Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-3913 (GCVE-0-2011-3913)
Vulnerability from cvelistv5 – Published: 2011-12-13 21:00 – Updated: 2024-08-06 23:53- n/a
| URL | Tags | ||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T23:53:31.675Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "APPLE-SA-2012-09-19-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/kb/HT5503"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://code.google.com/p/chromium/issues/detail?id=103921"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
},
{
"name": "oval:org.mitre.oval:def:14527",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14527"
},
{
"name": "APPLE-SA-2012-09-12-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/kb/HT5400"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2011-12-13T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-09-18T12:57:01",
"orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28",
"shortName": "Chrome"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "APPLE-SA-2012-09-19-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/kb/HT5503"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://code.google.com/p/chromium/issues/detail?id=103921"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
},
{
"name": "oval:org.mitre.oval:def:14527",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14527"
},
{
"name": "APPLE-SA-2012-09-12-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/kb/HT5400"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-3913",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=103921",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=103921"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
},
{
"name": "oval:org.mitre.oval:def:14527",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14527"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28",
"assignerShortName": "Chrome",
"cveId": "CVE-2011-3913",
"datePublished": "2011-12-13T21:00:00",
"dateReserved": "2011-10-01T00:00:00",
"dateUpdated": "2024-08-06T23:53:31.675Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"16.0.912.63\", \"matchCriteriaId\": \"CBDEF161-338F-4B15-913C-12D20BB0F7D2\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"10.7\", \"matchCriteriaId\": \"F76D1286-FD74-4F82-B792-C501C2158D67\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"6.0\", \"matchCriteriaId\": \"D64A3188-D7FC-4ADF-ACBE-8885A60DE798\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"6.0\", \"matchCriteriaId\": \"72A06974-6834-406E-BB3E-F9935B18F877\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad de uso despu\\u00e9s de liberaci\\u00f3n en Google Chrome antes de v16.0.912.63 permite a atacantes remotos causar una denegaci\\u00f3n de servicio o posiblemente tener un impacto no especificado a trav\\u00e9s de vectores relacionados con la gesti\\u00f3n de Rango.\"}]",
"id": "CVE-2011-3913",
"lastModified": "2024-11-21T01:31:31.663",
"metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2011-12-13T21:55:01.497",
"references": "[{\"url\": \"http://code.google.com/p/chromium/issues/detail?id=103921\", \"source\": \"chrome-cve-admin@google.com\"}, {\"url\": \"http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html\", \"source\": \"chrome-cve-admin@google.com\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html\", \"source\": \"chrome-cve-admin@google.com\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html\", \"source\": \"chrome-cve-admin@google.com\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html\", \"source\": \"chrome-cve-admin@google.com\"}, {\"url\": \"http://support.apple.com/kb/HT5400\", \"source\": \"chrome-cve-admin@google.com\"}, {\"url\": \"http://support.apple.com/kb/HT5485\", \"source\": \"chrome-cve-admin@google.com\"}, {\"url\": \"http://support.apple.com/kb/HT5503\", \"source\": \"chrome-cve-admin@google.com\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14527\", \"source\": \"chrome-cve-admin@google.com\"}, {\"url\": \"http://code.google.com/p/chromium/issues/detail?id=103921\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://support.apple.com/kb/HT5400\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://support.apple.com/kb/HT5485\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://support.apple.com/kb/HT5503\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14527\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
"sourceIdentifier": "chrome-cve-admin@google.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-416\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2011-3913\",\"sourceIdentifier\":\"chrome-cve-admin@google.com\",\"published\":\"2011-12-13T21:55:01.497\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n en Google Chrome antes de v16.0.912.63 permite a atacantes remotos causar una denegaci\u00f3n de servicio o posiblemente tener un impacto no especificado a trav\u00e9s de vectores relacionados con la gesti\u00f3n de Rango.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"16.0.912.63\",\"matchCriteriaId\":\"CBDEF161-338F-4B15-913C-12D20BB0F7D2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.7\",\"matchCriteriaId\":\"F76D1286-FD74-4F82-B792-C501C2158D67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.0\",\"matchCriteriaId\":\"D64A3188-D7FC-4ADF-ACBE-8885A60DE798\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.0\",\"matchCriteriaId\":\"72A06974-6834-406E-BB3E-F9935B18F877\"}]}]}],\"references\":[{\"url\":\"http://code.google.com/p/chromium/issues/detail?id=103921\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://support.apple.com/kb/HT5400\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://support.apple.com/kb/HT5485\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://support.apple.com/kb/HT5503\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14527\",\"source\":\"chrome-cve-admin@google.com\"},{\"url\":\"http://code.google.com/p/chromium/issues/detail?id=103921\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT5400\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT5485\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT5503\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14527\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
}
}
CERTA-2011-AVI-698
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Google Chrome. Elles permettent l'exécution de code arbitraire à distance.
Description
De multiples vulnérabilités ont été corrigées dans Google Chrome. Ces vulnérabilités peuvent être exploitées par une personne malintentionnée distante pour exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Google Chrome versions antérieures à 16.0.912.63.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cp\u003eGoogle Chrome versions ant\u00e9rieures \u00e0 16.0.912.63.\u003c/p\u003e",
"content": "## Description\n\nDe multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans Google Chrome. Ces\nvuln\u00e9rabilit\u00e9s peuvent \u00eatre exploit\u00e9es par une personne malintentionn\u00e9e\ndistante pour ex\u00e9cuter du code arbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2011-3916",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3916"
},
{
"name": "CVE-2011-3912",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3912"
},
{
"name": "CVE-2011-3911",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3911"
},
{
"name": "CVE-2011-3915",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3915"
},
{
"name": "CVE-2011-3904",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3904"
},
{
"name": "CVE-2011-3917",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3917"
},
{
"name": "CVE-2011-3914",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3914"
},
{
"name": "CVE-2011-3910",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3910"
},
{
"name": "CVE-2011-3903",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3903"
},
{
"name": "CVE-2011-3909",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3909"
},
{
"name": "CVE-2011-3913",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3913"
},
{
"name": "CVE-2011-3905",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3905"
},
{
"name": "CVE-2011-3907",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3907"
},
{
"name": "CVE-2011-3908",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3908"
},
{
"name": "CVE-2011-3906",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3906"
}
],
"links": [
{
"title": "Note de version Google Chrome 2011/12/stable-channel-update.html du 13 d\u00e9cembre 2011 :",
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
}
],
"reference": "CERTA-2011-AVI-698",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2011-12-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans Google Chrome. Elles\npermettent l\u0027ex\u00e9cution de code arbitraire \u00e0 distance.\n",
"title": "Vuln\u00e9rabilit\u00e9s dans Google Chrome",
"vendor_advisories": [
{
"published_at": null,
"title": "Notes de version Google Chrome du 13 d\u00e9cembre 2011",
"url": null
}
]
}
CERTA-2012-AVI-514
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans IOS 6. Certaines d'entre elles permettent à un attaquant d'exécuter du code arbitraire à distance au moyen de pages Web spécialement conçues.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à IOS 6.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 IOS 6.\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2011-3048",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3048"
},
{
"name": "CVE-2011-1167",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1167"
},
{
"name": "CVE-2011-3089",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3089"
},
{
"name": "CVE-2011-3050",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3050"
},
{
"name": "CVE-2012-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3618"
},
{
"name": "CVE-2012-3663",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3663"
},
{
"name": "CVE-2012-3746",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3746"
},
{
"name": "CVE-2012-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3651"
},
{
"name": "CVE-2011-3924",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3924"
},
{
"name": "CVE-2012-3658",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3658"
},
{
"name": "CVE-2012-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3611"
},
{
"name": "CVE-2012-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3598"
},
{
"name": "CVE-2012-3638",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3638"
},
{
"name": "CVE-2012-1521",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1521"
},
{
"name": "CVE-2012-3745",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3745"
},
{
"name": "CVE-2012-3624",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3624"
},
{
"name": "CVE-2012-3664",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3664"
},
{
"name": "CVE-2012-1144",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1144"
},
{
"name": "CVE-2012-3592",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3592"
},
{
"name": "CVE-2012-3741",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3741"
},
{
"name": "CVE-2011-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3068"
},
{
"name": "CVE-2012-3652",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3652"
},
{
"name": "CVE-2012-1127",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1127"
},
{
"name": "CVE-2012-1129",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1129"
},
{
"name": "CVE-2012-3674",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3674"
},
{
"name": "CVE-2011-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3090"
},
{
"name": "CVE-2012-3641",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3641"
},
{
"name": "CVE-2012-3696",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3696"
},
{
"name": "CVE-2012-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3626"
},
{
"name": "CVE-2011-3069",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3069"
},
{
"name": "CVE-2012-1143",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1143"
},
{
"name": "CVE-2012-3637",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3637"
},
{
"name": "CVE-2012-3680",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3680"
},
{
"name": "CVE-2012-3636",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3636"
},
{
"name": "CVE-2012-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3615"
},
{
"name": "CVE-2012-3730",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3730"
},
{
"name": "CVE-2012-1131",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1131"
},
{
"name": "CVE-2012-1173",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1173"
},
{
"name": "CVE-2012-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3744"
},
{
"name": "CVE-2012-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3610"
},
{
"name": "CVE-2012-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3653"
},
{
"name": "CVE-2011-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3032"
},
{
"name": "CVE-2012-3667",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3667"
},
{
"name": "CVE-2012-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3608"
},
{
"name": "CVE-2012-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3617"
},
{
"name": "CVE-2012-3645",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3645"
},
{
"name": "CVE-2011-3064",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3064"
},
{
"name": "CVE-2012-1132",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1132"
},
{
"name": "CVE-2011-3021",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3021"
