var-201011-0042
Vulnerability from variot
Integer overflow in the Text::wholeText method in dom/Text.cpp in WebKit, as used in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4; webkitgtk before 1.2.6; and possibly other products allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving Text objects. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Webkit. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the wholeText method of the Text element. When calculating the total size of all the text containing it, the application will wrap a 32-bit integer. The application will use this in an allocation and then later use a different value for populating the buffer. This can lead to code execution under the context of the application. WebKit is prone to a remote code-execution vulnerability. Attackers can exploit this issue by enticing an unsuspecting user into visiting a malicious webpage. Failed exploit attempts will result in a denial-of-service condition. NOTE: This issue was previously covered in BID 44938 (Apple Safari Prior to 5.0.3 and 4.1.3 Multiple Security Vulnerabilities) but has been given its own record to better document it. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. ----------------------------------------------------------------------
Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM) Beta.
Join the beta: http://secunia.com/products/corporate/vim/
TITLE: Apple Safari Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA42264
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/42264/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=42264
RELEASE DATE: 2010-11-19
DISCUSS ADVISORY: http://secunia.com/advisories/42264/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/42264/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=42264
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Multiple vulnerabilities and weaknesses have been reported in Apple Safari, which can be exploited by malicious people to bypass certain security restrictions, conduct spoofing attacks, or compromise a user's system.
1) An integer overflow error in the handling of strings can be exploited to corrupt memory and potentially execute arbitrary code.
2) A weakness in the random number generator for JavaScript applications can be exploited to e.g. track users.
3) Multiple vulnerabilities in WebKit can be exploited by malicious people to compromise a user's system.
For more information: SA41328
4) An integer underflow error in the handling of WebSockets can be exploited to corrupt memory and potentially execute arbitrary code.
5) An unspecified error in the handling of images created from "canvas" elements can be exploited to conduct cross-origin image thefts.
7) An invalid cast in the handling of inline styling can potentially be exploited to execute arbitrary code.
8) An error within the handling of the History object can be exploited to spoof the address in the location bar or add arbitrary locations to the history.
9) A use-after-free error in the handling of element attributes can be exploited to corrupt memory and potentially execute arbitrary code.
10) An integer overflow error in the handling of Text objects can be exploited to corrupt memory and potentially execute arbitrary code.
11) A weakness is caused due to WebKit performing DNS prefetching for HTML Link elements even when it is disabled.
12) Multiple use-after-free errors in the handling of plugins can be exploited to corrupt memory and potentially execute arbitrary code.
This is related to vulnerability #5 in: SA41014
13) A use-after-free error in the handling of element focus can be exploited to corrupt memory and potentially execute arbitrary code.
15) An invalid cast in the handling of CSS 3D transforms can potentially be exploited to execute arbitrary code.
16) A use-after-free error in the handling of inline text boxes can be exploited to corrupt memory and potentially execute arbitrary code.
17) An invalid cast in the handling of CSS boxes can potentially be exploited to execute arbitrary code.
18) An unspecified error in the handling of editable elements can be exploited to trigger an access of uninitialised memory and potentially execute arbitrary code.
19) An unspecified error in the handling of the ':first-letter' pseudo-element in cascading stylesheets can be exploited to corrupt memory and potentially execute arbitrary code.
20) An uninitialised pointer error in the handling of CSS counter styles can potentially be exploited to execute arbitrary code.
21) A use-after-free error in the handling of Geolocation objects can be exploited to corrupt memory and potentially execute arbitrary code.
22) A use-after-free error in the handling of "use" elements in SVG documents can be exploited to corrupt memory and potentially execute arbitrary code.
23) An invalid cast in the handling of SVG elements in non-SVG documents can potentially be exploited to execute arbitrary code.
This is related to vulnerability #2 in: SA41443
24) An invalid cast in the handling of colors in SVG documents can potentially be exploited to execute arbitrary code.
SOLUTION: Update to Safari 5.0.3 (Mac OS X 10.5.8, Mac OS X 10.6.4 or later, Windows 7, Vista, XP) or Safari 4.1.3 (Mac OS X 10.4.11).
PROVIDED AND/OR DISCOVERED BY: 2) Amit Klein, Trusteer
The vendor credits: 1, 10) J23 3) Jose A. Vazquez of spa-s3c.blogspot.com, Csaba Osztrogonac of University of Szeged, and also thabermann and chipplyman 4) Keith Campbell, and Cris Neckar, Google Chrome Security Team 5) Isaac Dawson, and James Qiu, Microsoft and Microsoft Vulnerability Research (MSVR) 6, 22, 23) wushi, team509 7, 15 - 17, 19, 24) Abhishek Arya (Inferno), Google Chrome Security Team 8) Mike Taylor, Opera Software 9) Michal Zalewski 11) Jeff Johnson, Rogue Amoeba Software 13) Vupen 14) Rohit Makasana, Google Inc. 20, 21) kuzzcc
ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT4455
Trusteer: http://www.trusteer.com/sites/default/files/Temporary_User_Tracking_in_Major_Browsers.pdf
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2011:039 http://www.mandriva.com/security/
Package : webkit Date : March 2, 2011 Affected: 2010.1
Problem Description:
Multiple cross-site scripting, denial of service and arbitrary code execution security flaws were discovered in webkit.
Please consult the CVE web links for further information.
