-service conditions; other attacks may also be possible. Apple iOS is an operating system developed for mobile devices; Safari is a web browser that is the default browser included with Mac OS X and iOS operating systems. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. The following products and versions are affected: Apple iOS prior to 8.4.1, Safari prior to 6.2.8, 7.x prior to 7.1.8, and 8.x prior to 8.0.8. This issue was addressed by updating to the latest version of the Microsoft Visual C++ Redistributable Package. CVE-ID CVE-2015-3753 : Antonio Sanso and Damien Antipa of Adobe
WebKit Page Loading Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, and OS X Yosemite v10.10.4 Impact: Cached authentication state may reveal private browsing history Description: An issue existed in caching of HTTP authentication. CVE-ID CVE-2015-3755 : xisigr of Tencent's Xuanwu Lab
Safari 8.0.8, Safari 7.1.8, and Safari 6.2.8 may be obtained from the Mac App Store. ============================================================================ Ubuntu Security Notice USN-2937-1 March 21, 2016
webkitgtk vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.10
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in WebKitGTK+.
Software Description: - webkitgtk: Web content engine library for GTK+
Details:
A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.10: libjavascriptcoregtk-1.0-0 2.4.10-0ubuntu0.15.10.1 libjavascriptcoregtk-3.0-0 2.4.10-0ubuntu0.15.10.1 libwebkitgtk-1.0-0 2.4.10-0ubuntu0.15.10.1 libwebkitgtk-3.0-0 2.4.10-0ubuntu0.15.10.1
Ubuntu 14.04 LTS: libjavascriptcoregtk-1.0-0 2.4.10-0ubuntu0.14.04.1 libjavascriptcoregtk-3.0-0 2.4.10-0ubuntu0.14.04.1 libwebkitgtk-1.0-0 2.4.10-0ubuntu0.14.04.1 libwebkitgtk-3.0-0 2.4.10-0ubuntu0.14.04.1
This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK+, such as Epiphany and Evolution, to make all the necessary changes.
References: http://www.ubuntu.com/usn/usn-2937-1 CVE-2014-1748, CVE-2015-1071, CVE-2015-1076, CVE-2015-1081, CVE-2015-1083, CVE-2015-1120, CVE-2015-1122, CVE-2015-1127, CVE-2015-1153, CVE-2015-1155, CVE-2015-3658, CVE-2015-3659, CVE-2015-3727, CVE-2015-3731, CVE-2015-3741, CVE-2015-3743, CVE-2015-3745, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3752, CVE-2015-5788, CVE-2015-5794, CVE-2015-5801, CVE-2015-5809, CVE-2015-5822, CVE-2015-5928
Package Information: https://launchpad.net/ubuntu/+source/webkitgtk/2.4.10-0ubuntu0.15.10.1 https://launchpad.net/ubuntu/+source/webkitgtk/2.4.10-0ubuntu0.14.04.1 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2015-08-13-3 iOS 8.4.1
iOS 8.4.1 is now available and addresses the following:
AppleFileConduit Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A maliciously crafted afc command may allow access to protected parts of the filesystem Description: An issue existed in the symbolic linking mechanism of afc. This issue was addressed by adding additional path checks. CVE-ID CVE-2015-5746 : evad3rs, TaiG Jailbreak Team
Air Traffic Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: AirTraffic may have allowed access to protected parts of the filesystem Description: A path traversal issue existed in asset handling. This was addressed with improved validation. CVE-ID CVE-2015-5766 : TaiG Jailbreak Team
Backup Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious application may be able to create symlinks to protected regions of the disk Description: An issue existed within the path validation logic for symlinks. This issue was addressed through improved path sanitization. CVE-ID CVE-2015-5752 : TaiG Jailbreak Team
bootp Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious Wi-Fi network may be able to determine networks a device has previously accessed Description: Upon connecting to a Wi-Fi network, iOS may have broadcast MAC addresses of previously accessed networks via the DNAv4 protocol. This issue was addressed through disabling DNAv4 on unencrypted Wi-Fi networks. CVE-ID CVE-2015-3778 : Piers O'Hanlon of Oxford Internet Institute, University of Oxford (on the EPSRC Being There project)
Certificate UI Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: An attacker with a privileged network position may be able to accept untrusted certificates from the lock screen Description: Under certain circumstances, the device may have presented a certificate trust dialog while in a locked state. This issue was addressed through improved state management. CVE-ID CVE-2015-3756 : Andy Grant of NCC Group
CloudKit Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious application may be able to access the iCloud user record of a previously signed in user Description: A state inconsistency existed in CloudKit when signing out users. This issue was addressed through improved state handling. CVE-ID CVE-2015-3782 : Deepkanwal Plaha of University of Toronto
CFPreferences Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious app may be able to read other apps' managed preferences Description: An issue existed in the third-party app sandbox. This issue was addressed by improving the third-party sandbox profile. CVE-ID CVE-2015-3793 : Andreas Weinlein of the Appthority Mobility Threat Team
Code Signing Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious application may be able to execute unsigned code Description: An issue existed that allowed unsigned code to be appended to signed code in a specially crafted executable file. This issue was addressed through improved code signature validation. CVE-ID CVE-2015-3806 : TaiG Jailbreak Team
Code Signing Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A specially crafted executable file could allow unsigned, malicious code to execute Description: An issue existed in the way multi-architecture executable files were evaluated that could have allowed unsigned code to be executed. This issue was addressed through improved validation of executable files. CVE-ID CVE-2015-3803 : TaiG Jailbreak Team
Code Signing Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A local user may be able to execute unsigned code Description: A validation issue existed in the handling of Mach-O files. This was addressed by adding additional checks. CVE-ID CVE-2015-3802 : TaiG Jailbreak Team CVE-2015-3805 : TaiG Jailbreak Team
CoreMedia Playback Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in CoreMedia Playback. This issue was addressed through improved memory handling. CVE-ID CVE-2015-5777 : Apple CVE-2015-5778 : Apple
CoreText Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Processing a maliciously crafted font file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the processing of font files. This issue was addressed through improved input validation. CVE-ID CVE-2015-5755 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-5761 : John Villamil (@day6reak), Yahoo Pentest Team
