var-201702-0213
Vulnerability from variot
An issue was discovered in certain Apple products. iCloud before 6.1 is affected. The issue involves the "Windows Security" component. It allows local users to obtain sensitive information from iCloud desktop-client process memory via unspecified vectors. Apple iCloud for Windows is prone to a local information-disclosure vulnerability. An attacker can leverage this issue to obtain sensitive information that may aid in further attacks. Versions prior to iCloud 6.1 are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2016-12-13-4 iCloud for Windows v6.1
iCloud for Windows v6.1 is now available and addresses the following:
WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4692: Apple CVE-2016-7635: Apple CVE-2016-7652: Apple
WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4743: Alan Cutter
WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may result in the disclosure of user information Description: A validation issue was addressed through improved state management. CVE-2016-7586: Boris Zbarsky
WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed through improved state management. CVE-2016-7587: Adam Klein CVE-2016-7610: Zheng Huang of the Baidu Security Lab working with Trend Micro's Zero Day Initiative CVE-2016-7611: an anonymous researcher working with Trend Micro's Zero Day Initiative CVE-2016-7639: Tongbo Luo of Palo Alto Networks CVE-2016-7640: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7641: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7642: Tongbo Luo of Palo Alto Networks CVE-2016-7645: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7646: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7648: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7649: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7654: Keen Lab working with Trend Micro's Zero Day Initiative
WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved state management. CVE-2016-7589: Apple CVE-2016-7656: Keen Lab working with Trend Micro's Zero Day Initiative
WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may compromise user information Description: An issue existed in handling of JavaScript prompts. This was addressed through improved state management. CVE-2016-7592: xisigr of Tencent's Xuanwu Lab (tencent.com)
WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: An uninitialized memory access issue was addressed through improved memory initialization. CVE-2016-7598: Samuel GroA
WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may result in the disclosure of user information Description: An issue existed in the handling of HTTP redirects. This issue was addressed through improved cross origin validation. CVE-2016-7599: Muneaki Nishimura (nishimunea) of Recruit Technologies Co., Ltd.
WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed through improved state management. This issue was addressed through improved memory handling. CVE-2016-7614: Yakir Wizman
iCloud for Windows v6.1 may be obtained from: https://support.apple.com/HT204283
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org
iQIcBAEBCgAGBQJYUDfeAAoJEIOj74w0bLRGi1YQAM04Zdc+W0/qkdER4iM5XbuV b18e7QZuOCha24mYIXpKplO86+Ii47fx4HyzP6BP4SvaurlGo2Z58U6KXsg3NoLh VBiQZMlXAX5RpMJyWvV16Tu2KRKEK6eUcIv71xXAbMIDO0liuFIZnSzpn1D91Xvd lVq/cCw5l+xdPzrqrm2PJQRDPu32S21UrfxzpnUZUirLuF62RaHB6aPpbz8IA924 X7+BnKwpyG82py7ohwAYnvTaAt9ZHU7tWyZwpE/h8BxR+aTw/0J5il/NS55v/b9v Q2cmMploNlD7GSsqo5ruB+iICnn4slkCA2ep8dzX6vWhy0/5LNxVgy+rqbRUtkoB hpQ/tL25D2gfLLr3nnxMl/oBsB0iLNGtkzsOKqVVZzBEBpfbz3iEw7yeI7fSmOp6 87gyegE6znAw6GI7+JrhoMBeHW1QBe1YReIFj/CX4/ojYxTzAwDxdEULN77zHppK ZwlOE6fIXefqrioITbY9GGT4pbqsTN4ZUbt+UGS51mbDKkVIysuUMTvKKxT2WlFc 2Sj7Uk1SOaJ719/YGge84YKdZokyN0kmTCEIiE5HLNrms1uCURVVbh9YzVluL/hm R4UiaM9RmovvGi9cGpMpabnyoJwAj/U1Gtn0nHUZnmsGm3j9Y+LIgrj3xFByH2oO 82ORmQJsxN4FLllw5Zyd =3eCL -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0213", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "icloud", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "6.0.1" }, { "model": "icloud", "scope": "eq", "trust": 0.9, "vendor": "apple", "version": "6.0.1" }, { "model": "icloud", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "6.1 (windows 7 or later )" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "icloud", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "6.1" } ], "sources": [ { "db": "BID", "id": "94911" }, { "db": "JVNDB", "id": "JVNDB-2016-007445" }, { "db": "CNNVD", "id": "CNNVD-201612-436" }, { "db": "NVD", "id": "CVE-2016-7614" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:apple:icloud", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-007445" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Yakir Wizman.", "sources": [ { "db": "BID", "id": "94911" }, { "db": "CNNVD", "id": "CNNVD-201612-436" } ], "trust": 0.9 }, "cve": "CVE-2016-7614", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2016-7614", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-96434", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2016-7614", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2016-7614", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2016-7614", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-201612-436", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-96434", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-96434" }, { "db": "JVNDB", "id": "JVNDB-2016-007445" }, { "db": "CNNVD", "id": "CNNVD-201612-436" }, { "db": "NVD", "id": "CVE-2016-7614" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in certain Apple products. iCloud before 6.1 is affected. The issue involves the \"Windows Security\" component. It allows local users to obtain sensitive information from iCloud desktop-client process memory via unspecified vectors. Apple iCloud for Windows is prone to a local information-disclosure vulnerability. \nAn attacker can leverage this issue to obtain sensitive information that may aid in further attacks. \nVersions prior to iCloud 6.1 are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2016-12-13-4 iCloud for Windows v6.1\n\niCloud for Windows v6.1 is now available and addresses the following:\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed through\nimproved memory handling. \nCVE-2016-4692: Apple\nCVE-2016-7635: Apple\nCVE-2016-7652: Apple\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of process memory\nDescription: A memory corruption issue was addressed through improved\ninput validation. \nCVE-2016-4743: Alan Cutter\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of user information\nDescription: A validation issue was addressed through improved state\nmanagement. \nCVE-2016-7586: Boris Zbarsky\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed through\nimproved state management. \nCVE-2016-7587: Adam Klein\nCVE-2016-7610: Zheng Huang of the Baidu Security Lab working with\nTrend Micro\u0027s Zero Day Initiative\nCVE-2016-7611: an anonymous researcher working with Trend Micro\u0027s\nZero Day Initiative\nCVE-2016-7639: Tongbo Luo of Palo Alto Networks\nCVE-2016-7640: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7641: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7642: Tongbo Luo of Palo Alto Networks\nCVE-2016-7645: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7646: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7648: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7649: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7654: Keen Lab working with Trend Micro\u0027s Zero Day\nInitiative\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed through improved\nstate management. \nCVE-2016-7589: Apple\nCVE-2016-7656: Keen Lab working with Trend Micro\u0027s Zero Day\nInitiative\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Processing maliciously crafted web content may compromise\nuser information\nDescription: An issue existed in handling of JavaScript prompts. This\nwas addressed through improved state management. \nCVE-2016-7592: xisigr of Tencent\u0027s Xuanwu Lab\n(tencent.com)\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of process memory\nDescription: An uninitialized memory access issue was addressed\nthrough improved memory initialization. \nCVE-2016-7598: Samuel GroA\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of user information\nDescription: An issue existed in the handling of HTTP redirects. This\nissue was addressed through improved cross origin validation. \nCVE-2016-7599: Muneaki Nishimura (nishimunea) of Recruit Technologies\nCo., Ltd. \n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Processing maliciously crafted web content may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue was addressed through improved\nstate management. This issue was addressed through improved\nmemory handling. \nCVE-2016-7614: Yakir Wizman\n\niCloud for Windows v6.1 may be obtained from:\nhttps://support.apple.com/HT204283\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - https://gpgtools.org\n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\n82ORmQJsxN4FLllw5Zyd\n=3eCL\n-----END PGP SIGNATURE-----\n\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2016-7614" }, { "db": "JVNDB", "id": "JVNDB-2016-007445" }, { "db": "BID", "id": "94911" }, { "db": "VULHUB", "id": "VHN-96434" }, { "db": "PACKETSTORM", "id": "140154" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-7614", "trust": 2.9 }, { "db": "BID", "id": "94911", "trust": 2.0 }, { "db": "JVN", "id": "JVNVU97133642", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-007445", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201612-436", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-96434", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140154", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-96434" }, { "db": "BID", "id": "94911" }, { "db": "JVNDB", "id": "JVNDB-2016-007445" }, { "db": "PACKETSTORM", "id": "140154" }, { "db": "CNNVD", "id": "CNNVD-201612-436" }, { "db": "NVD", "id": "CVE-2016-7614" } ] }, "id": "VAR-201702-0213", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-96434" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T20:41:59.707000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apple