The updated packages have been upgraded to the latest version (1.2.7) to correct these issues.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2797 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0046 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0047 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0048 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0049 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0050 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0051 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0052 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0053 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0054 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0314 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0647 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0650 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0651 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0656 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1386 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1387 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1389 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1390 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1391 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1392 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1393 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1394 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1395 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1396 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1397 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1398 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1400 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1401 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1402 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1403 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1404 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1405 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1406 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1407 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1408 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1409 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1410 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1412 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1414 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1417 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1418 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1419 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1421 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1422 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1501 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1664 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1665 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1758 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1759 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1760 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1761 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1762 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1764 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1766 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1767 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1770 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1771 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1772 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1773 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1774 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1780 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1781 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1782 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1783 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1784 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1785 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1786 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1787 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1788 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1790 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1791 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1792 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1793 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1812 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1814 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1815 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2264 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2647 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2648 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3113 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3114 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3115 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3116 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3119 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3248 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3255 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3257 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3259 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3812 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3813 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4040 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4197 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4206
Updated Packages:
Mandriva Linux 2010.1: 141f3cd181b875d1bb40b67a507b6db1 2010.1/i586/libwebkitgtk1.0_2-1.2.7-0.1mdv2010.2.i586.rpm 054886a3c645b3ce710b9b9daec1d5f9 2010.1/i586/libwebkitgtk1.0-devel-1.2.7-0.1mdv2010.2.i586.rpm bef556ca3f281f6ef4086292c3b658d2 2010.1/i586/webkit1.0-1.2.7-0.1mdv2010.2.i586.rpm a1ff7ac638646aeb64e3bbdca9bc945d 2010.1/i586/webkit1.0-webinspector-1.2.7-0.1mdv2010.2.i586.rpm 3f40e3ebc62bad67097a9e102e0e79c2 2010.1/i586/webkit-1.2.7-0.1mdv2010.2.i586.rpm 50875cf1bc8718cedce1a45dc509b44b 2010.1/i586/webkit-gtklauncher-1.2.7-0.1mdv2010.2.i586.rpm 625d27780d1cc9edb935d4ac3521ae16 2010.1/i586/webkit-jsc-1.2.7-0.1mdv2010.2.i586.rpm 8d02c28d8f21a022130be4c49f9d27be 2010.1/SRPMS/webkit-1.2.7-0.1mdv2010.2.src.rpm
Mandriva Linux 2010.1/X86_64: 5ce57cd6ab823f8084030033c7c230d7 2010.1/x86_64/lib64webkitgtk1.0_2-1.2.7-0.1mdv2010.2.x86_64.rpm 690d8718a97af93f58de3bb2357fbe9b 2010.1/x86_64/lib64webkitgtk1.0-devel-1.2.7-0.1mdv2010.2.x86_64.rpm 7cc1d4aa77e1901ccc92f27faf85c9ea 2010.1/x86_64/webkit1.0-1.2.7-0.1mdv2010.2.x86_64.rpm 2b77a77159529c55f64343aba98c15d9 2010.1/x86_64/webkit1.0-webinspector-1.2.7-0.1mdv2010.2.x86_64.rpm 475cf83c5ddd8f6809c2c73a1f5a71d1 2010.1/x86_64/webkit-1.2.7-0.1mdv2010.2.x86_64.rpm b0f1c76107c3d54241daa7e61bfb29a9 2010.1/x86_64/webkit-gtklauncher-1.2.7-0.1mdv2010.2.x86_64.rpm 97deff5e94a625a79842b4c240b0b00d 2010.1/x86_64/webkit-jsc-1.2.7-0.1mdv2010.2.x86_64.rpm 8d02c28d8f21a022130be4c49f9d27be 2010.1/SRPMS/webkit-1.2.7-0.1mdv2010.2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFNbgbemqjQ0CJFipgRAs9YAJ92z2WSC2ijj34b/wr42OIYLtv65gCg7XgL Yv/ButpYAcXsmnJWUG4ayxQ= =GRM6 -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
-- Vendor Response: Apple states: iOS 4.2: http://support.apple.com/kb/HT4456
-- Disclosure Timeline: 2010-08-12 - Vulnerability reported to vendor 2010-11-23 - Coordinated public release of advisory
-- Credit: This vulnerability was discovered by: * J23 (http://twitter.com/HansJ23)
-- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product.
Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/
Follow the ZDI on Twitter:
http://twitter.com/thezdi
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201412-09
http://security.gentoo.org/
Severity: High Title: Multiple packages, Multiple vulnerabilities fixed in 2011 Date: December 11, 2014 Bugs: #194151, #294253, #294256, #334087, #344059, #346897, #350598, #352608, #354209, #355207, #356893, #358611, #358785, #358789, #360891, #361397, #362185, #366697, #366699, #369069, #370839, #372971, #376793, #381169, #386321, #386361 ID: 201412-09
Synopsis
This GLSA contains notification of vulnerabilities found in several Gentoo packages which have been fixed prior to January 1, 2012. Please see the package list and CVE identifiers below for more information.
Background
For more information on the packages listed in this GLSA, please see their homepage referenced in the ebuild.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 games-sports/racer-bin >= 0.5.0-r1 Vulnerable! 2 media-libs/fmod < 4.38.00 >= 4.38.00 3 dev-php/PEAR-Mail < 1.2.0 >= 1.2.0 4 sys-fs/lvm2 < 2.02.72 >= 2.02.72 5 app-office/gnucash < 2.4.4 >= 2.4.4 6 media-libs/xine-lib < 1.1.19 >= 1.1.19 7 media-sound/lastfmplayer < 1.5.4.26862-r3 >= 1.5.4.26862-r3 8 net-libs/webkit-gtk < 1.2.7 >= 1.2.7 9 sys-apps/shadow < 4.1.4.3 >= 4.1.4.3 10 dev-php/PEAR-PEAR < 1.9.2-r1 >= 1.9.2-r1 11 dev-db/unixODBC < 2.3.0-r1 >= 2.3.0-r1 12 sys-cluster/resource-agents < 1.0.4-r1 >= 1.0.4-r1 13 net-misc/mrouted < 3.9.5 >= 3.9.5 14 net-misc/rsync < 3.0.8 >= 3.0.8 15 dev-libs/xmlsec < 1.2.17 >= 1.2.17 16 x11-apps/xrdb < 1.0.9 >= 1.0.9 17 net-misc/vino < 2.32.2 >= 2.32.2 18 dev-util/oprofile < 0.9.6-r1 >= 0.9.6-r1 19 app-admin/syslog-ng < 3.2.4 >= 3.2.4 20 net-analyzer/sflowtool < 3.20 >= 3.20 21 gnome-base/gdm < 3.8.4-r3 >= 3.8.4-r3 22 net-libs/libsoup < 2.34.3 >= 2.34.3 23 app-misc/ca-certificates < 20110502-r1 >= 20110502-r1 24 dev-vcs/gitolite < 1.5.9.1 >= 1.5.9.1 25 dev-util/qt-creator < 2.1.0 >= 2.1.0 ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- 25 affected packages
Description
Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details.
- FMOD Studio
- PEAR Mail
- LVM2
- GnuCash
- xine-lib
- Last.fm Scrobbler
- WebKitGTK+
- shadow tool suite
- PEAR
- unixODBC
- Resource Agents
- mrouted
- rsync
- XML Security Library
- xrdb
- Vino
- OProfile
- syslog-ng
- sFlow Toolkit
- GNOME Display Manager
- libsoup
- CA Certificates
- Gitolite
- QtCreator
- Racer
Impact
A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions.
Workaround
There are no known workarounds at this time.