DiskImages Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Processing a maliciously crafted DMG file may lead to an unexpected application termination or arbitrary code execution with system privileges Description: A memory corruption issue existed in parsing of malformed DMG images. This issue was addressed through improved memory handling. CVE-ID CVE-2015-3800 : Frank Graziano of the Yahoo Pentest Team
FontParser Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Processing a maliciously crafted font file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the processing of font files. This issue was addressed through improved input validation. CVE-ID CVE-2015-3804 : Apple CVE-2015-5756 : John Villamil (@day6reak), Yahoo Pentest Team CVE-2015-5775 : Apple
ImageIO Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Processing a maliciously crafted .tiff file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the processing of .tiff files. This issue was addressed through improved bounds checking. CVE-ID CVE-2015-5758 : Apple
ImageIO Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Visiting a maliciously crafted website may result in the disclosure of process memory Description: An uninitialized memory access issue existed in ImageIO's handling of PNG images. Visiting a malicious website may result in sending data from process memory to the website. This issue was addressed through improved memory initialization and additional validation of PNG images. CVE-ID CVE-2015-5781 : Michal Zalewski
ImageIO Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Visiting a maliciously crafted website may result in the disclosure of process memory Description: An uninitialized memory access issue existed in ImageIO's handling of TIFF images. Visiting a malicious website may result in sending data from process memory to the website. This issue is addressed through improved memory initialization and additional validation of TIFF images. CVE-ID CVE-2015-5782 : Michal Zalewski
IOKit Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Parsing a maliciously crafted plist may lead to an unexpected application termination or arbitrary code execution with system privileges Description: A memory corruption existed in processing of malformed plists. This issue was addressed through improved memory handling. CVE-ID CVE-2015-3776 : Teddy Reed of Facebook Security, Patrick Stein (@jollyjinx) of Jinx Germany
IOHIDFamily Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A local user may be able to execute arbitrary code with system privileges Description: A buffer overflow issue existed in IOHIDFamily. This issue was addressed through improved memory handling. CVE-ID CVE-2015-5774 : TaiG Jailbreak Team
Kernel Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious application may be able to determine kernel memory layout Description: An issue existed in the mach_port_space_info interface, which could have led to the disclosure of kernel memory layout. This was addressed by disabling the mach_port_space_info interface. CVE-ID CVE-2015-3766 : Cererdlong of Alibaba Mobile Security Team, @PanguTeam
Kernel Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An integer overflow existed in the handling of IOKit functions. This issue was addressed through improved validation of IOKit API arguments. CVE-ID CVE-2015-3768 : Ilja van Sprundel
Libc Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Processing a maliciously crafted regular expression may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the TRE library. This issue was addressed through improved memory handling. CVE-ID CVE-2015-3796 : Ian Beer of Google Project Zero CVE-2015-3797 : Ian Beer of Google Project Zero CVE-2015-3798 : Ian Beer of Google Project Zero
Libinfo Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in handling AF_INET6 sockets. This issue was addressed by improved memory handling. CVE-ID CVE-2015-5776 : Apple
libpthread Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A memory corruption issue existed in handling syscalls. This issue was addressed through improved lock state checking. CVE-ID CVE-2015-5757 : Lufeng Li of Qihoo 360
libxml2 Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Parsing a maliciously crafted XML document may lead to disclosure of user information Description: A memory corruption issue existed in parsing of XML files. This issue was addressed through improved memory handling. CVE-ID CVE-2015-3807 : Michal Zalewski
libxml2 Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Multiple vulnerabilities existed in libxml2 versions prior to 2.9.2, the most serious of which may allow a remote attacker to cause a denial of service Description: Multiple vulnerabilities existed in libxml2 versions prior to 2.9.2. These were addressed by updating libxml2 to version 2.9.2. CVE-ID CVE-2012-6685 : Felix Groebert of Google CVE-2014-0191 : Felix Groebert of Google CVE-2014-3660 : Felix Groebert of Google
libxpc Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A memory corruption issue existed in handling of malformed XPC messages. This issue was improved through improved bounds checking. CVE-ID CVE-2015-3795 : Mathew Rowley
Location Framework Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A local user may be able to modify protected parts of the filesystem Description: A symbolic link issue was addressed through improved path validation. CVE-ID CVE-2015-3759 : Cererdlong of Alibaba Mobile Security Team
MobileInstallation Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious enterprise application may be able to replace extensions for other apps Description: An issue existed in the install logic for universal provisioning profile apps, which allowed a collision to occur with existing bundle IDs. This issue was addressed through improved bundle ID validation. CVE-ID CVE-2015-5770 : FireEye
MSVDX Driver Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Viewing a malicious video may lead to a unexpected system termination Description: A denial of service issue was addressed through improved memory handling. CVE-ID CVE-2015-5769 : Proteas of Qihoo 360 Nirvan Team
Office Viewer Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Parsing a maliciously crafted XML file may lead to disclosure of user information Description: An external entity reference issue existed in XML file parsing. This issue was addressed through improved parsing. CVE-ID CVE-2015-3784 : Bruno Morisson of INTEGRITY S.A.
