var-201404-0214
Vulnerability from variot
The kernel in Apple OS X through 10.9.2 places a kernel pointer into an XNU object data structure accessible from user space, which makes it easier for local users to bypass the ASLR protection mechanism by reading an unspecified attribute of the object. Apple Mac OS X is prone to a local security-bypass vulnerability. Attackers can exploit this issue to bypass certain security restrictions and perform unauthorized actions. Apple Mac OS X 10.9.2 is vulnerable; other versions may also be affected. The vulnerability stems from the fact that kernel pointers stored in XNU objects can be retrieved from user space. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2014-04-22-1 Security Update 2014-002
Security Update 2014-002 is now available and addresses the following:
CFNetwork HTTPProtocol Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2 Impact: An attacker in a privileged network position can obtain web site credentials Description: Set-Cookie HTTP headers would be processed even if the connection closed before the header line was complete. An attacker could strip security settings from the cookie by forcing the connection to close before the security settings were sent, and then obtain the value of the unprotected cookie. This issue was addressed by ignoring incomplete HTTP header lines. CVE-ID CVE-2014-1296 : Antoine Delignat-Lavaud of Prosecco at Inria Paris
CoreServicesUIAgent Available for: OS X Mavericks v10.9.2 Impact: Visiting a maliciously crafted website or URL may result in an unexpected application termination or arbitrary code execution Description: A format string issue existed in the handling of URLs. This issue was addressed through additional validation of URLs. CVE-ID CVE-2014-1315 : Lukasz Pilorz of runic.pl, Erik Kooistra
FontParser Available for: OS X Mountain Lion v10.8.5 Impact: Opening a maliciously crafted PDF file may result in an unexpected application termination or arbitrary code execution Description: A buffer underflow existed in the handling of fonts in PDF files. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-5170 : Will Dormann of CERT/CC
Heimdal Kerberos Available for: OS X Mavericks v10.9.2 Impact: A remote attacker may be able to cause a denial of service Description: A reachable abort existed in the handling of ASN.1 data. This issue was addressed through additional validation of ASN.1 data. CVE-ID CVE-2014-1316 : Joonas Kuorilehto of Codenomicon
ImageIO Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2 Impact: Viewing a maliciously crafted JPEG image may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow issue existed in ImageIO's handling of JPEG images. This issue was addressed through improved bounds checking. CVE-ID CVE-2014-1319 : Cristian Draghici of Modulo Consulting, Karl Smith of NCC Group
Intel Graphics Driver Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2 Impact: A malicious application can take control of the system Description: A validation issue existed in the handling of a pointer from userspace. This issue was addressed through additional validation of pointers. This issue was addressed through removing the pointers from the object. This issue was addressed through removing the pointer from the object. CVE-ID CVE-2014-1322 : Ian Beer of Google Project Zero
Power Management Available for: OS X Mavericks v10.9.2 Impact: The screen might not lock Description: If a key was pressed or the trackpad touched just after the lid was closed, the system might have tried to wake up while going to sleep, which would have caused the screen to be unlocked. This issue was addressed by ignoring keypresses while going to sleep. CVE-ID CVE-2014-1321 : Paul Kleeberg of Stratis Health Bloomington MN, Julian Sincu at the Baden-Wuerttemberg Cooperative State University (DHBW Stuttgart), Gerben Wierda of R&A, Daniel Luz
Ruby Available for: OS X Mavericks v10.9.2 Impact: Running a Ruby script that handles untrusted YAML tags may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow issue existed in LibYAML's handling of YAML tags. This issue was addressed through additional validation of YAML tags. CVE-ID CVE-2013-6393
Ruby Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2 Impact: Running a Ruby script that uses untrusted input to create a Float object may lead to an unexpected application termination or arbitrary code execution Description: A heap-based buffer overflow issue existed in Ruby when converting a string to a floating point value. This issue was addressed through additional validation of floating point values. CVE-ID CVE-2013-4164
Security - Secure Transport Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2 Impact: An attacker with a privileged network position may capture data or change the operations performed in sessions protected by SSL Description: In a 'triple handshake' attack, it was possible for an attacker to establish two connections which had the same encryption keys and handshake, insert the attacker's data in one connection, and renegotiate so that the connections may be forwarded to each other. To prevent attacks based on this scenario, Secure Transport was changed so that, by default, a renegotiation must present the same server certificate as was presented in the original connection. CVE-ID CVE-2014-1295 : Antoine Delignat-Lavaud, Karthikeyan Bhargavan and Alfredo Pironti of Prosecco at Inria Paris