},
{
"name": "CVE-2012-3738",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3738"
},
{
"name": "CVE-2012-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3640"
},
{
"name": "CVE-2012-3733",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3733"
},
{
"name": "CVE-2011-3040",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3040"
},
{
"name": "CVE-2012-3676",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3676"
},
{
"name": "CVE-2012-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3605"
},
{
"name": "CVE-2011-3016",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3016"
},
{
"name": "CVE-2011-3969",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3969"
},
{
"name": "CVE-2012-3732",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3732"
},
{
"name": "CVE-2012-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3604"
},
{
"name": "CVE-2012-3686",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3686"
},
{
"name": "CVE-2012-3635",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3635"
},
{
"name": "CVE-2012-3666",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3666"
},
{
"name": "CVE-2012-3740",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3740"
},
{
"name": "CVE-2011-1944",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1944"
},
{
"name": "CVE-2012-1520",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1520"
},
{
"name": "CVE-2012-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3596"
},
{
"name": "CVE-2012-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3627"
},
{
"name": "CVE-2011-3966",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3966"
},
{
"name": "CVE-2012-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3602"
},
{
"name": "CVE-2011-3328",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3328"
},
{
"name": "CVE-2012-1130",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1130"
},
{
"name": "CVE-2011-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3034"
},
{
"name": "CVE-2012-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3597"
},
{
"name": "CVE-2012-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3614"
},
{
"name": "CVE-2011-3043",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3043"
},
{
"name": "CVE-2011-2845",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2845"
},
{
"name": "CVE-2011-3027",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3027"
},
{
"name": "CVE-2012-3731",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3731"
},
{
"name": "CVE-2011-3926",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3926"
},
{
"name": "CVE-2011-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2834"
},
{
"name": "CVE-2012-3650",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3650"
},
{
"name": "CVE-2012-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3669"
},
{
"name": "CVE-2012-3661",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3661"
},
{
"name": "CVE-2011-3060",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3060"
},
{
"name": "CVE-2011-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3105"
},
{
"name": "CVE-2011-3968",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3968"
},
{
"name": "CVE-2012-0683",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0683"
},
{
"name": "CVE-2012-3729",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3729"
},
{
"name": "CVE-2011-3053",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3053"
},
{
"name": "CVE-2011-3039",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3039"
},
{
"name": "CVE-2012-3734",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3734"
},
{
"name": "CVE-2011-2821",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2821"
},
{
"name": "CVE-2012-3589",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3589"
},
{
"name": "CVE-2012-3647",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3647"
},
{
"name": "CVE-2012-1128",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1128"
},
{
"name": "CVE-2012-3691",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3691"
},
{
"name": "CVE-2012-3684",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3684"
},
{
"name": "CVE-2012-3634",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3634"
},
{
"name": "CVE-2012-3677",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3677"
},
{
"name": "CVE-2012-3646",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3646"
},
{
"name": "CVE-2011-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3073"
},
{
"name": "CVE-2012-3724",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3724"
},
{
"name": "CVE-2011-3971",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3971"
},
{
"name": "CVE-2011-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3076"
},
{
"name": "CVE-2012-3671",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3671"
},
{
"name": "CVE-2012-1133",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1133"
},
{
"name": "CVE-2012-3603",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3603"
},
{
"name": "CVE-2012-3695",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3695"
},
{
"name": "CVE-2012-1136",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1136"
},
{
"name": "CVE-2012-3739",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3739"
},
{
"name": "CVE-2012-1134",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1134"
},
{
"name": "CVE-2012-1126",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1126"
},
{
"name": "CVE-2011-3042",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3042"
},
{
"name": "CVE-2012-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3655"
},
{
"name": "CVE-2012-1137",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1137"
},
{
"name": "CVE-2011-3059",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3059"
},
{
"name": "CVE-2011-3036",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3036"
},
{
"name": "CVE-2012-3722",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3722"
},
{
"name": "CVE-2012-3673",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3673"
},
{
"name": "CVE-2012-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3613"
},
{
"name": "CVE-2012-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0682"
},
{
"name": "CVE-2011-3041",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3041"
},
{
"name": "CVE-2011-3958",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3958"
},
{
"name": "CVE-2012-3590",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3590"
},
{
"name": "CVE-2012-3593",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3593"
},
{
"name": "CVE-2011-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3035"
},
{
"name": "CVE-2012-3725",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3725"
},
{
"name": "CVE-2012-3678",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3678"
},
{
"name": "CVE-2012-1140",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1140"
},
{
"name": "CVE-2012-1139",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1139"
},
{
"name": "CVE-2011-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3074"
},
{
"name": "CVE-2012-3659",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3659"
},
{
"name": "CVE-2012-2815",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2815"
},
{
"name": "CVE-2012-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3594"
},
{
"name": "CVE-2011-3913",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3913"
},
{
"name": "CVE-2012-3743",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3743"
},
{
"name": "CVE-2012-3644",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3644"
},
{
"name": "CVE-2012-3726",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3726"
},
{
"name": "CVE-2012-3633",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3633"
},
{
"name": "CVE-2012-3728",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3728"
},
{
"name": "CVE-2011-3026",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3026"
},
{
"name": "CVE-2012-3708",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3708"
},
{
"name": "CVE-2012-3747",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3747"
},
{
"name": "CVE-2012-3742",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3742"
},
{
"name": "CVE-2012-3642",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3642"
},
{
"name": "CVE-2012-3591",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3591"
},
{
"name": "CVE-2011-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3075"
},
{
"name": "CVE-2011-3081",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3081"
},
{
"name": "CVE-2011-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3071"
},
{
"name": "CVE-2012-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3679"
},
{
"name": "CVE-2012-3710",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3710"
},
{
"name": "CVE-2012-3629",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3629"
},
{
"name": "CVE-2011-3037",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3037"
},
{
"name": "CVE-2011-3457",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3457"
},
{
"name": "CVE-2012-3595",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3595"
},
{
"name": "CVE-2012-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3670"
},
{
"name": "CVE-2012-0680",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0680"
},
{
"name": "CVE-2012-3601",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3601"
},
{
"name": "CVE-2012-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3628"
},
{
"name": "CVE-2012-3681",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3681"
},
{
"name": "CVE-2011-3044",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3044"
},
{
"name": "CVE-2012-3631",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3631"
},
{
"name": "CVE-2012-3665",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3665"
},
{
"name": "CVE-2012-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3612"
},
{
"name": "CVE-2012-1138",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1138"
},
{
"name": "CVE-2012-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3599"
},
{
"name": "CVE-2012-3704",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3704"
},
{
"name": "CVE-2012-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3625"
},
{
"name": "CVE-2012-3683",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3683"
},
{
"name": "CVE-2011-3078",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3078"
},
{
"name": "CVE-2012-3736",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3736"
},
{
"name": "CVE-2012-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3672"
},
{
"name": "CVE-2012-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3609"
},
{
"name": "CVE-2012-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3660"
},
{
"name": "CVE-2012-3600",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3600"
},
{
"name": "CVE-2011-3067",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3067"
},
{
"name": "CVE-2012-1135",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1135"
},
{
"name": "CVE-2012-3706",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3706"
},
{
"name": "CVE-2012-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3620"
},
{
"name": "CVE-2012-3727",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3727"
},
{
"name": "CVE-2012-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3737"
},
{
"name": "CVE-2012-3703",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3703"
},
{
"name": "CVE-2012-3648",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3648"
},
{
"name": "CVE-2012-1142",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1142"
},
{
"name": "CVE-2011-3919",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3919"
},
{
"name": "CVE-2012-3735",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3735"
},
{
"name": "CVE-2012-3656",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3656"
},
{
"name": "CVE-2012-1141",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1141"
},
{
"name": "CVE-2011-3086",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3086"
},
{
"name": "CVE-2012-3630",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3630"
},
{
"name": "CVE-2012-3693",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3693"
},
{
"name": "CVE-2012-3682",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3682"
},
{
"name": "CVE-2011-3038",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3038"
},
{
"name": "CVE-2012-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3639"
},
{
"name": "CVE-2011-4599",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4599"
},
{
"name": "CVE-2012-2818",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2818"
},
{
"name": "CVE-2012-3668",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3668"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT5503 :",
"url": "http://support.apple.com/kb/HT5503"
}
],
"reference": "CERTA-2012-AVI-514",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2012-09-21T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eIOS 6\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0 un\nattaquant d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance au moyen de pages Web\nsp\u00e9cialement con\u00e7ues.\n",
"title": "Multiples Vuln\u00e9rabilit\u00e9s dans IOS",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curi\u00e9 Apple HT5503 du 19 Septembre 2012",
"url": null
}
]
}
CERTA-2011-AVI-698
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Google Chrome. Elles permettent l'exécution de code arbitraire à distance.