security updates", "trust": 0.8, "url": "https://support.apple.com/en-us/HT201222" }, { "title": "APPLE-SA-2016-12-13-4 iCloud for Windows v6.1", "trust": 0.8, "url": "https://lists.apple.com/archives/security-announce/2016/Dec/msg00006.html" }, { "title": "HT207424", "trust": 0.8, "url": "https://support.apple.com/en-us/HT207424" }, { "title": "HT207424", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT207424" }, { "title": "Apple iCloud for Windows Information disclosure repair measures", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=66470" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-007445" }, { "db": "CNNVD", "id": "CNNVD-201612-436" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-96434" }, { "db": "JVNDB", "id": "JVNDB-2016-007445" }, { "db": "NVD", "id": "CVE-2016-7614" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/94911" }, { "trust": 1.7, "url": "https://support.apple.com/ht207424" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-7614" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97133642/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-7614" }, { "trust": 0.3, "url": "https://www.apple.com/" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht201222" }, { "trust": 0.1, "url": "https://support.apple.com/ht204283" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7599" }, { "trust": 0.1, "url": "https://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7648" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7635" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7632" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7642" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7645" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7646" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7586" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7641" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7610" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7614" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7589" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7649" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7587" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4692" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7656" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7640" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7592" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7639" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7654" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7611" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7652" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4743" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7598" } ], "sources": [ { "db": "VULHUB", "id": "VHN-96434" }, { "db": "BID", "id": "94911" }, { "db": "JVNDB", "id": "JVNDB-2016-007445" }, { "db": "PACKETSTORM", "id": "140154" }, { "db": "CNNVD", "id": "CNNVD-201612-436" }, { "db": "NVD", "id": "CVE-2016-7614" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-96434" }, { "db": "BID", "id": "94911" }, { "db": "JVNDB", "id": "JVNDB-2016-007445" }, { "db": "PACKETSTORM", "id": "140154" }, { "db": "CNNVD", "id": "CNNVD-201612-436" }, { "db": "NVD", "id": "CVE-2016-7614" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-02-20T00:00:00", "db": "VULHUB", "id": "VHN-96434" }, { "date": "2016-12-13T00:00:00", "db": "BID", "id": "94911" }, { "date": "2017-03-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-007445" }, { "date": "2016-12-14T15:55:55", "db": "PACKETSTORM", "id": "140154" }, { "date": "2016-12-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-436" }, { "date": "2017-02-20T08:59:02.603000", "db": "NVD", "id": "CVE-2016-7614" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-02-21T00:00:00", "db": "VULHUB", "id": "VHN-96434" }, { "date": "2016-12-20T01:09:00", "db": "BID", "id": "94911" }, { "date": "2017-03-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-007445" }, { "date": "2017-02-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-436" }, { "date": "2024-11-21T02:58:18.343000", "db": "NVD", "id": "CVE-2016-7614" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "94911" }, { "db": "CNNVD", "id": "CNNVD-201612-436" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple iCloud of Windows Vulnerabilities that can capture important information in security components", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-007445" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-436" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.