QL Office Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in parsing of office documents. This issue was addressed through improved memory handling. CVE-ID CVE-2015-5773 : Apple
Safari Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Visiting a malicious website may lead to user interface spoofing Description: A malicious website could open another site and prompt for user input without a way for the user to tell where the prompt originated. The issue was addressed by displaying the prompt's origin to the user. CVE-ID CVE-2015-3729 : Code Audit Labs of VulnHunt.com
Safari Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious website may trigger an infinite number of alert messages Description: An issue existed where a malicious or hacked website could show infinite alert messages and make users believe their browser was locked. The issue was addressed through throttling of JavaScript alerts. CVE-ID CVE-2015-3763
Sandbox_profiles Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: An malicious app may be able to read other apps' managed preferences Description: An issue existed in the third-party app sandbox. This issue was addressed by improving the third-party sandbox profile. CVE-ID CVE-2015-5749 : Andreas Weinlein of the Appthority Mobility Threat Team
UIKit WebView Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious application may be able to initiate FaceTime calls without user authorization Description: An issue existed in the parsing of FaceTime URLs within WebViews. This issue was addressed through improved URL validation. CVE-ID CVE-2015-3758 : Brian Simmons of Salesforce, Guillaume Ross
WebKit Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling. This issue was addressed through improved URL handling. CVE-ID CVE-2015-3755 : xisigr of Tencent's Xuanwu Lab
WebKit Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious website may exfiltrate image data cross-origin Description: Images fetched through URLs that redirected to a data:image resource could have been exfiltrated cross-origin. This issue was addressed through improved canvas taint tracking. CVE-ID CVE-2015-3753 : Antonio Sanso and Damien Antipa of Adobe
WebKit Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious website can trigger plaintext requests to an origin under HTTP Strict Transport Security Description: An issue existed where Content Security Policy report requests would not honor HTTP Strict Transport Security (HSTS). The issue was addressed by applying HSTS to CSP. CVE-ID CVE-2015-3750 : Muneaki Nishimura (nishimunea)
WebKit Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious website can make a tap event produce a synthetic click on another page Description: An issue existed in how synthetic clicks are generated from tap events that could cause clicks to target other pages. The issue was addressed through restricted click propagation. CVE-ID CVE-2015-5759 : Phillip Moon and Matt Weston of Sandfield
WebKit Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Content Security Policy report requests may leak cookies Description: Two issues existed in how cookies were added to Content Security Policy report requests. Cookies were sent in cross-origin report requests in violation of the standard. Cookies set during regular browsing were sent in private browsing. These issues were addressed through improved cookie handling. CVE-ID CVE-2015-3752 : Muneaki Nishimura (nishimunea)
WebKit Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Image loading may violate a website's Content Security Policy directive Description: An issue existed where websites with video controls would load images nested in object elements in violation of the website's Content Security Policy directive. This issue was addressed through improved Content Security Policy enforcement. CVE-ID CVE-2015-3751 : Muneaki Nishimura (nishimunea)
Installation note:
This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/
iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device.
To check that the iPhone, iPod touch, or iPad has been updated:
- Navigate to Settings
- Select General
- Select About. The version after applying this update will be "8.4.1".
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE-----
iQIcBAEBCAAGBQJVzM4DAAoJEBcWfLTuOo7tstIQAKxtjly6AG1Hjo34z4nRSei8 AyZLycwG+oCwcL22lsYOnQgVl2cNDJulsFmJzGWRApHNbfiMDqg/MdlyXzJDB8jg PLJJmR8CIqMKDKxAq/zQ1XJxTLt9579KTOpiTvMpT3ac+En0PDGeftTutzepiIz4 2GAkNmUclWaYygLCfNyQhQNWe7LtoGzxEkjJOa+oAFaNHpx4o1LrZrqkp3w1/mSG ZyHsH6U7UR2QowkXj/h1wNLBX82tc4QkH64VTEeHgl6txWTrQhlubdBc1cVfkw1+ NJh6oJ4xEivXhG//yaBaj0UZ+GyqwhtuiIwxG4YYteQUjuuXEze/WFkLblYCRbiP DzFK93xbPD0jETOYbV6+QS12rIJ+CfeMM1ILmMLsKHpeh5O/WB4oGsN3G8UGCju7 Swh1aEzy1krOFN9qqEtkItEUDMahYnF6W9gQE3Uoo8Gx47qZ/s+1rG9z7yyMtN+O Xg8SULkblnUYGUFoiZItYZNDPbalbPKGUQG8Td3R3cl7O01xRtn0odmvy4baSX8+ 7o15etb0ihnNfpRV7eAk7U8w9L1OdCPaTLk9msQR2v9xBMQzmd4ypsIp2A+MY9e2 fOGRuC/o6dGy7v2yT6t5uqbCKrcJQ2lHJI78hVB8A+3+6bqKZ9jpg/gtTy0Qzolp b/jh8IEOuyI7+KrcrD3U =tJVt -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201508-0435", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "safari", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "8.0" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "8.0.8" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "6.2.8" }, { "model": "safari", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "6.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "15.10" }, { "model": "itunes", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "12.2" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "7.1.8" }, { "model": "safari", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "7.0" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "8.4.1" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(ipad 2 or later )" }, { "model": "safari", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "6.2.8" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "8.x (os x yosemite v10.10.4)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x yosemite v10.10.4)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.x (os x yosemite v10.10.4)" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(iphone 4s or later )" }, { "model": "itunes", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "12.3" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(ipod touch first 5 after generation )" }, { "model": "safari", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "7.1.8" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.x (os x mountain lion v10.8.5)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "8.x (os x mavericks v10.9.5)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "8.x (os