Description
De multiples vulnérabilités ont été corrigées dans Google Chrome. Ces vulnérabilités peuvent être exploitées par une personne malintentionnée distante pour exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Google Chrome versions antérieures à 16.0.912.63.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cp\u003eGoogle Chrome versions ant\u00e9rieures \u00e0 16.0.912.63.\u003c/p\u003e",
"content": "## Description\n\nDe multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans Google Chrome. Ces\nvuln\u00e9rabilit\u00e9s peuvent \u00eatre exploit\u00e9es par une personne malintentionn\u00e9e\ndistante pour ex\u00e9cuter du code arbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2011-3916",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3916"
},
{
"name": "CVE-2011-3912",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3912"
},
{
"name": "CVE-2011-3911",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3911"
},
{
"name": "CVE-2011-3915",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3915"
},
{
"name": "CVE-2011-3904",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3904"
},
{
"name": "CVE-2011-3917",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3917"
},
{
"name": "CVE-2011-3914",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3914"
},
{
"name": "CVE-2011-3910",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3910"
},
{
"name": "CVE-2011-3903",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3903"
},
{
"name": "CVE-2011-3909",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3909"
},
{
"name": "CVE-2011-3913",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3913"
},
{
"name": "CVE-2011-3905",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3905"
},
{
"name": "CVE-2011-3907",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3907"
},
{
"name": "CVE-2011-3908",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3908"
},
{
"name": "CVE-2011-3906",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3906"
}
],
"links": [
{
"title": "Note de version Google Chrome 2011/12/stable-channel-update.html du 13 d\u00e9cembre 2011 :",
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
}
],
"reference": "CERTA-2011-AVI-698",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2011-12-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans Google Chrome. Elles\npermettent l\u0027ex\u00e9cution de code arbitraire \u00e0 distance.\n",
"title": "Vuln\u00e9rabilit\u00e9s dans Google Chrome",
"vendor_advisories": [
{
"published_at": null,
"title": "Notes de version Google Chrome du 13 d\u00e9cembre 2011",
"url": null
}
]
}
CERTA-2012-AVI-506
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Apple iTunes. Elles concernent le composant WebKit sur l'environnement Windows.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à iTunes 10.7.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 iTunes 10.7.\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2012-3623",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3623"
},
{
"name": "CVE-2011-3089",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3089"
},
{
"name": "CVE-2011-3050",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3050"
},
{
"name": "CVE-2012-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3618"
},
{
"name": "CVE-2012-3663",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3663"
},
{
"name": "CVE-2012-3622",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3622"
},
{
"name": "CVE-2012-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3651"
},
{
"name": "CVE-2012-3699",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3699"
},
{
"name": "CVE-2011-3924",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3924"
},
{
"name": "CVE-2012-3658",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3658"
},
{
"name": "CVE-2012-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3611"
},
{
"name": "CVE-2012-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3598"
},
{
"name": "CVE-2012-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3607"
},
{
"name": "CVE-2012-3638",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3638"
},
{
"name": "CVE-2012-1521",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1521"
},
{
"name": "CVE-2012-3624",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3624"
},
{
"name": "CVE-2012-2831",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2831"
},
{
"name": "CVE-2012-3664",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3664"
},
{
"name": "CVE-2012-3592",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3592"
},
{
"name": "CVE-2011-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3068"
},
{
"name": "CVE-2012-3675",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3675"
},
{
"name": "CVE-2012-3657",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3657"
},
{
"name": "CVE-2012-3652",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3652"
},
{
"name": "CVE-2012-3643",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3643"
},
{
"name": "CVE-2012-3674",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3674"
},
{
"name": "CVE-2011-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3090"
},
{
"name": "CVE-2012-3641",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3641"
},
{
"name": "CVE-2012-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3626"
},
{
"name": "CVE-2011-3069",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3069"
},
{
"name": "CVE-2012-3637",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3637"
},
{
"name": "CVE-2012-3688",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3688"
},
{
"name": "CVE-2012-3680",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3680"
},
{
"name": "CVE-2012-3636",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3636"
},
{
"name": "CVE-2012-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3615"
},
{
"name": "CVE-2012-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3610"
},
{
"name": "CVE-2012-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3653"
},
{
"name": "CVE-2012-3701",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3701"
},
{
"name": "CVE-2011-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3032"
},
{
"name": "CVE-2012-3667",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3667"
},
{
"name": "CVE-2012-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3608"
},
{
"name": "CVE-2012-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3617"
},
{
"name": "CVE-2012-3645",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3645"
},
{
"name": "CVE-2011-3064",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3064"
},
{
"name": "CVE-2011-3021",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3021"
},
{
"name": "CVE-2012-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3640"
},
{
"name": "CVE-2011-3040",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3040"
},
{
"name": "CVE-2012-3676",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3676"
},
{
"name": "CVE-2012-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3605"
},
{
"name": "CVE-2011-3016",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3016"
},
{
"name": "CVE-2011-3969",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3969"
},
{
"name": "CVE-2012-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3604"
},
{
"name": "CVE-2012-3686",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3686"
},
{
"name": "CVE-2012-3635",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3635"
},
{
"name": "CVE-2012-3666",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3666"
},
{
"name": "CVE-2012-1520",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1520"
},
{
"name": "CVE-2012-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3596"
},
{
"name": "CVE-2012-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3627"
},
{
"name": "CVE-2011-3966",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3966"
},
{
"name": "CVE-2012-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3602"
},
{
"name": "CVE-2012-2843",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2843"
},
{
"name": "CVE-2011-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3034"
},
{
"name": "CVE-2012-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3597"
},
{
"name": "CVE-2012-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3614"
},
{
"name": "CVE-2012-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3705"
},
{
"name": "CVE-2011-3043",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3043"
},
{
"name": "CVE-2012-3654",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3654"
},
{
"name": "CVE-2011-3027",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3027"
},
{
"name": "CVE-2011-3926",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3926"
},
{
"name": "CVE-2012-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3669"
},
{
"name": "CVE-2012-3661",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3661"
},
{
"name": "CVE-2011-3060",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3060"
},
{
"name": "CVE-2011-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3105"
},
{
"name": "CVE-2012-2829",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2829"
},
{
"name": "CVE-2012-3685",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3685"
},
{
"name": "CVE-2011-3968",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3968"
},
{
"name": "CVE-2012-0683",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0683"
},
{
"name": "CVE-2011-3053",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3053"
},
{
"name": "CVE-2011-3039",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3039"
},
{
"name": "CVE-2012-3692",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3692"
},
{
"name": "CVE-2012-3589",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3589"
},
{
"name": "CVE-2012-3647",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3647"
},
{
"name": "CVE-2012-3684",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3684"
},
{
"name": "CVE-2012-3634",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3634"
},
{
"name": "CVE-2012-3677",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3677"
},
{
"name": "CVE-2012-3646",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3646"
},
{
"name": "CVE-2011-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3073"
},
{
"name": "CVE-2011-3971",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3971"
},
{
"name": "CVE-2011-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3076"
},
{
"name": "CVE-2012-3671",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3671"
},
{
"name": "CVE-2012-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3606"
},
{
"name": "CVE-2012-3603",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3603"
},
{
"name": "CVE-2012-3709",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3709"
},
{
"name": "CVE-2011-3042",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3042"
},
{
"name": "CVE-2012-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3655"
},
{
"name": "CVE-2011-3059",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3059"
},
{
"name": "CVE-2011-3036",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3036"
},
{
"name": "CVE-2012-3673",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3673"
},
{
"name": "CVE-2012-2842",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2842"
},
{
"name": "CVE-2012-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3613"
},
{
"name": "CVE-2012-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0682"
},
{
"name": "CVE-2011-3041",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3041"
},
{
"name": "CVE-2011-3958",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3958"
},
{
"name": "CVE-2012-3590",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3590"
},
{
"name": "CVE-2012-3593",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3593"
},
{
"name": "CVE-2011-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3035"
},
{
"name": "CVE-2012-3678",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3678"
},
{
"name": "CVE-2011-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3074"
},
{
"name": "CVE-2012-3700",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3700"
},
{
"name": "CVE-2012-3659",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3659"
},
{
"name": "CVE-2012-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3594"
},
{
"name": "CVE-2011-3913",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3913"
},
{
"name": "CVE-2012-3644",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3644"
},
{
"name": "CVE-2012-3633",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3633"
},
{
"name": "CVE-2012-3708",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3708"
},
{
"name": "CVE-2012-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3616"
},
{
"name": "CVE-2012-3642",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3642"
},
{
"name": "CVE-2012-3591",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3591"
},
{
"name": "CVE-2011-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3075"
},
{
"name": "CVE-2011-3081",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3081"
},
{
"name": "CVE-2011-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3071"
},
{
"name": "CVE-2012-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3679"
},
{
"name": "CVE-2012-3710",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3710"
},
{
"name": "CVE-2012-3629",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3629"
},
{
"name": "CVE-2011-3037",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3037"
},
{
"name": "CVE-2012-3595",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3595"
},
{
"name": "CVE-2012-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3670"
},
{
"name": "CVE-2012-3601",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3601"
},
{
"name": "CVE-2012-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3628"
},
{
"name": "CVE-2012-3681",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3681"
},
{
"name": "CVE-2011-3044",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3044"
},
{
"name": "CVE-2012-3631",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3631"
},
{
"name": "CVE-2012-3665",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3665"
},
{
"name": "CVE-2012-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3612"
},
{
"name": "CVE-2012-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3599"
},
{
"name": "CVE-2012-3704",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3704"
},
{
"name": "CVE-2012-3632",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3632"
},
{
"name": "CVE-2012-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3625"
},
{
"name": "CVE-2012-3683",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3683"
},
{
"name": "CVE-2012-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2817"
},
{
"name": "CVE-2011-3078",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3078"
},
{
"name": "CVE-2012-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3672"
},
{
"name": "CVE-2012-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3609"
},
{
"name": "CVE-2012-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3660"
},
{
"name": "CVE-2012-3600",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3600"
},
{
"name": "CVE-2012-3706",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3706"
},
{
"name": "CVE-2012-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3620"
},
{
"name": "CVE-2012-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3707"
},
{
"name": "CVE-2012-3702",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3702"
},
{
"name": "CVE-2012-3621",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3621"
},
{
"name": "CVE-2012-3703",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3703"
},
{
"name": "CVE-2012-3711",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3711"
},
{
"name": "CVE-2012-3648",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3648"
},
{
"name": "CVE-2012-3649",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3649"
},
{
"name": "CVE-2012-3687",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3687"
},
{
"name": "CVE-2012-3656",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3656"
},
{
"name": "CVE-2011-3086",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3086"
},
{
"name": "CVE-2012-3630",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3630"
},
{
"name": "CVE-2012-3712",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3712"
},
{
"name": "CVE-2012-3682",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3682"
},
{
"name": "CVE-2011-3038",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3038"
},
{
"name": "CVE-2012-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3639"
},
{
"name": "CVE-2012-2818",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2818"
},
{
"name": "CVE-2012-3668",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3668"
}
],
"links": [],
"reference": "CERTA-2012-AVI-506",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2012-09-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple iTunes\u003c/span\u003e. Elles concernent le composant \u003cspan\nclass=\"textit\"\u003eWebKit\u003c/span\u003e sur l\u0027environnement \u003cspan\nclass=\"textit\"\u003eWindows\u003c/span\u003e.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple iTunes",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple du 12 septembre 2012",
"url": "http://support.apple.com/kb/HT5485"
}
]
}
CERTA-2012-AVI-514
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans IOS 6. Certaines d'entre elles permettent à un attaquant d'exécuter du code arbitraire à distance au moyen de pages Web spécialement conçues.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à IOS 6.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 IOS 6.\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2011-3048",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3048"
},
{
"name": "CVE-2011-1167",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1167"
},
{
"name": "CVE-2011-3089",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3089"
},
{
"name": "CVE-2011-3050",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3050"
},
{
"name": "CVE-2012-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3618"
},
{
"name": "CVE-2012-3663",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3663"
},
{
"name": "CVE-2012-3746",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3746"
},
{
"name": "CVE-2012-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3651"
},
{
"name": "CVE-2011-3924",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3924"