WindowServer Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2 Impact: Maliciously crafted applications can execute arbitrary code outside the sandbox Description: WindowServer sessions could be created by sandboxed applications. This issue was addressed by disallowing sandboxed applications from creating WindowServer sessions. CVE-ID CVE-2014-1314 : KeenTeam working with HP's Zero Day Initiative
Note: Security Update 2014-002 for OS X Mavericks systems includes the security content of Safari 7.0.3: http://support.apple.com/kb/HT6181
Security Update 2014-002 may be obtained via the Apple Software Update application, and from the Apple's Software Downloads web site: http://www.apple.com/support/downloads/
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJTVqgEAAoJEPefwLHPlZEw0L8P/RIqgQPc1/RnmPBCKVnZ0QyI 8V9jV07LyXTPySL3at/sAFac148ZYqu9cSKtRWB1oAQCnC8C20EIDLBvsysmKT/a zqLUP8ZGcd4jC4UYUleVgl4U9SXkp0L/HwpASXeRHGeUd/tN4eCBEgDfKSMdm8/s 4S70gTQPRRsQR3D8RkcOITJVFCaDFy/em3AbEJyAm7yDsDOinJdRrirRe7W1Q/p6 KBOmQYb73m0ykg08jgCjohxhTE9gpNeMeR7smN+7GsRb6XFlUOJGtnlePyLm1hN3 85e0KRnQyhTGXJ7y6MTmKzzwJ6/iVZvEeXK1IFwXEkwLLmp5uhp7wfT3DkZZSnBm +uo5g2aSQ80+7ZR9psUQwXOn8/6cFyKbG5tHxkh8IY6qLacvHP5yBcw3gqlUNPg5 2vCNWqhL8fEqncx7K1QC8CxwLQMVw9QnolukdjOxT66+kI0F/mDGeGdf/mYkGBJF ZECjWZsoekGq4TMu75MPn8BlwFpaLnObPi9pC+56BDhEz7f39bqBvkAaW61cQgj4 lRwlEHWNBFlO9XVkQwdmYrZoaeAAVxGG+iPt225dmXXZtWGMs5nYIzPj8GzRoNWQ gYAGZAOBr6pGJCQmfJIy4tLKj0H9za9pxX9RqavKrZyEtTcxpUmrh91mGZiI4eo0 7hmpILk22+6xv6pWCw8D =WWPv -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201404-0214", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "mac os x", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "10.9.1" }, { "model": "mac os x", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "10.9" }, { "model": "mac os x", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.9.2" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.9.2" }, { "model": "mac os x", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.9.2" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-002223" }, { "db": "NVD", "id": "CVE-2014-1322" }, { "db": "CNNVD", "id": "CNNVD-201404-472" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.9.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-1322" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ian Beer of Google Project Zero", "sources": [ { "db": "BID", "id": "67023" } ], "trust": 0.3 }, "cve": "CVE-2014-1322", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.9, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2014-1322", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-69261", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-1322", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201404-472", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-69261", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2014-1322", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-69261" }, { "db": "VULMON", "id": "CVE-2014-1322" }, { "db": "JVNDB", "id": "JVNDB-2014-002223" }, { "db": "NVD", "id": "CVE-2014-1322" }, { "db": "CNNVD", "id": "CNNVD-201404-472" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The kernel in Apple OS X through 10.9.2 places a kernel pointer into an XNU object data structure accessible from user space, which makes it easier for local users to bypass the ASLR protection mechanism by reading an unspecified attribute of the object. Apple Mac OS X is prone to a local security-bypass vulnerability. \nAttackers can exploit this issue to bypass certain security restrictions and perform unauthorized actions. \nApple Mac OS X 10.9.2 is vulnerable; other versions may also be affected. The vulnerability stems from the fact that kernel pointers stored in XNU objects can be retrieved from user space. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2014-04-22-1 Security Update 2014-002\n\nSecurity Update 2014-002 is now available and addresses the\nfollowing:\n\nCFNetwork HTTPProtocol\nAvailable for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2\nImpact: An attacker in a privileged network position can obtain web\nsite credentials\nDescription: Set-Cookie HTTP headers would be processed even if the\nconnection closed before the header line was complete. An attacker\ncould strip security settings from the cookie by forcing the\nconnection to close before the security settings were sent, and then\nobtain the value of the unprotected cookie. This issue was addressed\nby ignoring incomplete HTTP header lines. \nCVE-ID\nCVE-2014-1296 : Antoine Delignat-Lavaud of Prosecco at Inria Paris\n\nCoreServicesUIAgent\nAvailable for: OS X Mavericks v10.9.2\nImpact: Visiting a maliciously crafted website or URL may result in\nan unexpected application termination or arbitrary code execution\nDescription: A format string issue existed in the handling of URLs. \nThis issue was addressed through additional validation of URLs. \nCVE-ID\nCVE-2014-1315 : Lukasz Pilorz of runic.pl, Erik