x mountain lion v10.8.5)" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(windows 7 or later )" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x mavericks v10.9.5)" }, { "model": "safari", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "8.0.8" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.x (os x mavericks v10.9.5)" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "8.4.1" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "(os x mountain lion v10.8.5)" }, { "model": "itunes", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "12.2" }, { "model": "iphone os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "8.4" }, { "model": "safari", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "7.1.7" }, { "model": "safari", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "6.2.7" }, { "model": "safari", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "8.0.7" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.8" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.7.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.72" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.2.20" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.10" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" } ], "sources": [ { "db": "BID", "id": "76338" }, { "db": "JVNDB", "id": "JVNDB-2015-004191" }, { "db": "CNNVD", "id": "CNNVD-201508-236" }, { "db": "NVD", "id": "CVE-2015-3731" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:apple:iphone_os", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:itunes", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:safari", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-004191" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple", "sources": [ { "db": "BID", "id": "76338" }, { "db": "PACKETSTORM", "id": "135966" }, { "db": "PACKETSTORM", "id": "133618" }, { "db": "PACKETSTORM", "id": "133078" }, { "db": "PACKETSTORM", "id": "133080" }, { "db": "CNNVD", "id": "CNNVD-201508-236" } ], "trust": 1.3 }, "cve": "CVE-2015-3731", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2015-3731", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-81692", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2015-3731", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2015-3731", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201508-236", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-81692", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-81692" }, { "db": "JVNDB", "id": "JVNDB-2015-004191" }, { "db": "CNNVD", "id": "CNNVD-201508-236" }, { "db": "NVD", "id": "CVE-2015-3731" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. Apple iOS and Apple Safari Used in etc. WebKit is prone to multiple unspecified memory-corruption vulnerabilities. \nAn attacker may exploit these issues by enticing victims into viewing a malicious webpage. \nSuccessful exploits may allow attackers to execute arbitrary code in the context of the affected browser or cause denial-of-service conditions; other attacks may also be possible. Apple iOS is an operating system developed for mobile devices; Safari is a web browser that is the default browser included with Mac OS X and iOS operating systems. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. The following products and versions are affected: Apple iOS prior to 8.4.1, Safari prior to 6.2.8, 7.x prior to 7.1.8, and 8.x prior to 8.0.8. This issue was addressed by\nupdating to the latest version of the Microsoft Visual C++\nRedistributable Package. \nCVE-ID\nCVE-2015-3753 : Antonio Sanso and Damien Antipa of Adobe\n\nWebKit Page Loading\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5,\nand OS X Yosemite v10.10.4\nImpact: Cached authentication state may reveal private browsing\nhistory\nDescription: An issue existed in caching of HTTP authentication. \nCVE-ID\nCVE-2015-3755 : xisigr of Tencent\u0027s Xuanwu Lab\n\nSafari 8.0.8, Safari 7.1.8, and Safari 6.2.8 may be obtained from\nthe Mac App Store. ============================================================================\nUbuntu Security Notice USN-2937-1\nMarch 21, 2016\n\nwebkitgtk vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.10\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in WebKitGTK+. \n\nSoftware Description:\n- webkitgtk: Web content engine library for GTK+\n\nDetails:\n\nA large number of security issues were discovered in the WebKitGTK+ Web and\nJavaScript engines. If a user were tricked into viewing a malicious\nwebsite, a remote attacker could exploit a variety of issues related to web\nbrowser security, including cross-site scripting attacks, denial of service\nattacks, and arbitrary code execution. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.10:\n libjavascriptcoregtk-1.0-0 2.4.10-0ubuntu0.15.10.1\n libjavascriptcoregtk-3.0-0 2.4.10-0ubuntu0.15.10.1\n libwebkitgtk-1.0-0 2.4.10-0ubuntu0.15.10.1\n libwebkitgtk-3.0-0 2.4.10-0ubuntu0.15.10.1\n\nUbuntu 14.04 LTS:\n libjavascriptcoregtk-1.0-0 2.4.10-0ubuntu0.14.04.1\n libjavascriptcoregtk-3.0-0 2.4.10-0ubuntu0.14.04.1\n libwebkitgtk-1.0-0 2.4.10-0ubuntu0.14.04.1\n libwebkitgtk-3.0-0 2.4.10-0ubuntu0.14.04.1\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any applications\nthat use WebKitGTK+, such as Epiphany and Evolution, to make all the\nnecessary changes. \n\nReferences:\n http://www.ubuntu.com/usn/usn-2937-1\n CVE-2014-1748, CVE-2015-1071, CVE-2015-1076, CVE-2015-1081,\n CVE-2015-1083, CVE-2015-1120, CVE-2015-1122, CVE-2015-1127,\n CVE-2015-1153, CVE-2015-1155, CVE-2015-3658, CVE-2015-3659,\n CVE-2015-3727, CVE-2015-3731, CVE-2015-3741, CVE-2015-3743,\n CVE-2015-3745, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749,\n CVE-2015-3752, CVE-2015-5788, CVE-2015-5794, CVE-2015-5801,\n CVE-2015-5809, CVE-2015-5822, CVE-2015-5928\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/webkitgtk/2.4.10-0ubuntu0.15.10.1\n https://launchpad.net/ubuntu/+source/webkitgtk/2.4.10-0ubuntu0.14.04.1\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2015-08-13-3 iOS 8.4.1\n\niOS 8.4.1 is now available and addresses the following:\n\nAppleFileConduit\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A maliciously crafted afc command may allow access to\nprotected parts of the filesystem\nDescription: An issue existed in the symbolic linking mechanism of\nafc. This issue was addressed by adding additional path checks. \nCVE-ID\nCVE-2015-5746 : evad3rs, TaiG Jailbreak Team\n\nAir Traffic\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: AirTraffic may have allowed access to protected parts of the\nfilesystem\nDescription: A path traversal issue existed in asset handling. This\nwas addressed with improved