},
{
"name": "CVE-2012-3658",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3658"
},
{
"name": "CVE-2012-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3611"
},
{
"name": "CVE-2012-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3598"
},
{
"name": "CVE-2012-3638",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3638"
},
{
"name": "CVE-2012-1521",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1521"
},
{
"name": "CVE-2012-3745",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3745"
},
{
"name": "CVE-2012-3624",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3624"
},
{
"name": "CVE-2012-3664",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3664"
},
{
"name": "CVE-2012-1144",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1144"
},
{
"name": "CVE-2012-3592",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3592"
},
{
"name": "CVE-2012-3741",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3741"
},
{
"name": "CVE-2011-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3068"
},
{
"name": "CVE-2012-3652",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3652"
},
{
"name": "CVE-2012-1127",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1127"
},
{
"name": "CVE-2012-1129",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1129"
},
{
"name": "CVE-2012-3674",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3674"
},
{
"name": "CVE-2011-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3090"
},
{
"name": "CVE-2012-3641",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3641"
},
{
"name": "CVE-2012-3696",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3696"
},
{
"name": "CVE-2012-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3626"
},
{
"name": "CVE-2011-3069",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3069"
},
{
"name": "CVE-2012-1143",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1143"
},
{
"name": "CVE-2012-3637",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3637"
},
{
"name": "CVE-2012-3680",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3680"
},
{
"name": "CVE-2012-3636",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3636"
},
{
"name": "CVE-2012-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3615"
},
{
"name": "CVE-2012-3730",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3730"
},
{
"name": "CVE-2012-1131",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1131"
},
{
"name": "CVE-2012-1173",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1173"
},
{
"name": "CVE-2012-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3744"
},
{
"name": "CVE-2012-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3610"
},
{
"name": "CVE-2012-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3653"
},
{
"name": "CVE-2011-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3032"
},
{
"name": "CVE-2012-3667",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3667"
},
{
"name": "CVE-2012-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3608"
},
{
"name": "CVE-2012-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3617"
},
{
"name": "CVE-2012-3645",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3645"
},
{
"name": "CVE-2011-3064",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3064"
},
{
"name": "CVE-2012-1132",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1132"
},
{
"name": "CVE-2011-3021",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3021"
},
{
"name": "CVE-2012-3738",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3738"
},
{
"name": "CVE-2012-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3640"
},
{
"name": "CVE-2012-3733",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3733"
},
{
"name": "CVE-2011-3040",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3040"
},
{
"name": "CVE-2012-3676",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3676"
},
{
"name": "CVE-2012-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3605"
},
{
"name": "CVE-2011-3016",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3016"
},
{
"name": "CVE-2011-3969",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3969"
},
{
"name": "CVE-2012-3732",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3732"
},
{
"name": "CVE-2012-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3604"
},
{
"name": "CVE-2012-3686",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3686"
},
{
"name": "CVE-2012-3635",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3635"
},
{
"name": "CVE-2012-3666",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3666"
},
{
"name": "CVE-2012-3740",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3740"
},
{
"name": "CVE-2011-1944",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1944"
},
{
"name": "CVE-2012-1520",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1520"
},
{
"name": "CVE-2012-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3596"
},
{
"name": "CVE-2012-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3627"
},
{
"name": "CVE-2011-3966",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3966"
},
{
"name": "CVE-2012-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3602"
},
{
"name": "CVE-2011-3328",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3328"
},
{
"name": "CVE-2012-1130",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1130"
},
{
"name": "CVE-2011-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3034"
},
{
"name": "CVE-2012-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3597"
},
{
"name": "CVE-2012-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3614"
},
{
"name": "CVE-2011-3043",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3043"
},
{
"name": "CVE-2011-2845",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2845"
},
{
"name": "CVE-2011-3027",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3027"
},
{
"name": "CVE-2012-3731",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3731"
},
{
"name": "CVE-2011-3926",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3926"
},
{
"name": "CVE-2011-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2834"
},
{
"name": "CVE-2012-3650",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3650"
},
{
"name": "CVE-2012-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3669"
},
{
"name": "CVE-2012-3661",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3661"
},
{
"name": "CVE-2011-3060",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3060"
},
{
"name": "CVE-2011-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3105"
},
{
"name": "CVE-2011-3968",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3968"
},
{
"name": "CVE-2012-0683",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0683"
},
{
"name": "CVE-2012-3729",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3729"
},
{
"name": "CVE-2011-3053",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3053"
},
{
"name": "CVE-2011-3039",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3039"
},
{
"name": "CVE-2012-3734",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3734"
},
{
"name": "CVE-2011-2821",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2821"
},
{
"name": "CVE-2012-3589",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3589"
},
{
"name": "CVE-2012-3647",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3647"
},
{
"name": "CVE-2012-1128",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1128"
},
{
"name": "CVE-2012-3691",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3691"
},
{
"name": "CVE-2012-3684",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3684"
},
{
"name": "CVE-2012-3634",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3634"
},
{
"name": "CVE-2012-3677",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3677"
},
{
"name": "CVE-2012-3646",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3646"
},
{
"name": "CVE-2011-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3073"
},
{
"name": "CVE-2012-3724",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3724"
},
{
"name": "CVE-2011-3971",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3971"
},
{
"name": "CVE-2011-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3076"
},
{
"name": "CVE-2012-3671",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3671"
},
{
"name": "CVE-2012-1133",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1133"
},
{
"name": "CVE-2012-3603",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3603"
},
{
"name": "CVE-2012-3695",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3695"
},
{
"name": "CVE-2012-1136",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1136"
},
{
"name": "CVE-2012-3739",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3739"
},
{
"name": "CVE-2012-1134",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1134"
},
{
"name": "CVE-2012-1126",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1126"
},
{
"name": "CVE-2011-3042",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3042"
},
{
"name": "CVE-2012-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3655"
},
{
"name": "CVE-2012-1137",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1137"
},
{
"name": "CVE-2011-3059",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3059"
},
{
"name": "CVE-2011-3036",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3036"
},
{
"name": "CVE-2012-3722",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3722"
},
{
"name": "CVE-2012-3673",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3673"
},
{
"name": "CVE-2012-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3613"
},
{
"name": "CVE-2012-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0682"
},
{
"name": "CVE-2011-3041",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3041"
},
{
"name": "CVE-2011-3958",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3958"
},
{
"name": "CVE-2012-3590",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3590"
},
{
"name": "CVE-2012-3593",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3593"
},
{
"name": "CVE-2011-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3035"
},
{
"name": "CVE-2012-3725",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3725"
},
{
"name": "CVE-2012-3678",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3678"
},
{
"name": "CVE-2012-1140",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1140"
},
{
"name": "CVE-2012-1139",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1139"
},
{
"name": "CVE-2011-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3074"
},
{
"name": "CVE-2012-3659",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3659"
},
{
"name": "CVE-2012-2815",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2815"
},
{
"name": "CVE-2012-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3594"
},
{
"name": "CVE-2011-3913",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3913"
},
{
"name": "CVE-2012-3743",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3743"
},
{
"name": "CVE-2012-3644",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3644"
},
{
"name": "CVE-2012-3726",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3726"
},
{
"name": "CVE-2012-3633",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3633"
},
{
"name": "CVE-2012-3728",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3728"
},
{
"name": "CVE-2011-3026",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3026"
},
{
"name": "CVE-2012-3708",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3708"
},
{
"name": "CVE-2012-3747",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3747"
},
{
"name": "CVE-2012-3742",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3742"
},
{
"name": "CVE-2012-3642",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3642"
},
{
"name": "CVE-2012-3591",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3591"
},
{
"name": "CVE-2011-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3075"
},
{
"name": "CVE-2011-3081",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3081"
},
{
"name": "CVE-2011-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3071"
},
{
"name": "CVE-2012-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3679"
},
{
"name": "CVE-2012-3710",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3710"
},
{
"name": "CVE-2012-3629",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3629"
},
{
"name": "CVE-2011-3037",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3037"
},
{
"name": "CVE-2011-3457",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3457"
},
{
"name": "CVE-2012-3595",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3595"
},
{
"name": "CVE-2012-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3670"
},
{
"name": "CVE-2012-0680",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0680"
},
{
"name": "CVE-2012-3601",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3601"
},
{
"name": "CVE-2012-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3628"
},
{
"name": "CVE-2012-3681",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3681"
},
{
"name": "CVE-2011-3044",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3044"
},
{
"name": "CVE-2012-3631",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3631"
},
{
"name": "CVE-2012-3665",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3665"
},
{
"name": "CVE-2012-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3612"
},
{
"name": "CVE-2012-1138",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1138"
},
{
"name": "CVE-2012-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3599"
},
{
"name": "CVE-2012-3704",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3704"
},
{
"name": "CVE-2012-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3625"
},
{
"name": "CVE-2012-3683",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3683"
},
{
"name": "CVE-2011-3078",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3078"
},
{
"name": "CVE-2012-3736",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3736"
},
{
"name": "CVE-2012-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3672"
},
{
"name": "CVE-2012-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3609"
},
{
"name": "CVE-2012-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3660"
},
{
"name": "CVE-2012-3600",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3600"
},
{
"name": "CVE-2011-3067",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3067"
},
{
"name": "CVE-2012-1135",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1135"
},
{
"name": "CVE-2012-3706",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3706"
},
{
"name": "CVE-2012-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3620"
},
{
"name": "CVE-2012-3727",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3727"
},
{
"name": "CVE-2012-3737",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3737"
},
{
"name": "CVE-2012-3703",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3703"
},
{
"name": "CVE-2012-3648",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3648"
},
{
"name": "CVE-2012-1142",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1142"
},
{
"name": "CVE-2011-3919",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3919"
},
{
"name": "CVE-2012-3735",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3735"
},
{
"name": "CVE-2012-3656",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3656"
},
{
"name": "CVE-2012-1141",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1141"
},
{
"name": "CVE-2011-3086",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3086"
},
{
"name": "CVE-2012-3630",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3630"
},
{
"name": "CVE-2012-3693",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3693"
},
{
"name": "CVE-2012-3682",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3682"
},
{
"name": "CVE-2011-3038",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3038"
},
{
"name": "CVE-2012-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3639"
},
{
"name": "CVE-2011-4599",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4599"
},
{
"name": "CVE-2012-2818",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2818"
},
{
"name": "CVE-2012-3668",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3668"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT5503 :",
"url": "http://support.apple.com/kb/HT5503"
}
],
"reference": "CERTA-2012-AVI-514",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2012-09-21T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eIOS 6\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0 un\nattaquant d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance au moyen de pages Web\nsp\u00e9cialement con\u00e7ues.\n",
"title": "Multiples Vuln\u00e9rabilit\u00e9s dans IOS",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curi\u00e9 Apple HT5503 du 19 Septembre 2012",
"url": null
}
]
}
CERTA-2012-AVI-506
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Apple iTunes. Elles concernent le composant WebKit sur l'environnement Windows.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à iTunes 10.7.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 iTunes 10.7.\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2012-3623",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3623"
},
{
"name": "CVE-2011-3089",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3089"
},
{
"name": "CVE-2011-3050",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3050"
},
{
"name": "CVE-2012-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3618"
},
{
"name": "CVE-2012-3663",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3663"
},
{
"name": "CVE-2012-3622",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3622"
},
{
"name": "CVE-2012-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3651"
},
{
"name": "CVE-2012-3699",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3699"
},
{
"name": "CVE-2011-3924",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3924"
},
{
"name": "CVE-2012-3658",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3658"
},
{
"name": "CVE-2012-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3611"
},
{
"name": "CVE-2012-3598",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3598"
},
{
"name": "CVE-2012-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3607"
},
{
"name": "CVE-2012-3638",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3638"
},
{
"name": "CVE-2012-1521",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1521"
},
{
"name": "CVE-2012-3624",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3624"
},
{
"name": "CVE-2012-2831",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2831"
},
{