Resolution
All FMOD Studio users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/fmod-4.38.00"
All PEAR Mail users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-php/PEAR-Mail-1.2.0"
All LVM2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-fs/lvm2-2.02.72"
All GnuCash users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-office/gnucash-2.4.4"
All xine-lib users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/xine-lib-1.1.19"
All Last.fm Scrobbler users should upgrade to the latest version:
# emerge --sync # emerge -a --oneshot -v ">=media-sound/lastfmplayer-1.5.4.26862-r3"
All WebKitGTK+ users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-1.2.7"
All shadow tool suite users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-apps/shadow-4.1.4.3"
All PEAR users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-php/PEAR-PEAR-1.9.2-r1"
All unixODBC users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/unixODBC-2.3.0-r1"
All Resource Agents users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=sys-cluster/resource-agents-1.0.4-r1"
All mrouted users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/mrouted-3.9.5"
All rsync users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/rsync-3.0.8"
All XML Security Library users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/xmlsec-1.2.17"
All xrdb users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=x11-apps/xrdb-1.0.9"
All Vino users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/vino-2.32.2"
All OProfile users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-util/oprofile-0.9.6-r1"
All syslog-ng users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-admin/syslog-ng-3.2.4"
All sFlow Toolkit users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-analyzer/sflowtool-3.20"
All GNOME Display Manager users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=gnome-base/gdm-3.8.4-r3"
All libsoup users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/libsoup-2.34.3"
All CA Certificates users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=app-misc/ca-certificates-20110502-r1"
All Gitolite users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-vcs/gitolite-1.5.9.1"
All QtCreator users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-util/qt-creator-2.1.0"
Gentoo has discontinued support for Racer. We recommend that users unmerge Racer:
# emerge --unmerge "games-sports/racer-bin"
NOTE: This is a legacy GLSA. Updates for all affected architectures have been available since 2012. It is likely that your system is already no longer affected by these issues.
References
[ 1 ] CVE-2007-4370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-4370 [ 2 ] CVE-2009-4023 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4023 [ 3 ] CVE-2009-4111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4111 [ 4 ] CVE-2010-0778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0778 [ 5 ] CVE-2010-1780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1780 [ 6 ] CVE-2010-1782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1782 [ 7 ] CVE-2010-1783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1783 [ 8 ] CVE-2010-1784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1784 [ 9 ] CVE-2010-1785 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1785 [ 10 ] CVE-2010-1786 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1786 [ 11 ] CVE-2010-1787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1787 [ 12 ] CVE-2010-1788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1788 [ 13 ] CVE-2010-1790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1790 [ 14 ] CVE-2010-1791 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1791 [ 15 ] CVE-2010-1792 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1792 [ 16 ] CVE-2010-1793 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1793 [ 17 ] CVE-2010-1807 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1807 [ 18 ] CVE-2010-1812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1812 [ 19 ] CVE-2010-1814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1814 [ 20 ] CVE-2010-1815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1815 [ 21 ] CVE-2010-2526 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2526 [ 22 ] CVE-2010-2901 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2901 [ 23 ] CVE-2010-3255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3255 [ 24 ] CVE-2010-3257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3257 [ 25 ] CVE-2010-3259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3259 [ 26 ] CVE-2010-3362 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3362 [ 27 ] CVE-2010-3374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3374 [ 28 ] CVE-2010-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3389 [ 29 ] CVE-2010-3812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3812 [ 30 ] CVE-2010-3813 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3813 [ 31 ] CVE-2010-3999 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3999 [ 32 ] CVE-2010-4042 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4042 [ 33 ] CVE-2010-4197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4197 [ 34 ] CVE-2010-4198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4198 [ 35 ] CVE-2010-4204 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4204 [ 36 ] CVE-2010-4206 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4206 [ 37 ] CVE-2010-4492 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4492 [ 38 ] CVE-2010-4493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4493 [ 39 ] CVE-2010-4577 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4577 [ 40 ] CVE-2010-4578 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4578 [ 41 ] CVE-2011-0007 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0007 [ 42 ] CVE-2011-0465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0465 [ 43 ] CVE-2011-0482 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0482 [ 44 ] CVE-2011-0721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0721 [ 45 ] CVE-2011-0727 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0727 [ 46 ] CVE-2011-0904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0904 [ 47 ] CVE-2011-0905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0905 [ 48 ] CVE-2011-1072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1072 [ 49 ] CVE-2011-1097 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1097 [ 50 ] CVE-2011-1144 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1144 [ 51 ] CVE-2011-1425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1425 [ 52 ] CVE-2011-1572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1572 [ 53 ] CVE-2011-1760 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1760 [ 54 ] CVE-2011-1951 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1951 [ 55 ] CVE-2011-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2471 [ 56 ] CVE-2011-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2472 [ 57 ] CVE-2011-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2473 [ 58 ] CVE-2011-2524 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2524 [ 59 ] CVE-2011-3365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3365 [ 60 ] CVE-2011-3366 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3366 [ 61 ] CVE-2011-3367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3367
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201412-09.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . ========================================================================== Ubuntu Security Notice USN-1195-1 August 23, 2011
webkit vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 10.10
- Ubuntu 10.04 LTS
Summary:
Multiple security vulnerabilities were fixed in WebKit.