validation. \nCVE-ID\nCVE-2015-5766 : TaiG Jailbreak Team\n\nBackup\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious application may be able to create symlinks to\nprotected regions of the disk\nDescription: An issue existed within the path validation logic for\nsymlinks. This issue was addressed through improved path\nsanitization. \nCVE-ID\nCVE-2015-5752 : TaiG Jailbreak Team\n\nbootp\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious Wi-Fi network may be able to determine networks\na device has previously accessed\nDescription: Upon connecting to a Wi-Fi network, iOS may have\nbroadcast MAC addresses of previously accessed networks via the DNAv4\nprotocol. This issue was addressed through disabling DNAv4 on\nunencrypted Wi-Fi networks. \nCVE-ID\nCVE-2015-3778 : Piers O\u0027Hanlon of Oxford Internet Institute,\nUniversity of Oxford (on the EPSRC Being There project)\n\nCertificate UI\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: An attacker with a privileged network position may be able\nto accept untrusted certificates from the lock screen\nDescription: Under certain circumstances, the device may have\npresented a certificate trust dialog while in a locked state. This\nissue was addressed through improved state management. \nCVE-ID\nCVE-2015-3756 : Andy Grant of NCC Group\n\nCloudKit\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious application may be able to access the iCloud\nuser record of a previously signed in user\nDescription: A state inconsistency existed in CloudKit when signing\nout users. This issue was addressed through improved state handling. \nCVE-ID\nCVE-2015-3782 : Deepkanwal Plaha of University of Toronto\n\nCFPreferences\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious app may be able to read other apps\u0027 managed\npreferences\nDescription: An issue existed in the third-party app sandbox. This\nissue was addressed by improving the third-party sandbox profile. \nCVE-ID\nCVE-2015-3793 : Andreas Weinlein of the Appthority Mobility Threat\nTeam\n\nCode Signing\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious application may be able to execute unsigned code\nDescription: An issue existed that allowed unsigned code to be\nappended to signed code in a specially crafted executable file. This\nissue was addressed through improved code signature validation. \nCVE-ID\nCVE-2015-3806 : TaiG Jailbreak Team\n\nCode Signing\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A specially crafted executable file could allow unsigned,\nmalicious code to execute\nDescription: An issue existed in the way multi-architecture\nexecutable files were evaluated that could have allowed unsigned code\nto be executed. This issue was addressed through improved validation\nof executable files. \nCVE-ID\nCVE-2015-3803 : TaiG Jailbreak Team\n\nCode Signing\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A local user may be able to execute unsigned code\nDescription: A validation issue existed in the handling of Mach-O\nfiles. This was addressed by adding additional checks. \nCVE-ID\nCVE-2015-3802 : TaiG Jailbreak Team\nCVE-2015-3805 : TaiG Jailbreak Team\n\nCoreMedia Playback\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in CoreMedia\nPlayback. This issue was addressed through improved memory handling. \nCVE-ID\nCVE-2015-5777 : Apple\nCVE-2015-5778 : Apple\n\nCoreText\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Processing a maliciously crafted font file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in the processing of\nfont files. This issue was addressed through improved input\nvalidation. \nCVE-ID\nCVE-2015-5755 : John Villamil (@day6reak), Yahoo Pentest Team\nCVE-2015-5761 : John Villamil (@day6reak), Yahoo Pentest Team\n\nDiskImages\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Processing a maliciously crafted DMG file may lead to an\nunexpected application termination or arbitrary code execution with\nsystem privileges\nDescription: A memory corruption issue existed in parsing of\nmalformed DMG images. This issue was addressed through improved\nmemory handling. \nCVE-ID\nCVE-2015-3800 : Frank Graziano of the Yahoo Pentest Team\n\nFontParser\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Processing a maliciously crafted font file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in the processing of\nfont files. This issue was addressed through improved input\nvalidation. \nCVE-ID\nCVE-2015-3804 : Apple\nCVE-2015-5756 : John Villamil (@day6reak), Yahoo Pentest Team\nCVE-2015-5775 : Apple\n\nImageIO\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Processing a maliciously crafted .tiff file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in the processing of\n.tiff files. This issue was addressed through improved bounds\nchecking. \nCVE-ID\nCVE-2015-5758 : Apple\n\nImageIO\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Visiting a maliciously crafted website may result in the\ndisclosure of process memory\nDescription: An uninitialized memory access issue existed in\nImageIO\u0027s handling of PNG images. Visiting a malicious website may\nresult in sending data from process memory to the website. This issue\nwas addressed through improved memory initialization and additional\nvalidation of PNG images. \nCVE-ID\nCVE-2015-5781 : Michal Zalewski\n\nImageIO\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Visiting a maliciously crafted website may result in the\ndisclosure of process memory\nDescription: An uninitialized memory access issue existed in\nImageIO\u0027s handling of TIFF images. Visiting a malicious website may\nresult in sending data from process memory to the website. This issue\nis addressed through improved memory initialization and additional\nvalidation of TIFF images. \nCVE-ID\nCVE-2015-5782 : Michal Zalewski\n\nIOKit\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Parsing a maliciously crafted plist may lead to an\nunexpected application termination or arbitrary code execution with\nsystem privileges\nDescription: A memory corruption existed in processing of malformed\nplists. This issue was addressed through improved memory handling. \nCVE-ID\nCVE-2015-3776 : Teddy Reed of Facebook Security, Patrick Stein\n(@jollyjinx) of Jinx Germany\n\nIOHIDFamily\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A local user may be able to execute arbitrary code with\nsystem privileges\nDescription: A buffer overflow issue existed in IOHIDFamily. This\nissue was addressed through improved memory handling. \nCVE-ID\nCVE-2015-5774 : TaiG Jailbreak Team\n\nKernel\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious application may be able