"name": "CVE-2012-3664",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3664"
},
{
"name": "CVE-2012-3592",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3592"
},
{
"name": "CVE-2011-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3068"
},
{
"name": "CVE-2012-3675",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3675"
},
{
"name": "CVE-2012-3657",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3657"
},
{
"name": "CVE-2012-3652",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3652"
},
{
"name": "CVE-2012-3643",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3643"
},
{
"name": "CVE-2012-3674",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3674"
},
{
"name": "CVE-2011-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3090"
},
{
"name": "CVE-2012-3641",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3641"
},
{
"name": "CVE-2012-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3626"
},
{
"name": "CVE-2011-3069",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3069"
},
{
"name": "CVE-2012-3637",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3637"
},
{
"name": "CVE-2012-3688",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3688"
},
{
"name": "CVE-2012-3680",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3680"
},
{
"name": "CVE-2012-3636",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3636"
},
{
"name": "CVE-2012-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3615"
},
{
"name": "CVE-2012-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3610"
},
{
"name": "CVE-2012-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3653"
},
{
"name": "CVE-2012-3701",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3701"
},
{
"name": "CVE-2011-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3032"
},
{
"name": "CVE-2012-3667",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3667"
},
{
"name": "CVE-2012-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3608"
},
{
"name": "CVE-2012-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3617"
},
{
"name": "CVE-2012-3645",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3645"
},
{
"name": "CVE-2011-3064",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3064"
},
{
"name": "CVE-2011-3021",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3021"
},
{
"name": "CVE-2012-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3640"
},
{
"name": "CVE-2011-3040",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3040"
},
{
"name": "CVE-2012-3676",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3676"
},
{
"name": "CVE-2012-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3605"
},
{
"name": "CVE-2011-3016",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3016"
},
{
"name": "CVE-2011-3969",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3969"
},
{
"name": "CVE-2012-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3604"
},
{
"name": "CVE-2012-3686",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3686"
},
{
"name": "CVE-2012-3635",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3635"
},
{
"name": "CVE-2012-3666",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3666"
},
{
"name": "CVE-2012-1520",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1520"
},
{
"name": "CVE-2012-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3596"
},
{
"name": "CVE-2012-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3627"
},
{
"name": "CVE-2011-3966",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3966"
},
{
"name": "CVE-2012-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3602"
},
{
"name": "CVE-2012-2843",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2843"
},
{
"name": "CVE-2011-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3034"
},
{
"name": "CVE-2012-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3597"
},
{
"name": "CVE-2012-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3614"
},
{
"name": "CVE-2012-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3705"
},
{
"name": "CVE-2011-3043",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3043"
},
{
"name": "CVE-2012-3654",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3654"
},
{
"name": "CVE-2011-3027",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3027"
},
{
"name": "CVE-2011-3926",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3926"
},
{
"name": "CVE-2012-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3669"
},
{
"name": "CVE-2012-3661",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3661"
},
{
"name": "CVE-2011-3060",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3060"
},
{
"name": "CVE-2011-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3105"
},
{
"name": "CVE-2012-2829",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2829"
},
{
"name": "CVE-2012-3685",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3685"
},
{
"name": "CVE-2011-3968",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3968"
},
{
"name": "CVE-2012-0683",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0683"
},
{
"name": "CVE-2011-3053",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3053"
},
{
"name": "CVE-2011-3039",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3039"
},
{
"name": "CVE-2012-3692",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3692"
},
{
"name": "CVE-2012-3589",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3589"
},
{
"name": "CVE-2012-3647",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3647"
},
{
"name": "CVE-2012-3684",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3684"
},
{
"name": "CVE-2012-3634",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3634"
},
{
"name": "CVE-2012-3677",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3677"
},
{
"name": "CVE-2012-3646",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3646"
},
{
"name": "CVE-2011-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3073"
},
{
"name": "CVE-2011-3971",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3971"
},
{
"name": "CVE-2011-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3076"
},
{
"name": "CVE-2012-3671",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3671"
},
{
"name": "CVE-2012-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3606"
},
{
"name": "CVE-2012-3603",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3603"
},
{
"name": "CVE-2012-3709",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3709"
},
{
"name": "CVE-2011-3042",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3042"
},
{
"name": "CVE-2012-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3655"
},
{
"name": "CVE-2011-3059",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3059"
},
{
"name": "CVE-2011-3036",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3036"
},
{
"name": "CVE-2012-3673",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3673"
},
{
"name": "CVE-2012-2842",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2842"
},
{
"name": "CVE-2012-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3613"
},
{
"name": "CVE-2012-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0682"
},
{
"name": "CVE-2011-3041",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3041"
},
{
"name": "CVE-2011-3958",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3958"
},
{
"name": "CVE-2012-3590",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3590"
},
{
"name": "CVE-2012-3593",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3593"
},
{
"name": "CVE-2011-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3035"
},
{
"name": "CVE-2012-3678",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3678"
},
{
"name": "CVE-2011-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3074"
},
{
"name": "CVE-2012-3700",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3700"
},
{
"name": "CVE-2012-3659",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3659"
},
{
"name": "CVE-2012-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3594"
},
{
"name": "CVE-2011-3913",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3913"
},
{
"name": "CVE-2012-3644",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3644"
},
{
"name": "CVE-2012-3633",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3633"
},
{
"name": "CVE-2012-3708",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3708"
},
{
"name": "CVE-2012-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3616"
},
{
"name": "CVE-2012-3642",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3642"
},
{
"name": "CVE-2012-3591",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3591"
},
{
"name": "CVE-2011-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3075"
},
{
"name": "CVE-2011-3081",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3081"
},
{
"name": "CVE-2011-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3071"
},
{
"name": "CVE-2012-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3679"
},
{
"name": "CVE-2012-3710",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3710"
},
{
"name": "CVE-2012-3629",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3629"
},
{
"name": "CVE-2011-3037",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3037"
},
{
"name": "CVE-2012-3595",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3595"
},
{
"name": "CVE-2012-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3670"
},
{
"name": "CVE-2012-3601",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3601"
},
{
"name": "CVE-2012-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3628"
},
{
"name": "CVE-2012-3681",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3681"
},
{
"name": "CVE-2011-3044",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3044"
},
{
"name": "CVE-2012-3631",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3631"
},
{
"name": "CVE-2012-3665",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3665"
},
{
"name": "CVE-2012-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3612"
},
{
"name": "CVE-2012-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3599"
},
{
"name": "CVE-2012-3704",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3704"
},
{
"name": "CVE-2012-3632",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3632"
},
{
"name": "CVE-2012-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3625"
},
{
"name": "CVE-2012-3683",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3683"
},
{
"name": "CVE-2012-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2817"
},
{
"name": "CVE-2011-3078",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3078"
},
{
"name": "CVE-2012-3672",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3672"
},
{
"name": "CVE-2012-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3609"
},
{
"name": "CVE-2012-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3660"
},
{
"name": "CVE-2012-3600",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3600"
},
{
"name": "CVE-2012-3706",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3706"
},
{
"name": "CVE-2012-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3620"
},
{
"name": "CVE-2012-3707",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3707"
},
{
"name": "CVE-2012-3702",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3702"
},
{
"name": "CVE-2012-3621",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3621"
},
{
"name": "CVE-2012-3703",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3703"
},
{
"name": "CVE-2012-3711",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3711"
},
{
"name": "CVE-2012-3648",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3648"
},
{
"name": "CVE-2012-3649",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3649"
},
{
"name": "CVE-2012-3687",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3687"
},
{
"name": "CVE-2012-3656",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3656"
},
{
"name": "CVE-2011-3086",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3086"
},
{
"name": "CVE-2012-3630",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3630"
},
{
"name": "CVE-2012-3712",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3712"
},
{
"name": "CVE-2012-3682",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3682"
},
{
"name": "CVE-2011-3038",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3038"
},
{
"name": "CVE-2012-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3639"
},
{
"name": "CVE-2012-2818",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2818"
},
{
"name": "CVE-2012-3668",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3668"
}
],
"links": [],
"reference": "CERTA-2012-AVI-506",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2012-09-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple iTunes\u003c/span\u003e. Elles concernent le composant \u003cspan\nclass=\"textit\"\u003eWebKit\u003c/span\u003e sur l\u0027environnement \u003cspan\nclass=\"textit\"\u003eWindows\u003c/span\u003e.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple iTunes",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple du 12 septembre 2012",
"url": "http://support.apple.com/kb/HT5485"
}
]
}
CERTA-2012-AVI-404
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Safari. Elles permettent à une personne malintentionnée d'exécuter du code arbitraire à distance, télécharger des fichiers arbitraires à distance, falsifier une URL et injecter du code indirectement à distance (XSS).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à Safari 6.0.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 Safari 6.0.\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2011-3089",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3089"
},
{
"name": "CVE-2011-3050",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3050"
},
{
"name": "CVE-2012-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3618"
},
{
"name": "CVE-2012-3663",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3663"
},
{
"name": "CVE-2011-3924",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3924"
},
{
"name": "CVE-2012-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3611"
},
{
"name": "CVE-2012-3638",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3638"
},
{
"name": "CVE-2012-1521",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1521"
},
{
"name": "CVE-2012-3664",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3664"
},
{
"name": "CVE-2012-3592",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3592"
},
{
"name": "CVE-2011-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3068"
},
{
"name": "CVE-2012-3674",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3674"
},
{
"name": "CVE-2011-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3090"
},
{
"name": "CVE-2012-3641",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3641"
},
{
"name": "CVE-2012-3696",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3696"
},
{
"name": "CVE-2012-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3626"
},
{
"name": "CVE-2011-3069",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3069"
},
{
"name": "CVE-2012-3637",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3637"
},
{
"name": "CVE-2012-3680",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3680"
},
{
"name": "CVE-2012-3636",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3636"
},
{
"name": "CVE-2012-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3615"
},
{
"name": "CVE-2012-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3610"
},
{
"name": "CVE-2012-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3653"
},
{
"name": "CVE-2012-0679",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0679"
},
{
"name": "CVE-2011-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3032"
},
{
"name": "CVE-2012-3697",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3697"
},
{
"name": "CVE-2012-3667",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3667"
},
{
"name": "CVE-2012-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3608"
},
{
"name": "CVE-2012-3645",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3645"
},
{
"name": "CVE-2011-3064",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3064"
},
{
"name": "CVE-2011-3021",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3021"
},
{
"name": "CVE-2012-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3640"
},
{
"name": "CVE-2011-3040",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3040"
},
{
"name": "CVE-2012-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3605"
},
{
"name": "CVE-2011-3016",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3016"
},
{
"name": "CVE-2011-3969",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3969"
},
{
"name": "CVE-2012-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3604"
},
{
"name": "CVE-2012-3686",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3686"
},
{
"name": "CVE-2012-3635",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3635"
},
{
"name": "CVE-2012-3666",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3666"
},
{
"name": "CVE-2012-1520",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1520"
},
{
"name": "CVE-2012-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3596"
},
{
"name": "CVE-2012-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3627"
},
{
"name": "CVE-2011-3966",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3966"
},
{
"name": "CVE-2011-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3034"
},
{
"name": "CVE-2012-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3597"
},
{
"name": "CVE-2011-3043",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3043"
},
{
"name": "CVE-2011-2845",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2845"
},
{
"name": "CVE-2011-3027",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3027"
},
{
"name": "CVE-2011-3926",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3926"
},
{
"name": "CVE-2012-3650",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3650"
},
{
"name": "CVE-2012-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3669"
},
{
"name": "CVE-2012-3661",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3661"
},
{
"name": "CVE-2011-3060",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3060"
},
{
"name": "CVE-2011-3968",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3968"
},
{
"name": "CVE-2012-0683",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0683"
},
{
"name": "CVE-2011-3053",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3053"
},
{
"name": "CVE-2011-3039",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3039"
},
{
"name": "CVE-2012-3589",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3589"
},
{