Software Description: - webkit: Web content engine library for GTK+
Details:
A large number of security issues were discovered in the WebKit browser and JavaScript engines.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 10.10: libwebkit-1.0-2 1.2.7-0ubuntu0.10.10.1
Ubuntu 10.04 LTS: libwebkit-1.0-2 1.2.7-0ubuntu0.10.04.1
After a standard system update you need to restart any applications that use WebKit, such as Epiphany and Midori, to make all the necessary changes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201011-0042", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.0.0b2" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.0.0" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.0" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.0.0b1" }, { "model": "safari", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.0.2" }, { "model": "webkit", "scope": null, "trust": 1.3, "vendor": "apple", "version": null }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "5.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "5.0" }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "4.1.1" }, { "model": "safari", "scope": "eq", "trust": 1.3, "vendor": "apple", "version": "4.1" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "4" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.4" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.2b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.3b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.4b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.3.0" }, { "model": "safari", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "4.1.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.0" }, { "model": "webkit", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "*" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.4" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.4" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.0" }, { "model": "safari", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "5.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.5" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.1b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.0b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.1" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.2.2" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.0b" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.0" }, { "model": "safari", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.0" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.11" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.11" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.8" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "2.0 to 4.1 (iphone 3g after )" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "2.1 to 4.1 (ipod touch (2nd generation) after )" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "3.2 to 3.2.2 (ipad for )" }, { "model": "ipad", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "iphone", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "ipod touch", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "safari", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "5" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.3" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.2" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.5" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.4" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.3" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ios beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "safari for windows", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5.0.3" }, { "model": "safari", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5.0.3" }, { "model": "safari for windows", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4.1.3" }, { "model": "safari", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4.1.3" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4.2" } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-257" }, { "db": "BID", "id": "44960" }, { "db": "JVNDB", "id": "JVNDB-2010-002503" }, { "db": "CNNVD", "id": "CNNVD-201011-219" }, { "db": "NVD", "id": "CVE-2010-3812" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:webkit:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.0.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:webkit:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-3812" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "J23 working with TippingPoint\u0027s Zero Day Initiative", "sources": [ { "db": "BID", "id": "44960" }, { "db": "CNNVD", "id": "CNNVD-201011-219" } ], "trust": 0.9 }, "cve": "CVE-2010-3812", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2010-3812", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2010-3812", "impactScore": 8.5, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-46417", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2010-3812", "trust": 1.8, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2010-3812", "trust": 0.7, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201011-219", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-46417", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-257" }, { "db": "VULHUB", "id": "VHN-46417" }, { "db": "JVNDB", "id": "JVNDB-2010-002503" }, { "db": "CNNVD", "id": "CNNVD-201011-219" }, { "db": "NVD", "id": "CVE-2010-3812" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in the Text::wholeText method in dom/Text.cpp in WebKit, as used in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4; webkitgtk before 1.2.6; and possibly other products allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving Text objects. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Webkit. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the wholeText method of the Text element. When calculating the total size of all the text containing it, the application will wrap a 32-bit integer. The application will use this in an allocation and then later use a different value for populating the buffer. This can lead to code execution under the context of the application. WebKit is prone to a remote code-execution vulnerability. \nAttackers can exploit this issue by enticing an unsuspecting user into visiting a malicious webpage. Failed exploit attempts will result in a denial-of-service condition. \nNOTE: This issue was previously covered in BID 44938 (Apple Safari Prior to 5.0.3 and 4.1.3 Multiple Security Vulnerabilities) but has been given its own record to better document it. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. ----------------------------------------------------------------------\n\n\nSecure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM) Beta. \n\nJoin the beta: \nhttp://secunia.com/products/corporate/vim/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nApple Safari Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA42264\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/42264/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42264\n\nRELEASE DATE:\n2010-11-19\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/42264/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/42264/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42264\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMultiple vulnerabilities and weaknesses have been reported in Apple\nSafari, which can be exploited by malicious people to bypass certain\nsecurity restrictions, conduct spoofing attacks, or compromise a\nuser\u0027s system. \n\n1) An integer overflow error in the handling of strings can be\nexploited to corrupt memory and potentially execute arbitrary code. \n\n2) A weakness in the random number generator for JavaScript\napplications can be exploited to e.g. track users. \n\n3) Multiple vulnerabilities in WebKit can be exploited by malicious\npeople to compromise a user\u0027s system. \n\nFor more information:\nSA41328\n\n4) An integer underflow error in the handling of WebSockets can be\nexploited to corrupt memory and potentially execute arbitrary code. \n\n5) An unspecified error in the handling of images created from\n\"canvas\" elements can be exploited to conduct cross-origin image\nthefts. \n\n7) An invalid cast in the handling of inline styling can potentially\nbe exploited to execute arbitrary code. \n\n8) An error within the handling of the History object can be\nexploited to spoof the address in the location bar or add arbitrary\nlocations to the history. \n\n9) A use-after-free error in the handling of element attributes can\nbe exploited to corrupt memory and potentially execute arbitrary\ncode. \n\n10) An integer overflow error in the handling of Text objects can be\nexploited to corrupt memory and potentially execute arbitrary code. \n\n11) A weakness is caused due to WebKit performing DNS prefetching for\nHTML Link elements even when it is disabled. \n\n12) Multiple use-after-free errors in the handling of plugins can be\nexploited to corrupt memory and potentially execute arbitrary code. \n\nThis is related to vulnerability #5 in:\nSA41014\n\n13) A use-after-free error in the handling of element focus can be\nexploited to corrupt memory and potentially execute arbitrary code. \n\n15) An invalid cast in the handling of CSS 3D transforms can\npotentially be exploited to execute arbitrary code. \n\n16) A use-after-free error in the handling of inline text boxes can\nbe exploited to corrupt memory and potentially execute arbitrary\ncode. \n\n17) An invalid cast in the handling of CSS boxes can potentially be\nexploited to execute arbitrary code. \n\n18) An unspecified error in the handling of editable elements can be\nexploited to trigger an access of uninitialised memory and\npotentially execute arbitrary code. \n\n19) An unspecified error in the handling of the \u0027:first-letter\u0027\npseudo-element in cascading stylesheets can be exploited to corrupt\nmemory and potentially execute arbitrary code. \n\n20) An uninitialised pointer error in the handling of CSS counter\nstyles can potentially be exploited to execute arbitrary code. \n\n21) A use-after-free error in the handling of Geolocation objects can\nbe exploited to corrupt memory and potentially execute arbitrary\ncode. \n\n22) A use-after-free error in the handling of \"use\" elements in SVG\ndocuments can be exploited to corrupt memory and potentially execute\narbitrary code. \n\n23) An invalid cast in the handling of SVG elements in non-SVG\ndocuments can potentially be exploited to execute arbitrary code. \n\nThis is related to vulnerability #2 in:\nSA41443\n\n24) An invalid cast in the handling of colors in SVG documents can\npotentially be exploited to execute arbitrary code. \n\nSOLUTION:\nUpdate to Safari 5.0.3 (Mac OS X 10.5.8, Mac OS X 10.6.4 or later,\nWindows 7, Vista, XP) or Safari 4.1.3 (Mac OS X 10.4.11). \n\nPROVIDED AND/OR DISCOVERED BY:\n2) Amit Klein, Trusteer\n\nThe vendor credits:\n1, 10) J23\n3) Jose A. Vazquez of spa-s3c.blogspot.com, Csaba Osztrogonac of\nUniversity of Szeged, and also thabermann and chipplyman\n4) Keith Campbell, and Cris Neckar, Google Chrome Security Team\n5) Isaac Dawson, and James Qiu, Microsoft and Microsoft Vulnerability\nResearch (MSVR)\n6, 22, 23) wushi, team509\n7, 15 - 17, 19, 24) Abhishek Arya (Inferno), Google Chrome Security\nTeam\n8) Mike Taylor, Opera Software\n9) Michal Zalewski\n11) Jeff Johnson, Rogue Amoeba Software\n13) Vupen\n14) Rohit Makasana, Google Inc. \n20, 21) kuzzcc\n\nORIGINAL ADVISORY:\nApple:\nhttp://support.apple.com/kb/HT4455\n\nTrusteer:\nhttp://www.trusteer.com/sites/default/files/Temporary_User_Tracking_in_Major_Browsers.pdf\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2011:039\n http://www.mandriva.com/security/\n _______________________________________________________________________\n\n Package : webkit\n Date : March 2, 2011\n Affected: 2010.1\n _______________________________________________________________________\n\n Problem Description:\n\n Multiple cross-site scripting, denial of service and arbitrary code\n execution security flaws were discovered in webkit. \n \n Please consult the CVE web links for further information. \n \n The updated packages have been upgraded to the latest version (1.2.7)\n to correct these issues. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2797\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2841\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0046\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0047\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0048\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0049\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0050\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0051\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0052\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0053\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0054\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0314\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0647\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0650\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0651\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0656\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1386\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1387\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1389\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1390\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1391\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1392\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1393\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1394\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1395\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1396\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1397\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1398\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1400\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1401\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1402\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1403\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1404\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1405\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1406\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1407\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1408\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1409\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1410\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1412\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1414\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1415\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1416\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1417\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1418\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1419\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1421\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1422\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1501\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1664\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1665\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1758\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1759\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1760\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1761\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1762\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1764\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1766\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1767\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1770\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1771\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1772\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1773\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1774\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1780\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1781\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1782\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1783\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1784\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1785\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1786\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1787\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1788\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1790\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1791\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1792\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1793\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1807\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1812\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1814\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1815\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2264\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2647\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2648\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3113\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3114\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3115\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3116\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3119\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3248\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3255\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3257\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3259\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3812\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3813\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4040\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4197\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4198\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4204\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4206\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2010.1:\n 141f3cd181b875d1bb40b67a507b6db1 2010.1/i586/libwebkitgtk1.0_2-1.2.7-0.1mdv2010.2.i586.rpm\n 054886a3c645b3ce710b9b9daec1d5f9 2010.1/i586/libwebkitgtk1.0-devel-1.2.7-0.1mdv2010.2.i586.rpm\n bef556ca3f281f6ef4086292c3b658d2 2010.1/i586/webkit1.0-1.2.7-0.1mdv2010.2.i586.rpm\n a1ff7ac638646aeb64e3bbdca9bc945d 2010.1/i586/webkit1.0-webinspector-1.2.7-0.1mdv2010.2.i586.rpm\n 3f40e3ebc62bad67097a9e102e0e79c2 2010.1/i586/webkit-1.2.7-0.1mdv2010.2.i586.rpm\n 50875cf1bc8718cedce1a45dc509b44b 2010.1/i586/webkit-gtklauncher-1.2.7-0.1mdv2010.2.i586.rpm\n 625d27780d1cc9edb935d4ac3521ae16 2010.1/i586/webkit-jsc-1.2.7-0.1mdv2010.2.i586.rpm \n 8d02c28d8f21a022130be4c49f9d27be 2010.1/SRPMS/webkit-1.2.7-0.1mdv2010.2.src.rpm\n\n Mandriva Linux 2010.1/X86_64:\n 5ce57cd6ab823f8084030033c7c230d7 2010.1/x86_64/lib64webkitgtk1.0_2-1.2.7-0.1mdv2010.2.x86_64.rpm\n 690d8718a97af93f58de3bb2357fbe9b 2010.1/x86_64/lib64webkitgtk1.0-devel-1.2.7-0.1mdv2010.2.x86_64.rpm\n 7cc1d4aa77e1901ccc92f27faf85c9ea 2010.1/x86_64/webkit1.0-1.2.7-0.1mdv2010.2.x86_64.rpm\n 2b77a77159529c55f64343aba98c15d9 2010.1/x86_64/webkit1.0-webinspector-1.2.7-0.1mdv2010.2.x86_64.rpm\n 475cf83c5ddd8f6809c2c73a1f5a71d1 2010.1/x86_64/webkit-1.2.7-0.1mdv2010.2.x86_64.rpm\n b0f1c76107c3d54241daa7e61bfb29a9 2010.1/x86_64/webkit-gtklauncher-1.2.7-0.1mdv2010.2.x86_64.rpm\n 97deff5e94a625a79842b4c240b0b00d 2010.1/x86_64/webkit-jsc-1.2.7-0.1mdv2010.2.x86_64.rpm \n 8d02c28d8f21a022130be4c49f9d27be 2010.1/SRPMS/webkit-1.2.7-0.1mdv2010.2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFNbgbemqjQ0CJFipgRAs9YAJ92z2WSC2ijj34b/wr42OIYLtv65gCg7XgL\nYv/ButpYAcXsmnJWUG4ayxQ=\n=GRM6\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\n\n-- Vendor Response:\nApple states:\niOS 4.2: http://support.apple.com/kb/HT4456\n\n-- Disclosure Timeline:\n2010-08-12 - Vulnerability reported to vendor\n2010-11-23 - Coordinated public release of advisory\n\n-- Credit:\nThis vulnerability was discovered by:\n * J23 (http://twitter.com/HansJ23)\n\n-- About the Zero Day Initiative (ZDI):\nEstablished by TippingPoint, The Zero Day Initiative (ZDI) represents\na best-of-breed model for rewarding security researchers for responsibly\ndisclosing discovered vulnerabilities. \n\nResearchers interested in getting paid for their security research\nthrough the ZDI can find more information and sign-up at:\n\n http://www.zerodayinitiative.com\n\nThe ZDI is unique in how the acquired vulnerability information is\nused. TippingPoint does not re-sell the vulnerability details or any\nexploit code. Instead, upon notifying the affected product vendor,\nTippingPoint provides its customers with zero day protection through\nits intrusion prevention technology. Explicit details regarding the\nspecifics of the vulnerability are not exposed to any parties until\nan official vendor patch is publicly available. Furthermore, with the\naltruistic aim of helping to secure a broader user base, TippingPoint\nprovides this vulnerability information confidentially to security\nvendors (including competitors) who have a vulnerability protection or\nmitigation product. \n\nOur vulnerability disclosure policy is available online at:\n\n http://www.zerodayinitiative.com/advisories/disclosure_policy/\n\nFollow the ZDI on Twitter:\n\n http://twitter.com/thezdi\n\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201412-09\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Multiple packages, Multiple vulnerabilities fixed in 2011\n Date: December 11, 2014\n Bugs: #194151, #294253, #294256, #334087, #344059, #346897,\n #350598, #352608, #354209, #355207, #356893, #358611,\n #358785, #358789, #360891, #361397, #362185, #366697,\n #366699, #369069, #370839, #372971, #376793, #381169,\n #386321, #386361\n ID: 201412-09\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nThis GLSA contains notification of vulnerabilities found in several\nGentoo packages which have been fixed prior to January 1, 2012. Please see the package list and CVE\nidentifiers below for more information. \n\nBackground\n==========\n\nFor more information on the packages listed in this GLSA, please see\ntheir homepage referenced in the ebuild. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 games-sports/racer-bin \u003e= 0.5.0-r1 Vulnerable!\n 2 media-libs/fmod \u003c 4.38.00 \u003e= 4.38.00\n 3 dev-php/PEAR-Mail \u003c 1.2.0 \u003e= 1.2.0\n 4 sys-fs/lvm2 \u003c 2.02.72 \u003e= 2.02.72\n 5 app-office/gnucash \u003c 2.4.4 \u003e= 2.4.4\n 6 media-libs/xine-lib \u003c 1.1.19 \u003e= 1.1.19\n 7 media-sound/lastfmplayer\n \u003c 1.5.4.26862-r3 \u003e= 1.5.4.26862-r3\n 8 net-libs/webkit-gtk \u003c 1.2.7 \u003e= 1.2.7\n 9 sys-apps/shadow \u003c 4.1.4.3 \u003e= 4.1.4.3\n 10 dev-php/PEAR-PEAR \u003c 1.9.2-r1 \u003e= 1.9.2-r1\n 11 dev-db/unixODBC \u003c 2.3.0-r1 \u003e= 2.3.0-r1\n 12 sys-cluster/resource-agents\n \u003c 1.0.4-r1 \u003e= 1.0.4-r1\n 13 net-misc/mrouted \u003c 3.9.5 \u003e= 3.9.5\n 14 net-misc/rsync \u003c 3.0.8 \u003e= 3.0.8\n 15 dev-libs/xmlsec \u003c 1.2.17 \u003e= 1.2.17\n 16 x11-apps/xrdb \u003c 1.0.9 \u003e= 1.0.9\n 17 net-misc/vino \u003c 2.32.2 \u003e= 2.32.2\n 18 dev-util/oprofile \u003c 0.9.6-r1 \u003e= 0.9.6-r1\n 19 app-admin/syslog-ng \u003c 3.2.4 \u003e= 3.2.4\n 20 net-analyzer/sflowtool \u003c 3.20 \u003e= 3.20\n 21 gnome-base/gdm \u003c 3.8.4-r3 \u003e= 3.8.4-r3\n 22 net-libs/libsoup \u003c 2.34.3 \u003e= 2.34.3\n 23 app-misc/ca-certificates\n \u003c 20110502-r1 \u003e= 20110502-r1\n 24 dev-vcs/gitolite \u003c 1.5.9.1 \u003e= 1.5.9.1\n 25 dev-util/qt-creator \u003c 2.1.0 \u003e= 2.1.0\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. \n -------------------------------------------------------------------\n 25 affected packages\n\nDescription\n===========\n\nVulnerabilities have been discovered in the packages listed below. \nPlease review the CVE identifiers in the Reference section for details. \n\n* FMOD Studio\n* PEAR Mail\n* LVM2\n* GnuCash\n* xine-lib\n* Last.fm Scrobbler\n* WebKitGTK+\n* shadow tool suite\n* PEAR\n* unixODBC\n* Resource Agents\n* mrouted\n* rsync\n* XML Security Library\n* xrdb\n* Vino\n* OProfile\n* syslog-ng\n* sFlow Toolkit\n* GNOME Display Manager\n* libsoup\n* CA Certificates\n* Gitolite\n* QtCreator\n* Racer\n\nImpact\n======\n\nA context-dependent attacker may be able to gain escalated privileges,\nexecute arbitrary code, cause Denial of Service, obtain sensitive\ninformation, or otherwise bypass security restrictions. \n\nWorkaround\n==========\n\nThere are no known workarounds at this time. \n\nResolution\n==========\n\nAll FMOD Studio users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=media-libs/fmod-4.38.00\"\n\nAll PEAR Mail users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-php/PEAR-Mail-1.2.0\"\n\nAll LVM2 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=sys-fs/lvm2-2.02.72\"\n\nAll GnuCash users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-office/gnucash-2.4.4\"\n\nAll xine-lib users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=media-libs/xine-lib-1.1.19\"\n\nAll Last.fm Scrobbler users should upgrade to the latest version:\n\n # emerge --sync\n # emerge -a --oneshot -v \"\u003e=media-sound/lastfmplayer-1.5.4.26862-r3\"\n\nAll WebKitGTK+ users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/webkit-gtk-1.2.7\"\n\nAll shadow tool suite users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=sys-apps/shadow-4.1.4.3\"\n\nAll PEAR users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-php/PEAR-PEAR-1.9.2-r1\"\n\nAll unixODBC users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-db/unixODBC-2.3.0-r1\"\n\nAll Resource Agents users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=sys-cluster/resource-agents-1.0.4-r1\"\n\nAll mrouted users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/mrouted-3.9.5\"\n\nAll rsync users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/rsync-3.0.8\"\n\nAll XML Security Library users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/xmlsec-1.2.17\"\n\nAll xrdb users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=x11-apps/xrdb-1.0.9\"\n\nAll Vino users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/vino-2.32.2\"\n\nAll OProfile users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-util/oprofile-0.9.6-r1\"\n\nAll syslog-ng users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-admin/syslog-ng-3.2.4\"\n\nAll sFlow Toolkit users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-analyzer/sflowtool-3.20\"\n\nAll GNOME Display Manager users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=gnome-base/gdm-3.8.4-r3\"\n\nAll libsoup users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/libsoup-2.34.3\"\n\nAll CA Certificates users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=app-misc/ca-certificates-20110502-r1\"\n\nAll Gitolite users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-vcs/gitolite-1.5.9.1\"\n\nAll QtCreator users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-util/qt-creator-2.1.0\"\n\nGentoo has discontinued support for Racer. We recommend that users\nunmerge Racer:\n\n # emerge --unmerge \"games-sports/racer-bin\"\n\nNOTE: This is a legacy GLSA. Updates for all affected architectures\nhave been available since 2012. It is likely that your system is\nalready no longer affected by these issues. \n\nReferences\n==========\n\n[ 1 ] CVE-2007-4370\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-4370\n[ 2 ] CVE-2009-4023\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4023\n[ 3 ] CVE-2009-4111\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4111\n[ 4 ] CVE-2010-0778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0778\n[ 5 ] CVE-2010-1780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1780\n[ 6 ] CVE-2010-1782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1782\n[ 7 ] CVE-2010-1783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1783\n[ 8 ] CVE-2010-1784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1784\n[ 9 ] CVE-2010-1785\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1785\n[ 10 ] CVE-2010-1786\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1786\n[ 11 ] CVE-2010-1787\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1787\n[ 12 ] CVE-2010-1788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1788\n[ 13 ] CVE-2010-1790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1790\n[ 14 ] CVE-2010-1791\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1791\n[ 15 ] CVE-2010-1792\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1792\n[ 16 ] CVE-2010-1793\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1793\n[ 17 ] CVE-2010-1807\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1807\n[ 18 ] CVE-2010-1812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1812\n[ 19 ] CVE-2010-1814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1814\n[ 20 ] CVE-2010-1815\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1815\n[ 21 ] CVE-2010-2526\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2526\n[ 22 ] CVE-2010-2901\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2901\n[ 23 ] CVE-2010-3255\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3255\n[ 24 ] CVE-2010-3257\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3257\n[ 25 ] CVE-2010-3259\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3259\n[ 26 ] CVE-2010-3362\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3362\n[ 27 ] CVE-2010-3374\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3374\n[ 28 ] CVE-2010-3389\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3389\n[ 29 ] CVE-2010-3812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3812\n[ 30 ] CVE-2010-3813\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3813\n[ 31 ] CVE-2010-3999\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3999\n[ 32 ] CVE-2010-4042\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4042\n[ 33 ] CVE-2010-4197\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4197\n[ 34 ] CVE-2010-4198\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4198\n[ 35 ] CVE-2010-4204\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4204\n[ 36 ] CVE-2010-4206\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4206\n[ 37 ] CVE-2010-4492\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4492\n[ 38 ] CVE-2010-4493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4493\n[ 39 ] CVE-2010-4577\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4577\n[ 40 ] CVE-2010-4578\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4578\n[ 41 ] CVE-2011-0007\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0007\n[ 42 ] CVE-2011-0465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0465\n[ 43 ] CVE-2011-0482\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0482\n[ 44 ] CVE-2011-0721\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0721\n[ 45 ] CVE-2011-0727\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0727\n[ 46 ] CVE-2011-0904\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0904\n[ 47 ] CVE-2011-0905\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0905\n[ 48 ] CVE-2011-1072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1072\n[ 49 ] CVE-2011-1097\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1097\n[ 50 ] CVE-2011-1144\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1144\n[ 51 ] CVE-2011-1425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1425\n[ 52 ] CVE-2011-1572\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1572\n[ 53 ] CVE-2011-1760\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1760\n[ 54 ] CVE-2011-1951\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1951\n[ 55 ] CVE-2011-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2471\n[ 56 ] CVE-2011-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2472\n[ 57 ] CVE-2011-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2473\n[ 58 ] CVE-2011-2524\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2524\n[ 59 ] CVE-2011-3365\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3365\n[ 60 ] CVE-2011-3366\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3366\n[ 61 ] CVE-2011-3367\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3367\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201412-09.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. ==========================================================================\nUbuntu Security Notice USN-1195-1\nAugust 23, 2011\n\nwebkit vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 10.10\n- Ubuntu 10.04 LTS\n\nSummary:\n\nMultiple security vulnerabilities were fixed in WebKit. \n\nSoftware Description:\n- webkit: Web content engine library for GTK+\n\nDetails:\n\nA large number of security issues were discovered in the WebKit browser and\nJavaScript engines. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 10.10:\n libwebkit-1.0-2 1.2.7-0ubuntu0.10.10.1\n\nUbuntu 10.04 LTS:\n libwebkit-1.0-2 1.2.7-0ubuntu0.10.04.1\n\nAfter a standard system update you need to restart any applications that\nuse WebKit, such as Epiphany and Midori, to make all the necessary changes", "sources": [ { "db": "NVD", "id": "CVE-2010-3812" }, { "db": "JVNDB", "id": "JVNDB-2010-002503" }, { "db": "ZDI", "id": "ZDI-10-257" }, { "db": "BID", "id": "44960" }, { "db": "VULHUB", "id": "VHN-46417" }, { "db": "PACKETSTORM", "id": "95992" }, { "db": "PACKETSTORM", "id": "98817" }, { "db": "PACKETSTORM", "id": "96055" }, { "db": "PACKETSTORM", "id": "129522" }, { "db": "PACKETSTORM", "id": "104366" } ], "trust": 3.06 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-46417", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-46417" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-3812", "trust": 3.9 }, { "db": "ZDI", "id": "ZDI-10-257", "trust": 2.2 }, { "db": "BID", "id": "44960", "trust": 2.2 }, { "db": "SECUNIA", "id": "42314", "trust": 1.9 }, { "db": "VUPEN", "id": "ADV-2010-3046", "trust": 1.9 }, { "db": "SECUNIA", "id": "43086", "trust": 1.1 }, { "db": "SECUNIA", "id": "43068", "trust": 1.1 }, { "db": "VUPEN", "id": "ADV-2011-0216", "trust": 1.1 }, { "db": "VUPEN", "id": "ADV-2011-0552", "trust": 1.1 }, { "db": "VUPEN", "id": "ADV-2011-0212", "trust": 1.1 }, { "db": "XF", "id": "63350", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2010-002503", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-874", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201011-219", "trust": 0.7 }, { "db": "SECUNIA", "id": "42264", "trust": 0.7 }, { "db": "APPLE", "id": "APPLE-SA-2010-11-18-1", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "96055", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-46417", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "95992", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "98817", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "129522", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "104366", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-257" }, { "db": "VULHUB", "id": "VHN-46417" }, { "db": "BID", "id": "44960" }, { "db": "JVNDB", "id": "JVNDB-2010-002503" }, { "db": "PACKETSTORM", "id": "95992" }, { "db": "PACKETSTORM", "id": "98817" }, { "db": "PACKETSTORM", "id": "96055" }, { "db": "PACKETSTORM", "id": "129522" }, { "db": "PACKETSTORM", "id": "104366" }, { "db": "CNNVD", "id": "CNNVD-201011-219" }, { "db": "NVD", "id": "CVE-2010-3812" } ] }, "id": "VAR-201011-0042", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-46417" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:42:10.074000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT4456", "trust": 1.5, "url": "http://support.apple.com/kb/ht4456" }, { "title": "HT4455", "trust": 0.8, "url": "http://support.apple.com/kb/ht4455" }, { "title": "HT4455", "trust": 0.8, "url": "http://support.apple.com/kb/ht4455?viewlocale=ja_jp" }, { "title": "RHSA-2011:0177", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2011-0177.html" }, { "title": "SafariSetup", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=35076" }, { "title": "SafariQuickTimeSetup", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=35075" }, { "title": "Safari4.1.3Tiger", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=35074" } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-257" }, { "db": "JVNDB", "id": "JVNDB-2010-002503" }, { "db": "CNNVD", "id": "CNNVD-201011-219" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-189", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-46417" }, { "db": "JVNDB", "id": "JVNDB-2010-002503" }, { "db": "NVD", "id": "CVE-2010-3812" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://support.apple.com/kb/ht4456" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/44960" }, { "trust": 1.9, "url": "http://secunia.com/advisories/42314" }, { "trust": 1.9, "url": "http://www.vupen.com/english/advisories/2010/3046" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht4455" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2010//nov/msg00002.html" }, { "trust": 1.4, "url": "http://www.zerodayinitiative.com/advisories/zdi-10-257/" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2010//nov/msg00003.html" }, { "trust": 1.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667022" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-january/052906.html" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2011:039" }, { "trust": 1.1, "url": "http://trac.webkit.org/changeset/68705" }, { "trust": 1.1, "url": "https://bugs.webkit.org/show_bug.cgi?id=46848" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11689" }, { "trust": 1.1, "url": "http://www.redhat.com/support/errata/rhsa-2011-0177.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/43068" }, { "trust": 1.1, "url": "http://secunia.com/advisories/43086" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2011/0216" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2011/0552" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63350" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3812" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/63350" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu364004" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-3812" }, { "trust": 0.6, "url": "http://secunia.com/advisories/42264" }, { "trust": 0.3, "url": "http://www.apple.com/safari/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3812" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2901" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/evm/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42264" }, { "trust": 0.1, "url": "http://secunia.com/advisories/42264/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/42264/" }, { "trust": 0.1, "url": "http://www.trusteer.com/sites/default/files/temporary_user_tracking_in_major_browsers.pdf" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/vim/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1405" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1410" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1392" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2264" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1400" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1790" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4206" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0650" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1788" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0048" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1416" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1403" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1387" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1387" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1386" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2797" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1415" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1793" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1759" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1422" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1772" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1807" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1408" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1782" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1409" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1783" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1784" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1664" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1791" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1395" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1421" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1386" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1766" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1758" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1395" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2797" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4040" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1781" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0054" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1390" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1397" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1391" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1774" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1394" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1396" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3257" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0053" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2841" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1760" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0047" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1419" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3248" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1391" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2647" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3115" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1396" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1418" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1773" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3255" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0048" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0656" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0051" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4204" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1393" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0049" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1412" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3114" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1407" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1393" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2841" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0046" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0656" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0052" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0047" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1767" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1392" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1389" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1780" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1394" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0314" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1390" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1764" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1398" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0650" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1404" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1414" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1787" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0647" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1406" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3259" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0050" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0051" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1771" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0049" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3813" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1389" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1785" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4197" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1501" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1815" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3113" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1762" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1814" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1401" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0054" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0651" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0314" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3119" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0050" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0651" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2648" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4198" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1665" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1398" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0046" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1792" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0053" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0647" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1761" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1397" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0052" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1812" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1786" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3116" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1770" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/disclosure_policy/" }, { "trust": 0.1, "url": "http://twitter.com/hansj23)" }, { "trust": 0.1, "url": "http://twitter.com/thezdi" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/zdi-10-257" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1425" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3259" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1791" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3374" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1785" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1793" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1760" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1790" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3257" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3365" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1787" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1791" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4023" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1785" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1784" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3257" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1788" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0007" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2471" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4111" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3812" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4577" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1815" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3259" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-4370" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1812" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1951" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4198" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1786" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0904" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2526" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0778" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1792" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0482" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1144" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4578" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1572" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1786" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3999" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1792" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1782" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1788" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3255" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4023" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1815" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1807" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1787" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0905" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4111" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3367" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1782" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3389" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2526" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-4370" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1807" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3389" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2901" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2472" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1784" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3374" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3362" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2524" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4204" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3255" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4206" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3362" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3813" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4197" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1097" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1793" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3366" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-1072" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201412-09.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0727" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4042" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1812" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1824" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0778" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4042" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2651" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4577" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4197" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit/1.2.7-0ubuntu0.10.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit/1.2.7-0ubuntu0.10.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3254" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3813" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2900" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4204" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4199" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4198" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4493" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2646" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4206" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0482" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4040" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3120" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1195-1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4578" } ], "sources": [ { "db": "ZDI", "id": "ZDI-10-257" }, { "db": "VULHUB", "id": "VHN-46417" }, { "db": "BID", "id": "44960" }, { "db": "JVNDB", "id": "JVNDB-2010-002503" }, { "db": "PACKETSTORM", "id": "95992" }, { "db": "PACKETSTORM", "id": "98817" }, { "db": "PACKETSTORM", "id": "96055" }, { "db": "PACKETSTORM", "id": "129522" }, { "db": "PACKETSTORM", "id": "104366" }, { "db": "CNNVD", "id": "CNNVD-201011-219" }, { "db": "NVD", "id": "CVE-2010-3812" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-10-257" }, { "db": "VULHUB", "id": "VHN-46417" }, { "db": "BID", "id": "44960" }, { "db": "JVNDB", "id": "JVNDB-2010-002503" }, { "db": "PACKETSTORM", "id": "95992" }, { "db": "PACKETSTORM", "id": "98817" }, { "db": "PACKETSTORM", "id": "96055" }, { "db": "PACKETSTORM", "id": "129522" }, { "db": "PACKETSTORM", "id": "104366" }, { "db": "CNNVD", "id": "CNNVD-201011-219" }, { "db": "NVD", "id": "CVE-2010-3812" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-11-23T00:00:00", "db": "ZDI", "id": "ZDI-10-257" }, { "date": "2010-11-22T00:00:00", "db": "VULHUB", "id": "VHN-46417" }, { "date": "2010-11-18T00:00:00", "db": "BID", "id": "44960" }, { "date": "2010-12-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-002503" }, { "date": "2010-11-19T06:21:56", "db": "PACKETSTORM", "id": "95992" }, { "date": "2011-03-02T14:45:32", "db": "PACKETSTORM", "id": "98817" }, { "date": "2010-11-23T16:46:47", "db": "PACKETSTORM", "id": "96055" }, { "date": "2014-12-12T17:42:13", "db": "PACKETSTORM", "id": "129522" }, { "date": "2011-08-23T14:33:53", "db": "PACKETSTORM", "id": "104366" }, { "date": "2010-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201011-219" }, { "date": "2010-11-22T13:00:18.647000", "db": "NVD", "id": "CVE-2010-3812" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-11-23T00:00:00", "db": "ZDI", "id": "ZDI-10-257" }, { "date": "2017-09-19T00:00:00", "db": "VULHUB", "id": "VHN-46417" }, { "date": "2015-04-13T21:21:00", "db": "BID", "id": "44960" }, { "date": "2011-02-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-002503" }, { "date": "2011-07-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201011-219" }, { "date": "2017-09-19T01:31:35.130000", "db": "NVD", "id": "CVE-2010-3812" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "96055" }, { "db": "PACKETSTORM", "id": "104366" }, { "db": "CNNVD", "id": "CNNVD-201011-219" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple Safari of WebKit Integer overflow vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-002503" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "digital error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201011-219" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.