to determine kernel\nmemory layout\nDescription: An issue existed in the mach_port_space_info interface,\nwhich could have led to the disclosure of kernel memory layout. This\nwas addressed by disabling the mach_port_space_info interface. \nCVE-ID\nCVE-2015-3766 : Cererdlong of Alibaba Mobile Security Team,\n@PanguTeam\n\nKernel\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: An integer overflow existed in the handling of IOKit\nfunctions. This issue was addressed through improved validation of\nIOKit API arguments. \nCVE-ID\nCVE-2015-3768 : Ilja van Sprundel\n\nLibc\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Processing a maliciously crafted regular expression may lead\nto an unexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in the TRE library. \nThis issue was addressed through improved memory handling. \nCVE-ID\nCVE-2015-3796 : Ian Beer of Google Project Zero\nCVE-2015-3797 : Ian Beer of Google Project Zero\nCVE-2015-3798 : Ian Beer of Google Project Zero\n\nLibinfo\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A remote attacker may be able to cause unexpected\napplication termination or arbitrary code execution\nDescription: A memory corruption issue existed in handling AF_INET6\nsockets. This issue was addressed by improved memory handling. \nCVE-ID\nCVE-2015-5776 : Apple\n\nlibpthread\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A memory corruption issue existed in handling syscalls. \nThis issue was addressed through improved lock state checking. \nCVE-ID\nCVE-2015-5757 : Lufeng Li of Qihoo 360\n\nlibxml2\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Parsing a maliciously crafted XML document may lead to\ndisclosure of user information\nDescription: A memory corruption issue existed in parsing of XML\nfiles. This issue was addressed through improved memory handling. \nCVE-ID\nCVE-2015-3807 : Michal Zalewski\n\nlibxml2\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Multiple vulnerabilities existed in libxml2 versions prior\nto 2.9.2, the most serious of which may allow a remote attacker to\ncause a denial of service\nDescription: Multiple vulnerabilities existed in libxml2 versions\nprior to 2.9.2. These were addressed by updating libxml2 to version\n2.9.2. \nCVE-ID\nCVE-2012-6685 : Felix Groebert of Google\nCVE-2014-0191 : Felix Groebert of Google\nCVE-2014-3660 : Felix Groebert of Google\n\nlibxpc\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious application may be able to execute arbitrary\ncode with system privileges\nDescription: A memory corruption issue existed in handling of\nmalformed XPC messages. This issue was improved through improved\nbounds checking. \nCVE-ID\nCVE-2015-3795 : Mathew Rowley\n\nLocation Framework\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A local user may be able to modify protected parts of the\nfilesystem\nDescription: A symbolic link issue was addressed through improved\npath validation. \nCVE-ID\nCVE-2015-3759 : Cererdlong of Alibaba Mobile Security Team\n\nMobileInstallation\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious enterprise application may be able to replace\nextensions for other apps\nDescription: An issue existed in the install logic for universal\nprovisioning profile apps, which allowed a collision to occur with\nexisting bundle IDs. This issue was addressed through improved bundle\nID validation. \nCVE-ID\nCVE-2015-5770 : FireEye\n\nMSVDX Driver\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Viewing a malicious video may lead to a unexpected system\ntermination\nDescription: A denial of service issue was addressed through\nimproved memory handling. \nCVE-ID\nCVE-2015-5769 : Proteas of Qihoo 360 Nirvan Team\n\nOffice Viewer\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Parsing a maliciously crafted XML file may lead to\ndisclosure of user information\nDescription: An external entity reference issue existed in XML file\nparsing. This issue was addressed through improved parsing. \nCVE-ID\nCVE-2015-3784 : Bruno Morisson of INTEGRITY S.A. \n\nQL Office\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Parsing a maliciously crafted office document may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in parsing of office\ndocuments. This issue was addressed through improved memory handling. \nCVE-ID\nCVE-2015-5773 : Apple\n\nSafari\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Visiting a malicious website may lead to user interface\nspoofing\nDescription: A malicious website could open another site and prompt\nfor user input without a way for the user to tell where the prompt\noriginated. The issue was addressed by displaying the prompt\u0027s origin\nto the user. \nCVE-ID\nCVE-2015-3729 : Code Audit Labs of VulnHunt.com\n\nSafari\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious website may trigger an infinite number of alert\nmessages\nDescription: An issue existed where a malicious or hacked website\ncould show infinite alert messages and make users believe their\nbrowser was locked. The issue was addressed through throttling of\nJavaScript alerts. \nCVE-ID\nCVE-2015-3763\n\nSandbox_profiles\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: An malicious app may be able to read other apps\u0027 managed\npreferences\nDescription: An issue existed in the third-party app sandbox. This\nissue was addressed by improving the third-party sandbox profile. \nCVE-ID\nCVE-2015-5749 : Andreas Weinlein of the Appthority Mobility Threat\nTeam\n\nUIKit WebView\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious application may be able to initiate FaceTime\ncalls without user authorization\nDescription: An issue existed in the parsing of FaceTime URLs within\nWebViews. This issue was addressed through improved URL validation. \nCVE-ID\nCVE-2015-3758 : Brian Simmons of Salesforce, Guillaume Ross\n\nWebKit\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Visiting a maliciously crafted website may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in WebKit. \nThese issues were addressed through improved memory handling. This issue was\naddressed through improved URL handling. \nCVE-ID\nCVE-2015-3755 : xisigr of Tencent\u0027s Xuanwu Lab\n\nWebKit\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious website may exfiltrate image data cross-origin\nDescription: Images fetched through URLs that redirected to a\ndata:image resource could have been exfiltrated cross-origin. This\nissue was addressed through improved canvas taint tracking. \nCVE-ID\nCVE-2015-3753 : Antonio Sanso and Damien Antipa of Adobe\n\nWebKit\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious website can trigger plaintext