"name": "CVE-2012-3691",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3691"
},
{
"name": "CVE-2012-3634",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3634"
},
{
"name": "CVE-2012-3646",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3646"
},
{
"name": "CVE-2012-3694",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3694"
},
{
"name": "CVE-2011-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3073"
},
{
"name": "CVE-2011-3971",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3971"
},
{
"name": "CVE-2011-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3076"
},
{
"name": "CVE-2012-3603",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3603"
},
{
"name": "CVE-2012-3690",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3690"
},
{
"name": "CVE-2012-3695",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3695"
},
{
"name": "CVE-2011-3042",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3042"
},
{
"name": "CVE-2012-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3655"
},
{
"name": "CVE-2011-3059",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3059"
},
{
"name": "CVE-2011-3036",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3036"
},
{
"name": "CVE-2012-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0682"
},
{
"name": "CVE-2011-3041",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3041"
},
{
"name": "CVE-2011-3958",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3958"
},
{
"name": "CVE-2012-3590",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3590"
},
{
"name": "CVE-2012-3593",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3593"
},
{
"name": "CVE-2011-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3035"
},
{
"name": "CVE-2012-3678",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3678"
},
{
"name": "CVE-2011-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3074"
},
{
"name": "CVE-2012-2815",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2815"
},
{
"name": "CVE-2012-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3594"
},
{
"name": "CVE-2011-3913",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3913"
},
{
"name": "CVE-2012-3644",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3644"
},
{
"name": "CVE-2012-3633",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3633"
},
{
"name": "CVE-2012-3642",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3642"
},
{
"name": "CVE-2012-3591",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3591"
},
{
"name": "CVE-2011-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3075"
},
{
"name": "CVE-2011-3081",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3081"
},
{
"name": "CVE-2011-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3071"
},
{
"name": "CVE-2012-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3679"
},
{
"name": "CVE-2012-3629",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3629"
},
{
"name": "CVE-2011-3037",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3037"
},
{
"name": "CVE-2012-3595",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3595"
},
{
"name": "CVE-2012-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3670"
},
{
"name": "CVE-2012-0680",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0680"
},
{
"name": "CVE-2012-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3628"
},
{
"name": "CVE-2012-3681",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3681"
},
{
"name": "CVE-2011-3044",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3044"
},
{
"name": "CVE-2012-3631",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3631"
},
{
"name": "CVE-2012-3665",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3665"
},
{
"name": "CVE-2012-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3599"
},
{
"name": "CVE-2012-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3625"
},
{
"name": "CVE-2012-3683",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3683"
},
{
"name": "CVE-2011-3078",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3078"
},
{
"name": "CVE-2012-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3609"
},
{
"name": "CVE-2012-3600",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3600"
},
{
"name": "CVE-2011-3067",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3067"
},
{
"name": "CVE-2012-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3620"
},
{
"name": "CVE-2012-0678",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0678"
},
{
"name": "CVE-2012-3689",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3689"
},
{
"name": "CVE-2012-3656",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3656"
},
{
"name": "CVE-2011-3086",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3086"
},
{
"name": "CVE-2011-3426",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3426"
},
{
"name": "CVE-2012-3630",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3630"
},
{
"name": "CVE-2012-3693",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3693"
},
{
"name": "CVE-2012-3682",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3682"
},
{
"name": "CVE-2011-3038",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3038"
},
{
"name": "CVE-2012-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3639"
},
{
"name": "CVE-2012-3668",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3668"
}
],
"links": [],
"reference": "CERTA-2012-AVI-404",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2012-07-26T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eSafari\u003c/span\u003e. Elles permettent \u00e0 une personne\nmalintentionn\u00e9e d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance, t\u00e9l\u00e9charger\ndes fichiers arbitraires \u00e0 distance, falsifier une URL et injecter du\ncode indirectement \u00e0 distance (XSS).\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Safari",
"vendor_advisories": [
{
"published_at": null,
"title": "Annonce de s\u00e9curit\u00e9 Apple du 25 juillet 2012",
"url": "http://prod.lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
}
]
}
CERTA-2012-AVI-404
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Safari. Elles permettent à une personne malintentionnée d'exécuter du code arbitraire à distance, télécharger des fichiers arbitraires à distance, falsifier une URL et injecter du code indirectement à distance (XSS).
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à Safari 6.0.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 Safari 6.0.\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2011-3089",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3089"
},
{
"name": "CVE-2011-3050",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3050"
},
{
"name": "CVE-2012-3618",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3618"
},
{
"name": "CVE-2012-3663",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3663"
},
{
"name": "CVE-2011-3924",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3924"
},
{
"name": "CVE-2012-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3611"
},
{
"name": "CVE-2012-3638",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3638"
},
{
"name": "CVE-2012-1521",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1521"
},
{
"name": "CVE-2012-3664",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3664"
},
{
"name": "CVE-2012-3592",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3592"
},
{
"name": "CVE-2011-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3068"
},
{
"name": "CVE-2012-3674",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3674"
},
{
"name": "CVE-2011-3090",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3090"
},
{
"name": "CVE-2012-3641",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3641"
},
{
"name": "CVE-2012-3696",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3696"
},
{
"name": "CVE-2012-3626",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3626"
},
{
"name": "CVE-2011-3069",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3069"
},
{
"name": "CVE-2012-3637",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3637"
},
{
"name": "CVE-2012-3680",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3680"
},
{
"name": "CVE-2012-3636",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3636"
},
{
"name": "CVE-2012-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3615"
},
{
"name": "CVE-2012-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3610"
},
{
"name": "CVE-2012-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3653"
},
{
"name": "CVE-2012-0679",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0679"
},
{
"name": "CVE-2011-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3032"
},
{
"name": "CVE-2012-3697",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3697"
},
{
"name": "CVE-2012-3667",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3667"
},
{
"name": "CVE-2012-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3608"
},
{
"name": "CVE-2012-3645",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3645"
},
{
"name": "CVE-2011-3064",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3064"
},
{
"name": "CVE-2011-3021",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3021"
},
{
"name": "CVE-2012-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3640"
},
{
"name": "CVE-2011-3040",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3040"
},
{
"name": "CVE-2012-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3605"
},
{
"name": "CVE-2011-3016",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3016"
},
{
"name": "CVE-2011-3969",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3969"
},
{
"name": "CVE-2012-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3604"
},
{
"name": "CVE-2012-3686",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3686"
},
{
"name": "CVE-2012-3635",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3635"
},
{
"name": "CVE-2012-3666",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3666"
},
{
"name": "CVE-2012-1520",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-1520"
},
{
"name": "CVE-2012-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3596"
},
{
"name": "CVE-2012-3627",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3627"
},
{
"name": "CVE-2011-3966",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3966"
},
{
"name": "CVE-2011-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3034"
},
{
"name": "CVE-2012-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3597"
},
{
"name": "CVE-2011-3043",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3043"
},
{
"name": "CVE-2011-2845",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2845"
},
{
"name": "CVE-2011-3027",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3027"
},
{
"name": "CVE-2011-3926",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3926"
},
{
"name": "CVE-2012-3650",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3650"
},
{
"name": "CVE-2012-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3669"
},
{
"name": "CVE-2012-3661",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3661"
},
{
"name": "CVE-2011-3060",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3060"
},
{
"name": "CVE-2011-3968",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3968"
},
{
"name": "CVE-2012-0683",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0683"
},
{
"name": "CVE-2011-3053",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3053"
},
{
"name": "CVE-2011-3039",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3039"
},
{
"name": "CVE-2012-3589",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3589"
},
{
"name": "CVE-2012-3691",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3691"
},
{
"name": "CVE-2012-3634",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3634"
},
{
"name": "CVE-2012-3646",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3646"
},
{
"name": "CVE-2012-3694",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3694"
},
{
"name": "CVE-2011-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3073"
},
{
"name": "CVE-2011-3971",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3971"
},
{
"name": "CVE-2011-3076",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3076"
},
{
"name": "CVE-2012-3603",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3603"
},
{
"name": "CVE-2012-3690",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3690"
},
{
"name": "CVE-2012-3695",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3695"
},
{
"name": "CVE-2011-3042",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3042"
},
{
"name": "CVE-2012-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3655"
},
{
"name": "CVE-2011-3059",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3059"
},
{
"name": "CVE-2011-3036",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3036"
},
{
"name": "CVE-2012-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0682"
},
{
"name": "CVE-2011-3041",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3041"
},
{
"name": "CVE-2011-3958",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3958"
},
{
"name": "CVE-2012-3590",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3590"
},
{
"name": "CVE-2012-3593",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3593"
},
{
"name": "CVE-2011-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3035"
},
{
"name": "CVE-2012-3678",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3678"
},
{
"name": "CVE-2011-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3074"
},
{
"name": "CVE-2012-2815",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2815"
},
{
"name": "CVE-2012-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3594"
},
{
"name": "CVE-2011-3913",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3913"
},
{
"name": "CVE-2012-3644",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3644"
},
{
"name": "CVE-2012-3633",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3633"
},
{
"name": "CVE-2012-3642",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3642"
},
{
"name": "CVE-2012-3591",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3591"
},
{
"name": "CVE-2011-3075",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3075"
},
{
"name": "CVE-2011-3081",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3081"
},
{
"name": "CVE-2011-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3071"
},
{
"name": "CVE-2012-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3679"
},
{
"name": "CVE-2012-3629",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3629"
},
{
"name": "CVE-2011-3037",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3037"
},
{
"name": "CVE-2012-3595",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3595"
},
{
"name": "CVE-2012-3670",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3670"
},
{
"name": "CVE-2012-0680",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0680"
},
{
"name": "CVE-2012-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3628"
},
{
"name": "CVE-2012-3681",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3681"
},
{
"name": "CVE-2011-3044",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3044"
},
{
"name": "CVE-2012-3631",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3631"
},
{
"name": "CVE-2012-3665",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3665"
},
{
"name": "CVE-2012-3599",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3599"
},
{
"name": "CVE-2012-3625",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3625"
},
{
"name": "CVE-2012-3683",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3683"
},
{
"name": "CVE-2011-3078",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3078"
},
{
"name": "CVE-2012-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3609"
},
{
"name": "CVE-2012-3600",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3600"
},
{
"name": "CVE-2011-3067",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3067"
},
{
"name": "CVE-2012-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3620"
},
{
"name": "CVE-2012-0678",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0678"
},
{
"name": "CVE-2012-3689",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3689"
},
{
"name": "CVE-2012-3656",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3656"
},
{
"name": "CVE-2011-3086",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3086"
},
{
"name": "CVE-2011-3426",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3426"
},
{
"name": "CVE-2012-3630",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3630"
},
{
"name": "CVE-2012-3693",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3693"
},
{
"name": "CVE-2012-3682",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3682"
},
{
"name": "CVE-2011-3038",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3038"
},
{
"name": "CVE-2012-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3639"
},
{
"name": "CVE-2012-3668",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3668"
}
],
"links": [],
"reference": "CERTA-2012-AVI-404",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2012-07-26T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eSafari\u003c/span\u003e. Elles permettent \u00e0 une personne\nmalintentionn\u00e9e d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance, t\u00e9l\u00e9charger\ndes fichiers arbitraires \u00e0 distance, falsifier une URL et injecter du\ncode indirectement \u00e0 distance (XSS).\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Safari",
"vendor_advisories": [
{
"published_at": null,
"title": "Annonce de s\u00e9curit\u00e9 Apple du 25 juillet 2012",
"url": "http://prod.lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
}
]
}
VAR-201112-0051
Vulnerability from variot - Updated: 2023-12-18 11:46Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling. This vulnerability Webkit Vulnerability in Google Chrome Other than Webkit Products that use may also be affected.Service disruption by a third party (DoS) You may be put into a state or affected by other details. Google Chrome is prone to multiple vulnerabilities. Attackers can exploit these issues to execute arbitrary code, spoof content, or cause denial-of-service conditions; other attacks may also be possible. Versions prior to Chrome 16.0.912.63 are vulnerable. Google Chrome is a web browser developed by Google (Google). - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201201-03
http://security.gentoo.org/
Severity: Normal Title: Chromium, V8: Multiple vulnerabilities Date: January 08, 2012 Bugs: #394587, #397907 ID: 201201-03
Synopsis
Multiple vulnerabilities have been reported in Chromium and V8, some of which may allow execution of arbitrary code.