Kooistra\n\nFontParser\nAvailable for: OS X Mountain Lion v10.8.5\nImpact: Opening a maliciously crafted PDF file may result in an\nunexpected application termination or arbitrary code execution\nDescription: A buffer underflow existed in the handling of fonts in\nPDF files. This issue was addressed through additional bounds\nchecking. \nCVE-ID\nCVE-2013-5170 : Will Dormann of CERT/CC\n\nHeimdal Kerberos\nAvailable for: OS X Mavericks v10.9.2\nImpact: A remote attacker may be able to cause a denial of service\nDescription: A reachable abort existed in the handling of ASN.1\ndata. This issue was addressed through additional validation of ASN.1\ndata. \nCVE-ID\nCVE-2014-1316 : Joonas Kuorilehto of Codenomicon\n\nImageIO\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2\nImpact: Viewing a maliciously crafted JPEG image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow issue existed in ImageIO\u0027s handling\nof JPEG images. This issue was addressed through improved bounds\nchecking. \nCVE-ID\nCVE-2014-1319 : Cristian Draghici of Modulo Consulting, Karl Smith of\nNCC Group\n\nIntel Graphics Driver\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2\nImpact: A malicious application can take control of the system\nDescription: A validation issue existed in the handling of a pointer\nfrom userspace. This issue was addressed through additional\nvalidation of pointers. This issue was addressed through\nremoving the pointers from the object. This issue was addressed through removing\nthe pointer from the object. \nCVE-ID\nCVE-2014-1322 : Ian Beer of Google Project Zero\n\nPower Management\nAvailable for: OS X Mavericks v10.9.2\nImpact: The screen might not lock\nDescription: If a key was pressed or the trackpad touched just after\nthe lid was closed, the system might have tried to wake up while\ngoing to sleep, which would have caused the screen to be unlocked. \nThis issue was addressed by ignoring keypresses while going to sleep. \nCVE-ID\nCVE-2014-1321 : Paul Kleeberg of Stratis Health Bloomington MN,\nJulian Sincu at the Baden-Wuerttemberg Cooperative State University\n(DHBW Stuttgart), Gerben Wierda of R\u0026A, Daniel Luz\n\nRuby\nAvailable for: OS X Mavericks v10.9.2\nImpact: Running a Ruby script that handles untrusted YAML tags may\nlead to an unexpected application termination or arbitrary code\nexecution\nDescription: An integer overflow issue existed in LibYAML\u0027s handling\nof YAML tags. This issue was addressed through additional validation\nof YAML tags. \nCVE-ID\nCVE-2013-6393\n\nRuby\nAvailable for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2\nImpact: Running a Ruby script that uses untrusted input to create a\nFloat object may lead to an unexpected application termination or\narbitrary code execution\nDescription: A heap-based buffer overflow issue existed in Ruby when\nconverting a string to a floating point value. This issue was\naddressed through additional validation of floating point values. \nCVE-ID\nCVE-2013-4164\n\nSecurity - Secure Transport\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2\nImpact: An attacker with a privileged network position may capture\ndata or change the operations performed in sessions protected by SSL\nDescription: In a \u0027triple handshake\u0027 attack, it was possible for an\nattacker to establish two connections which had the same encryption\nkeys and handshake, insert the attacker\u0027s data in one connection, and\nrenegotiate so that the connections may be forwarded to each other. \nTo prevent attacks based on this scenario, Secure Transport was\nchanged so that, by default, a renegotiation must present the same\nserver certificate as was presented in the original connection. \nCVE-ID\nCVE-2014-1295 : Antoine Delignat-Lavaud, Karthikeyan Bhargavan and\nAlfredo Pironti of Prosecco at Inria Paris\n\nWindowServer\nAvailable for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.2\nImpact: Maliciously crafted applications can execute arbitrary code\noutside the sandbox\nDescription: WindowServer sessions could be created by sandboxed\napplications. This issue was addressed by disallowing sandboxed\napplications from creating WindowServer sessions. \nCVE-ID\nCVE-2014-1314 : KeenTeam working with HP\u0027s Zero Day Initiative\n\nNote: Security Update 2014-002 for OS X Mavericks systems includes\nthe security content of Safari 7.0.3:\nhttp://support.apple.com/kb/HT6181\n\nSecurity Update 2014-002 may be obtained via the Apple Software\nUpdate application, and from the Apple\u0027s Software Downloads web\nsite: http://www.apple.com/support/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.22 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\n7hmpILk22+6xv6pWCw8D\n=WWPv\n-----END PGP SIGNATURE-----\n\n", "sources": [ { "db": "NVD", "id": "CVE-2014-1322" }, { "db": "JVNDB", "id": "JVNDB-2014-002223" }, { "db": "BID", "id": "67023" }, { "db": "VULHUB", "id": "VHN-69261" }, { "db": "VULMON", "id": "CVE-2014-1322" }, { "db": "PACKETSTORM", "id": "126269" } ], "trust": 2.16 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-69261", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=39147", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-69261" }, { "db": "VULMON", "id": "CVE-2014-1322" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-1322", "trust": 