requests to an\norigin under HTTP Strict Transport Security\nDescription: An issue existed where Content Security Policy report\nrequests would not honor HTTP Strict Transport Security (HSTS). The\nissue was addressed by applying HSTS to CSP. \nCVE-ID\nCVE-2015-3750 : Muneaki Nishimura (nishimunea)\n\nWebKit\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: A malicious website can make a tap event produce a synthetic\nclick on another page\nDescription: An issue existed in how synthetic clicks are generated\nfrom tap events that could cause clicks to target other pages. The\nissue was addressed through restricted click propagation. \nCVE-ID\nCVE-2015-5759 : Phillip Moon and Matt Weston of Sandfield\n\nWebKit\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Content Security Policy report requests may leak cookies\nDescription: Two issues existed in how cookies were added to Content\nSecurity Policy report requests. Cookies were sent in cross-origin\nreport requests in violation of the standard. Cookies set during\nregular browsing were sent in private browsing. These issues were\naddressed through improved cookie handling. \nCVE-ID\nCVE-2015-3752 : Muneaki Nishimura (nishimunea)\n\nWebKit\nAvailable for: iPhone 4s and later,\niPod touch (5th generation) and later, iPad 2 and later\nImpact: Image loading may violate a website\u0027s Content Security\nPolicy directive\nDescription: An issue existed where websites with video controls\nwould load images nested in object elements in violation of the\nwebsite\u0027s Content Security Policy directive. This issue was addressed\nthrough improved Content Security Policy enforcement. \nCVE-ID\nCVE-2015-3751 : Muneaki Nishimura (nishimunea)\n\n\nInstallation note:\n\nThis update is available through iTunes and Software Update on your\niOS device, and will not appear in your computer\u0027s Software Update\napplication, or in the Apple Downloads site. Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom www.apple.com/itunes/\n\niTunes and Software Update on the device will automatically check\nApple\u0027s update server on its weekly schedule. When an update is\ndetected, it is downloaded and the option to be installed is\npresented to the user when the iOS device is docked. We recommend\napplying the update immediately if possible. Selecting Don\u0027t Install\nwill present the option the next time you connect your iOS device. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes or the device checks for updates. You may manually\nobtain the update via the Check for Updates button within iTunes, or\nthe Software Update on your device. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About. The version after applying this update\nwill be \"8.4.1\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\n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\nb/jh8IEOuyI7+KrcrD3U\n=tJVt\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2015-3731" }, { "db": "JVNDB", "id": "JVNDB-2015-004191" }, { "db": "BID", "id": "76338" }, { "db": "VULHUB", "id": "VHN-81692" }, { "db": "PACKETSTORM", "id": "135966" }, { "db": "PACKETSTORM", "id": "133618" }, { "db": "PACKETSTORM", "id": "133078" }, { "db": "PACKETSTORM", "id": "136327" }, { "db": "PACKETSTORM", "id": "133080" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-3731", "trust": 3.3 }, { "db": "BID", "id": "76338", "trust": 2.0 }, { "db": "SECTRACK", "id": "1033274", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU94440136", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU99970459", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-004191", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201508-236", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-81692", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135966", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133618", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133078", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "136327", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133080", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-81692" }, { "db": "BID", "id": "76338" }, { "db": "JVNDB", "id": "JVNDB-2015-004191" }, { "db": "PACKETSTORM", "id": "135966" }, { "db": "PACKETSTORM", "id": "133618" }, { "db": "PACKETSTORM", "id": "133078" }, { "db": "PACKETSTORM", "id": "136327" }, { "db": "PACKETSTORM", "id": "133080" }, { "db": "CNNVD", "id": "CNNVD-201508-236" }, { "db": "NVD", "id": "CVE-2015-3731" } ] }, "id": "VAR-201508-0435", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-81692" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T19:53:39.014000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apple security updates", "trust": 0.8, "url": "https://support.apple.com/en-us/HT201222" }, { "title": "APPLE-SA-2015-09-16-3 iTunes 12.3", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" }, { "title": "APPLE-SA-2015-08-13-3 iOS 8.4.1", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" }, { "title": "APPLE-SA-2015-08-13-1 Safari 8.0.8, Safari 7.1.8, and Safari 6.2.8", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html" }, { "title": "HT205221", "trust": 0.8, "url": "https://support.apple.com/en-us/HT205221" }, { "title": "HT205030", "trust": 0.8, "url": "http://support.apple.com/en-us/HT205030" }, { "title": "HT205033", "trust": 0.8, "url": "http://support.apple.com/en-us/HT205033" }, { "title": "HT205221", "trust": 0.8, "url": "http://support.apple.com/ja-jp/HT205221" }, { "title": "HT205030", "trust": 0.8, "url": "http://support.apple.com/ja-jp/HT205030" }, { "title": "HT205033", "trust": 0.8, "url": "http://support.apple.com/ja-jp/HT205033" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-004191" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-81692" }, { "db": "JVNDB", "id": "JVNDB-2015-004191" }, { "db": "NVD", "id": "CVE-2015-3731" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2015/aug/msg00000.html" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2015/aug/msg00002.