Background
Chromium is an open source web browser project. V8 is Google's open source JavaScript engine.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-client/chromium < 16.0.912.75 >= 16.0.912.75 2 dev-lang/v8 < 3.6.6.11 >= 3.6.6.11 ------------------------------------------------------------------- 2 affected packages -------------------------------------------------------------------
Description
Multiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details.
Impact
A context-dependent attacker could entice a user to open a specially crafted web site or JavaScript program using Chromium or V8, possibly resulting in the execution of arbitrary code with the privileges of the process, or a Denial of Service condition.
The attacker could also perform URL bar spoofing.
Workaround
There is no known workaround at this time.
Resolution
All Chromium users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-16.0.912.75"
All V8 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/v8-3.6.6.11"
References
[ 1 ] CVE-2011-3903 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3903 [ 2 ] CVE-2011-3904 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3904 [ 3 ] CVE-2011-3906 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3906 [ 4 ] CVE-2011-3907 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3907 [ 5 ] CVE-2011-3908 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3908 [ 6 ] CVE-2011-3909 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3909 [ 7 ] CVE-2011-3910 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3910 [ 8 ] CVE-2011-3912 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3912 [ 9 ] CVE-2011-3913 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3913 [ 10 ] CVE-2011-3914 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3914 [ 11 ] CVE-2011-3917 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3917 [ 12 ] CVE-2011-3921 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3921 [ 13 ] CVE-2011-3922 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3922 [ 14 ] Release Notes 16.0.912.63
http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html [ 15 ] Release Notes 16.0.912.75
http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201201-03.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201112-0051",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "chrome",
"scope": "lt",
"trust": 1.8,
"vendor": "google",
"version": "16.0.912.63"
},
{
"model": "itunes",
"scope": "lt",
"trust": 1.8,
"vendor": "apple",
"version": "10.7"
},
{
"model": "safari",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "6.0"
},
{
"model": "iphone os",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "6.0"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "6 (ipad 2 or later )"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "6 (iphone 3gs or later )"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "6 (ipod touch first 4 after generation )"
},
{
"model": "safari",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "6.0 (mac os)"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.6,
"vendor": "google",
"version": "5.0.375.87"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.6,
"vendor": "google",
"version": "12.0.742.10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.6,
"vendor": "google",
"version": "5.0.375.72"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.6,
"vendor": "google",
"version": "5.0.375.80"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.6,
"vendor": "google",
"version": "5.0.375.78"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.6,
"vendor": "google",
"version": "12.0.742.18"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.6,
"vendor": "google",
"version": "5.0.375.77"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.6,
"vendor": "google",
"version": "5.0.375.69"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.6,
"vendor": "google",
"version": "5.0.375.79"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.6,
"vendor": "google",
"version": "12.0.742.15"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.220"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.101"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "9.0.597.94"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "11.0.696.57"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "12.0.742.100"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.6"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.0.2.20"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.223"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.8"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.1.8"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.303"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.0"
},
{
"model": "itunes",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "10.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.5"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.20"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "11.0.696.43"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1.1"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.300"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.203"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.105"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.10"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.211"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.18"
},
{
"model": "safari for windows",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "5.1.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.221"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.104"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.213"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.306"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.102"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "10.0.648.204"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.307"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.551.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.208"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "10.0.648.128"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.19"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.301"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1.2"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1.2"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.1"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.15"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.205"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.16"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.4"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.10"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.17"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.204"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.222"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.215"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "10.0.648.127"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "11.0.696.65"
},
{
"model": "ipod touch",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.225"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.21"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "9.0.597.107"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.302"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.219"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.310"
},
{
"model": "ios",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "5.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.5"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.218"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.103"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.217"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.224"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "12.0.742.112"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "11.0.696.71"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.5"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.100"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.13"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "12.0.742.91"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.9"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.0"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.308"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "9.0.597.84"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.210"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.550.0"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.5"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1"
},
{
"model": "ios beta",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "13.0.782.107"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "15.0.874.120"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "14"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "11.0.696.77"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.309"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.214"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1"
},
{
"model": "safari beta",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "16"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.209"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.202"
},
{
"model": "iphone",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.226"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.551.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.6"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.201"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1.3"
},
{
"model": "chrome",
"scope": "ne",
"trust": 0.3,
"vendor": "google",
"version": "16.0.912.63"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "11.0.696.68"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "11.0.672.2"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1.3"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.5.1"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.7"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "15.0.874.121"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "12"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "14.0.835.163"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.549.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "10"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.304"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.2"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "11"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.207"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "13.0.782.112"
},
{
"model": "safari beta",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.212"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.305"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.2"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.3"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.216"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.237"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.344"
},
{
"model": "ipad",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "15.0.874102"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.206"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.3"
},
{
"model": "safari",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "5.1.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "10.0.648.133"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.1"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.3"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "13.0.782.215"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "10.0.648.205"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "8.0.552.200"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2.1"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "14.0.835.186"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.4"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2.3"
},
{
"model": "itunes",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2.2"
},
{
"model": "safari for windows",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.4"
},
{
"model": "chrome",
"scope": "eq",
"trust": 0.3,
"vendor": "google",
"version": "14.0.835.202"
},
{
"model": "safari",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.2"
}
],
"sources": [
{
"db": "BID",
"id": "51041"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-003387"
},
{
"db": "NVD",
"id": "CVE-2011-3913"
},
{
"db": "CNNVD",
"id": "CNNVD-201112-190"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "16.0.912.63",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.7",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "6.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "6.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2011-3913"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "David Holloway, Google Chrome Security Team (Inferno), Aki Helin of OUSPG, Mitja Kolsek of ACROS Security, Google Chrome Security Team (scarybeasts), Chu, Google Chrome Security Team (Cris Neckar), Robert Swiecki of the Google Security Team, Arthur Gerkis,",
"sources": [
{
"db": "BID",
"id": "51041"
}
],
"trust": 0.3
},
"cve": "CVE-2011-3913",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 7.5,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2011-3913",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "High",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "VHN-51858",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "NVD",
"id": "CVE-2011-3913",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201112-190",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-51858",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-51858"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-003387"
},
{
"db": "NVD",
"id": "CVE-2011-3913"
},
{
"db": "CNNVD",