3.0 }, { "db": "JVN", "id": "JVNVU95860341", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-002223", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201404-472", "trust": 0.7 }, { "db": "APPLE", "id": "APPLE-SA-2014-04-22-1", "trust": 0.6 }, { "db": "BID", "id": "67023", "trust": 0.4 }, { "db": "EXPLOIT-DB", "id": "39147", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-69261", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2014-1322", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126269", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-69261" }, { "db": "VULMON", "id": "CVE-2014-1322" }, { "db": "BID", "id": "67023" }, { "db": "JVNDB", "id": "JVNDB-2014-002223" }, { "db": "PACKETSTORM", "id": "126269" }, { "db": "NVD", "id": "CVE-2014-1322" }, { "db": "CNNVD", "id": "CNNVD-201404-472" } ] }, "id": "VAR-201404-0214", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-69261" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:38:38.078000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT6207", "trust": 0.8, "url": "http://support.apple.com/kb/ht6207" }, { "title": "HT6207", "trust": 0.8, "url": "http://support.apple.com/kb/ht6207?viewlocale=ja_jp" }, { "title": "IPC-Memory-Mac-OSX-Exploit", "trust": 0.1, "url": "https://github.com/raymondpittman/ipc-memory-mac-osx-exploit " }, { "title": "", "trust": 0.1, "url": "https://github.com/khulnasoft-labs/awesome-security " } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-1322" }, { "db": "JVNDB", "id": "JVNDB-2014-002223" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-69261" }, { "db": "JVNDB", "id": "JVNDB-2014-002223" }, { "db": "NVD", "id": "CVE-2014-1322" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0134.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-1322" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu95860341/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-1322" }, { "trust": 0.3, "url": "http://www.apple.com/macosx/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://github.com/raymondpittman/ipc-memory-mac-osx-exploit" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=33918" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/39147/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5170" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1315" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6393" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht6181" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1295" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1314" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1316" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1319" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1320" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1322" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1296" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1318" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1321" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4164" } ], "sources": [ { "db": "VULHUB", "id": "VHN-69261" }, { "db": "VULMON", "id": "CVE-2014-1322" }, { "db": "BID", "id": "67023" }, { "db": "JVNDB", "id": "JVNDB-2014-002223" }, { "db": "PACKETSTORM", "id": "126269" }, { "db": "NVD", "id": "CVE-2014-1322" }, { "db": "CNNVD", "id": "CNNVD-201404-472" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-69261" }, { "db": "VULMON", "id": "CVE-2014-1322" }, { "db": "BID", "id": "67023" }, { "db": "JVNDB", "id": "JVNDB-2014-002223" }, { "db": "PACKETSTORM", "id": "126269" }, { "db": "NVD", "id": "CVE-2014-1322" }, { "db": "CNNVD", "id": "CNNVD-201404-472" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-23T00:00:00", "db": "VULHUB", "id": "VHN-69261" }, { "date": "2014-04-23T00:00:00", "db": "VULMON", "id": "CVE-2014-1322" }, { "date": "2014-04-22T00:00:00", "db": "BID", "id": "67023" }, { "date": "2014-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-002223" }, { "date": "2014-04-23T00:00:30", "db": "PACKETSTORM", "id": "126269" }, { "date": "2014-04-23T11:52:59.463000", "db": "NVD", "id": "CVE-2014-1322" }, { "date": "2014-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201404-472" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-24T00:00:00", "db": "VULHUB", "id": "VHN-69261" }, { "date": "2014-04-24T00:00:00", "db": "VULMON", "id": "CVE-2014-1322" }, { "date": "2014-05-21T07:43:00", "db": "BID", "id": "67023" }, { "date": "2014-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-002223" }, { "date": "2014-04-24T13:56:55.097000", "db": "NVD", "id": "CVE-2014-1322" }, { "date": "2014-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201404-472" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "67023" }, { "db": "CNNVD", "id": "CNNVD-201404-472" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple OS X In the kernel ASLR Vulnerabilities that circumvent protection mechanisms", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-002223" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201404-472" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.