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/76338" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht205030" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht205033" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-2937-1" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00003.html" }, { "trust": 1.1, "url": "https://support.apple.com/ht205221" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1033274" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3731" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu94440136/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu99970459/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3731" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3741" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3748" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3749" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3731" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3743" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3747" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3745" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3733" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3736" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3730" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3752" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3738" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3744" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3746" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3742" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3734" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3740" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3735" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3737" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3739" }, { "trust": 0.3, "url": "https://www.apple.com/" }, { "trust": 0.3, "url": "http://www.apple.com/safari/" }, { "trust": 0.3, "url": "http://www.webkit.org/" }, { "trust": 0.3, "url": "https://support.apple.com/en-in/ht205030" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht205221" }, { "trust": 0.3, "url": "https://support.apple.com/en-in/ht205033" }, { "trust": 0.3, "url": "http://webkitgtk.org/security/wsa-2015-0002.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3732" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3751" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3750" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3753" }, { "trust": 0.3, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.3, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.2, "url": "https://gpgtools.org" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0191" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6685" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3660" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1153" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3729" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3759" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3687" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8146" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3688" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3190" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3686" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1152" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1157" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1205" }, { "trust": 0.1, "url": "http://www.apple.com/itunes/download/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3754" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3755" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5809" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1127" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1120" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1083" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5788" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3727" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3658" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5822" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1076" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkitgtk/2.4.10-0ubuntu0.15.10.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1155" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5794" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3659" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1071" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1122" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1748" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5928" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1081" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5801" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkitgtk/2.4.10-0ubuntu0.14.04.1" }, { "trust": 0.1, "url": "https://www.apple.com/itunes/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-81692" }, { "db": "BID", "id": "76338" }, { "db": "JVNDB", "id": "JVNDB-2015-004191" }, { "db": "PACKETSTORM", "id": "135966" }, { "db": "PACKETSTORM", "id": "133618" }, { "db": "PACKETSTORM", "id": "133078" }, { "db": "PACKETSTORM", "id": "136327" }, { "db": "PACKETSTORM", "id": "133080" }, { "db": "CNNVD", "id": "CNNVD-201508-236" }, { "db": "NVD", "id": "CVE-2015-3731" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-81692" }, { "db": "BID", "id": "76338" }, { "db": "JVNDB", "id": "JVNDB-2015-004191" }, { "db": "PACKETSTORM", "id": "135966" }, { "db": "PACKETSTORM", "id": "133618" }, { "db": "PACKETSTORM", "id": "133078" }, { "db": "PACKETSTORM", "id": "136327" }, { "db": "PACKETSTORM", "id": "133080" }, { "db": "CNNVD", "id": "CNNVD-201508-236" }, { "db": "NVD", "id": "CVE-2015-3731" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-08-16T00:00:00", "db": "VULHUB", "id": "VHN-81692" }, { "date": "2015-08-13T00:00:00", "db": "BID", "id": "76338" }, { "date": "2015-08-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-004191" }, { "date": "2016-02-26T22:22:22", "db": "PACKETSTORM", "id": "135966" }, { "date": "2015-09-19T15:35:19", "db": "PACKETSTORM", "id": "133618" }, { "date": "2015-08-13T20:03:23", "db": "PACKETSTORM", "id": "133078" }, { "date": "2016-03-22T00:03:33", "db": "PACKETSTORM", "id": "136327" }, { "date": "2015-08-13T22:18:25", "db": "PACKETSTORM", "id": "133080" }, { "date": "2015-08-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-236" }, { "date": "2015-08-16T23:59:03.737000", "db": "NVD", "id": "CVE-2015-3731" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-02-08T00:00:00", "db": "VULHUB", "id": "VHN-81692" }, { "date": "2016-07-05T21:32:00", "db": "BID", "id": "76338" }, { "date": "2015-10-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-004191" }, { "date": "2019-02-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201508-236" }, { "date": "2024-11-21T02:29:44.250000", "db": "NVD", "id": "CVE-2015-3731" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "136327" }, { "db": "CNNVD", "id": "CNNVD-201508-236" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple iOS and Apple Safari Used in etc. WebKit Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-004191" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201508-236" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.