"id": "CNNVD-201112-190"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling. This vulnerability Webkit Vulnerability in Google Chrome Other than Webkit Products that use may also be affected.Service disruption by a third party (DoS) You may be put into a state or affected by other details. Google Chrome is prone to multiple vulnerabilities. \nAttackers can exploit these issues to execute arbitrary code, spoof content, or cause denial-of-service conditions; other attacks may also be possible. \nVersions prior to Chrome 16.0.912.63 are vulnerable. Google Chrome is a web browser developed by Google (Google). - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201201-03\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Chromium, V8: Multiple vulnerabilities\n Date: January 08, 2012\n Bugs: #394587, #397907\n ID: 201201-03\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been reported in Chromium and V8, some of\nwhich may allow execution of arbitrary code. \n\nBackground\n==========\n\nChromium is an open source web browser project. V8 is Google\u0027s open\nsource JavaScript engine. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-client/chromium \u003c 16.0.912.75 \u003e= 16.0.912.75\n 2 dev-lang/v8 \u003c 3.6.6.11 \u003e= 3.6.6.11\n -------------------------------------------------------------------\n 2 affected packages\n -------------------------------------------------------------------\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Chromium and V8. \nPlease review the CVE identifiers and release notes referenced below\nfor details. \n\nImpact\n======\n\nA context-dependent attacker could entice a user to open a specially\ncrafted web site or JavaScript program using Chromium or V8, possibly\nresulting in the execution of arbitrary code with the privileges of the\nprocess, or a Denial of Service condition. \n\nThe attacker could also perform URL bar spoofing. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Chromium users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=www-client/chromium-16.0.912.75\"\n\nAll V8 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-lang/v8-3.6.6.11\"\n\nReferences\n==========\n\n[ 1 ] CVE-2011-3903\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3903\n[ 2 ] CVE-2011-3904\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3904\n[ 3 ] CVE-2011-3906\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3906\n[ 4 ] CVE-2011-3907\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3907\n[ 5 ] CVE-2011-3908\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3908\n[ 6 ] CVE-2011-3909\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3909\n[ 7 ] CVE-2011-3910\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3910\n[ 8 ] CVE-2011-3912\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3912\n[ 9 ] CVE-2011-3913\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3913\n[ 10 ] CVE-2011-3914\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3914\n[ 11 ] CVE-2011-3917\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3917\n[ 12 ] CVE-2011-3921\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3921\n[ 13 ] CVE-2011-3922\n http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3922\n[ 14 ] Release Notes 16.0.912.63\n\nhttp://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html\n[ 15 ] Release Notes 16.0.912.75\n\nhttp://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201201-03.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2012 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2011-3913"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-003387"
},
{
"db": "BID",
"id": "51041"
},
{
"db": "VULHUB",
"id": "VHN-51858"
},
{
"db": "PACKETSTORM",
"id": "108475"
}
],
"trust": 2.07
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2011-3913",
"trust": 2.9
},
{
"db": "JVNDB",
"id": "JVNDB-2011-003387",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201112-190",
"trust": 0.7
},
{
"db": "BID",
"id": "51041",
"trust": 0.3
},
{
"db": "VULHUB",
"id": "VHN-51858",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "108475",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-51858"
},
{
"db": "BID",
"id": "51041"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-003387"
},
{
"db": "PACKETSTORM",
"id": "108475"
},
{
"db": "NVD",
"id": "CVE-2011-3913"
},
{
"db": "CNNVD",
"id": "CNNVD-201112-190"
}
]
},
"id": "VAR-201112-0051",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-51858"
}
],
"trust": 0.01
},
"last_update_date": "2023-12-18T11:46:43.889000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "HT5400",
"trust": 0.8,
"url": "http://support.apple.com/kb/ht5400"
},
{
"title": "HT5485",
"trust": 0.8,
"url": "http://support.apple.com/kb/ht5485"
},
{
"title": "HT5503",
"trust": 0.8,
"url": "http://support.apple.com/kb/ht5503"
},
{
"title": "HT5485",
"trust": 0.8,
"url": "http://support.apple.com/kb/ht5485?viewlocale=ja_jp"
},
{
"title": "HT5503",
"trust": 0.8,
"url": "http://support.apple.com/kb/ht5503?viewlocale=ja_jp"
},
{
"title": "Google Chrome",
"trust": 0.8,
"url": "http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja\u0026hl=ja"
},
{
"title": "stable-channel-update",
"trust": 0.8,
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
},
{
"title": "Google Chrome Remediation measures for releasing exploits",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=118072"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2011-003387"
},
{
"db": "CNNVD",
"id": "CNNVD-201112-190"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-416",
"trust": 1.1
},
{
"problemtype": "CWE-399",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-51858"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-003387"
},
{
"db": "NVD",
"id": "CVE-2011-3913"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.1,
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
},
{
"trust": 1.7,
"url": "http://lists.apple.com/archives/security-announce/2012/jul/msg00000.html"
},
{
"trust": 1.7,
"url": "http://lists.apple.com/archives/security-announce/2012/sep/msg00001.html"
},
{
"trust": 1.7,
"url": "http://lists.apple.com/archives/security-announce/2012/sep/msg00003.html"
},
{
"trust": 1.7,
"url": "http://code.google.com/p/chromium/issues/detail?id=103921"
},
{
"trust": 1.7,
"url": "http://support.apple.com/kb/ht5400"
},
{
"trust": 1.7,
"url": "http://support.apple.com/kb/ht5485"
},
{
"trust": 1.7,
"url": "http://support.apple.com/kb/ht5503"
},
{
"trust": 1.7,
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14527"
},
{
"trust": 0.9,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3913"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3913"
},
{
"trust": 0.8,
"url": "http://jvn.jp/cert/jvnvu624491/"
},
{
"trust": 0.3,
"url": "http://www.google.com/chrome"
},
{
"trust": 0.3,
"url": "http://prod.lists.apple.com/archives/security-announce/2012/sep/msg00001.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3922"
},
{
"trust": 0.1,
"url": "http://security.gentoo.org/glsa/glsa-201201-03.xml"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3913"
},
{
"trust": 0.1,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3914"
},
{
"trust": 0.1,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3903"
},
{
"trust": 0.1,
"url": "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3906"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3907"
},
{
"trust": 0.1,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3907"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3904"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3921"
},
{
"trust": 0.1,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3921"
},
{
"trust": 0.1,
"url": "http://creativecommons.org/licenses/by-sa/2.5"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3912"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3903"
},
{
"trust": 0.1,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3906"
},
{
"trust": 0.1,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3917"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3910"
},
{
"trust": 0.1,
"url": "http://security.gentoo.org/"
},
{
"trust": 0.1,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3912"
},
{
"trust": 0.1,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3904"
},
{
"trust": 0.1,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3908"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3908"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3914"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3917"
},
{
"trust": 0.1,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3922"
},
{
"trust": 0.1,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3909"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2011-3909"
},
{
"trust": 0.1,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3910"
},
{
"trust": 0.1,
"url": "https://bugs.gentoo.org."
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-51858"
},
{
"db": "BID",
"id": "51041"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-003387"
},
{
"db": "PACKETSTORM",
"id": "108475"
},
{
"db": "NVD",
"id": "CVE-2011-3913"
},
{
"db": "CNNVD",
"id": "CNNVD-201112-190"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-51858"
},
{
"db": "BID",
"id": "51041"
},
{
"db": "JVNDB",
"id": "JVNDB-2011-003387"
},
{
"db": "PACKETSTORM",
"id": "108475"
},
{
"db": "NVD",
"id": "CVE-2011-3913"
},
{
"db": "CNNVD",
"id": "CNNVD-201112-190"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2011-12-13T00:00:00",
"db": "VULHUB",
"id": "VHN-51858"
},
{
"date": "2011-12-13T00:00:00",
"db": "BID",
"id": "51041"
},
{
"date": "2011-12-16T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2011-003387"
},
{
"date": "2012-01-09T20:40:52",
"db": "PACKETSTORM",
"id": "108475"
},
{
"date": "2011-12-13T21:55:01.497000",
"db": "NVD",
"id": "CVE-2011-3913"
},
{
"date": "2011-12-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201112-190"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-05-08T00:00:00",
"db": "VULHUB",
"id": "VHN-51858"
},
{
"date": "2015-03-19T09:34:00",
"db": "BID",
"id": "51041"
},
{
"date": "2012-10-15T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2011-003387"
},
{
"date": "2023-11-07T02:08:56.263000",
"db": "NVD",
"id": "CVE-2011-3913"
},
{
"date": "2020-05-09T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201112-190"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201112-190"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Used in multiple products Webkit Service disruption in (DoS) Vulnerabilities",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2011-003387"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "resource management error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201112-190"
}
],
"trust": 0.6
}
}
GSD-2011-3913
Vulnerability from gsd - Updated: 2023-12-13 01:19{
"GSD": {
"alias": "CVE-2011-3913",
"description": "Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling.",
"id": "GSD-2011-3913",
"references": [
"https://www.suse.com/security/cve/CVE-2011-3913.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2011-3913"
],
"details": "Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling.",
"id": "GSD-2011-3913",
"modified": "2023-12-13T01:19:09.106298Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-3913",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=103921",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=103921"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
},
{
"name": "oval:org.mitre.oval:def:14527",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14527"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "16.0.912.63",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.7",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "6.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "6.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-3913"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://code.google.com/p/chromium/issues/detail?id=103921",
"refsource": "CONFIRM",
"tags": [
"Exploit",
"Issue Tracking",
"Patch",
"Vendor Advisory"
],
"url": "http://code.google.com/p/chromium/issues/detail?id=103921"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT5400"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "oval:org.mitre.oval:def:14527",
"refsource": "OVAL",
"tags": [
"Third Party Advisory"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14527"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2020-05-08T14:28Z",
"publishedDate": "2011-12-13T21:55Z"
}
}
}
FKIE_CVE-2011-3913
Vulnerability from fkie_nvd - Published: 2011-12-13 21:55 - Updated: 2025-04-11 00:51{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CBDEF161-338F-4B15-913C-12D20BB0F7D2",
"versionEndExcluding": "16.0.912.63",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F76D1286-FD74-4F82-B792-C501C2158D67",
"versionEndExcluding": "10.7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D64A3188-D7FC-4ADF-ACBE-8885A60DE798",
"versionEndExcluding": "6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"matchCriteriaId": "72A06974-6834-406E-BB3E-F9935B18F877",
"versionEndExcluding": "6.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling."
},
{
"lang": "es",
"value": "Una vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n en Google Chrome antes de v16.0.912.63 permite a atacantes remotos causar una denegaci\u00f3n de servicio o posiblemente tener un impacto no especificado a trav\u00e9s de vectores relacionados con la gesti\u00f3n de Rango."
}
],
"id": "CVE-2011-3913",
"lastModified": "2025-04-11T00:51:21.963",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2011-12-13T21:55:01.497",
"references": [
{
"source": "chrome-cve-admin@google.com",
"url": "http://code.google.com/p/chromium/issues/detail?id=103921"
},
{
"source": "chrome-cve-admin@google.com",
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
},
{
"source": "chrome-cve-admin@google.com",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"source": "chrome-cve-admin@google.com",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"source": "chrome-cve-admin@google.com",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"source": "chrome-cve-admin@google.com",
"url": "http://support.apple.com/kb/HT5400"
},
{
"source": "chrome-cve-admin@google.com",
"url": "http://support.apple.com/kb/HT5485"
},
{
"source": "chrome-cve-admin@google.com",
"url": "http://support.apple.com/kb/HT5503"
},
{
"source": "chrome-cve-admin@google.com",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14527"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://code.google.com/p/chromium/issues/detail?id=103921"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://support.apple.com/kb/HT5400"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://support.apple.com/kb/HT5485"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://support.apple.com/kb/HT5503"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14527"
}
],
"sourceIdentifier": "chrome-cve-admin@google.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
GHSA-FXCW-8VHV-98MV
Vulnerability from github – Published: 2022-05-13 01:26 – Updated: 2022-05-13 01:26Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling.
{
"affected": [],
"aliases": [
"CVE-2011-3913"
],
"database_specific": {
"cwe_ids": [
"CWE-416"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2011-12-13T21:55:00Z",
"severity": "HIGH"
},
"details": "Use-after-free vulnerability in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to Range handling.",
"id": "GHSA-fxcw-8vhv-98mv",
"modified": "2022-05-13T01:26:53Z",
"published": "2022-05-13T01:26:53Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3913"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14527"
},
{
"type": "WEB",
"url": "http://code.google.com/p/chromium/issues/detail?id=103921"
},
{
"type": "WEB",
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT5400"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT5485"
},
{
"type": "WEB",
"url": "http://support.apple.com/kb/HT5503"
}
],
"schema_version": "1.4.0",
"severity": []
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.