var-201702-0469
Vulnerability from variot
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. watchOS before 3.1.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Apple Safari,iCloud, iTunes,iOS, WatchOS and tvOS are prone to a memory corruption vulnerability. An attacker can exploit this issue using a specifically crafted web content. Failed exploit attempts may result in a denial-of-service condition. The following versions are affected: Versions prior to Safari 10.0.2 Versions prior to iCloud for Windows v6.1 Versions prior to iTunes 12.5.4 Versions prior to iOS 10.2 Versions prior to tvOS 10.1 Versions prior to watchOS 3.1.1. Apple Safari, iCloud for Windows, iTunes, iOS, and tvOS are all products of the US company Apple. Apple Safari is a web browser that comes with the default browser on the Mac OS X and iOS operating systems; iTunes is a suite of media player applications. WebKit is an open source web browser engine developed by the KDE community and is currently used by browsers such as Apple Safari and Google Chrome. A security vulnerability exists in the WebKit component of several Apple products. ========================================================================== Ubuntu Security Notice USN-3191-1 February 06, 2017
webkit2gtk vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.10
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in WebKitGTK+.
Software Description: - webkit2gtk: Web content engine library for GTK+
Details:
A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.10: libjavascriptcoregtk-4.0-18 2.14.3-0ubuntu0.16.10.1 libwebkit2gtk-4.0-37 2.14.3-0ubuntu0.16.10.1
Ubuntu 16.04 LTS: libjavascriptcoregtk-4.0-18 2.14.3-0ubuntu0.16.04.1 libwebkit2gtk-4.0-37 2.14.3-0ubuntu0.16.04.1
This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK+, such as Epiphany, to make all the necessary changes.
References: http://www.ubuntu.com/usn/usn-3191-1 CVE-2016-7586, CVE-2016-7589, CVE-2016-7592, CVE-2016-7599, CVE-2016-7623, CVE-2016-7632, CVE-2016-7635, CVE-2016-7639, CVE-2016-7641, CVE-2016-7645, CVE-2016-7652, CVE-2016-7654, CVE-2016-7656
Package Information: https://launchpad.net/ubuntu/+source/webkit2gtk/2.14.3-0ubuntu0.16.10.1 https://launchpad.net/ubuntu/+source/webkit2gtk/2.14.3-0ubuntu0.16.04.1
. CVE-2017-2363: lokihardt of Google Project Zero
Installation note:
Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641
To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About".
Alternatively, on your watch, select "My Watch > General > About". -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2016-12-13-5 Additional information for APPLE-SA-2016-12-12-1 iOS 10.2
iOS 10.2 addresses the following:
Accessibility Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A nearby user may be able to overhear spoken passwords Description: A disclosure issue existed in the handling of passwords. This issue was addressed by disabling the speaking of passwords. CVE-2016-7634: Davut Hari
Accessibility Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A person with physical access to an iOS device may be able to access photos and contacts from the lock screen Description: A lock screen issue allowed access to photos and contacts on a locked device. This issue was addressed by restricting options offered on a locked device. CVE-2016-7664: Miguel Alvarado of iDeviceHelp
Accounts Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: An issue existed which did not reset the authorization settings on app uninstall Description: This issue was addressed through improved sanitization. CVE-2016-7651: Ju Zhu and Lilang Wu of Trend Micro
Audio Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing a maliciously crafted file may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2016-7658: Haohao Kong of Keen Lab (@keen_lab) of Tencent CVE-2016-7659: Haohao Kong of Keen Lab (@keen_lab) of Tencent Entry added December 13, 2016
CoreFoundation Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing malicious strings may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the processing of strings. This issue was addressed through improved bounds checking. CVE-2016-7663: an anonymous researcher Entry added December 13, 2016
CoreGraphics Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing a maliciously crafted font file may lead to unexpected application termination Description: A null pointer dereference was addressed through improved input validation. CVE-2016-7627: TRAPMINE Inc. & Meysam Firouzi @R00tkitSMM Entry added December 13, 2016
CoreMedia External Displays Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A local application may be able to execute arbitrary code in the context of the mediaserver daemon Description: A type confusion issue was addressed through improved memory handling. CVE-2016-7655: Keen Lab working with Trend Micro's Zero Day Initiative Entry added December 13, 2016
CoreMedia Playback Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing a maliciously crafted .mp4 file may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-2016-7588: dragonltx of Huawei 2012 Laboratories Entry added December 13, 2016
CoreText Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-2016-7595: riusksk(ae3aY=) of Tencent Security Platform Department Entry added December 13, 2016
Disk Images Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved input validation. CVE-2016-7616: daybreaker@Minionz working with Trend Micro's Zero Day Initiative Entry added December 13, 2016
Find My iPhone Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: An attacker with an unlocked device may be able to disable Find My iPhone Description: A state management issue existed in the handling of authentication information. This issue was addressed through improved storage of account information. CVE-2016-7638: an anonymous researcher, Sezer Sakiner
FontParser Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: Multiple memory corruption issues existed in the handling of font files. These issues were addressed through improved bounds checking. CVE-2016-4691: riusksk(ae3aY=) of Tencent Security Platform Department Entry added December 13, 2016
FontParser Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A buffer overflow existed in the handling of font files. This issue was addressed through improved bounds checking. CVE-2016-4688: Simon Huang of Alipay company, thelongestusernameofall@gmail.com Entry added December 13, 2016
Graphics Driver Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Watching a maliciously crafted video may lead to a denial of service Description: A denial of service issue existed in the handling of video. This issue was addressed through improved input validation. CVE-2016-7665: Moataz El Gaml of Schlumberger
ICU Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-2016-7594: AndrA(c) Bargull Entry added December 13, 2016
Image Capture Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A malicious HID device may be able to cause arbitrary code execution Description: A validation issue existed in the handling of USB image devices. This issue was addressed through improved input validation. CVE-2016-4690: Andy Davis of NCC Group
ImageIO Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A remote attacker may be able to leak memory Description: An out-of-bounds read was addressed through improved bounds checking. CVE-2016-7643: Yangkang (@dnpushme) of Qihoo360 Qex Team Entry added December 13, 2016
IOHIDFamily Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A local application with system privileges may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed through improved memory management. CVE-2016-7591: daybreaker of Minionz Entry added December 13, 2016
IOKit Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: An application may be able to read kernel memory Description: A memory corruption issue was addressed through improved input validation. CVE-2016-7657: Keen Lab working with Trend Micro's Zero Day Initiative Entry added December 13, 2016
Kernel Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved input validation. CVE-2016-7606: @cocoahuke, Chen Qin of Topsec Alpha Team (topsec.com) CVE-2016-7612: Ian Beer of Google Project Zero Entry added December 13, 2016
Kernel Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: An application may be able to read kernel memory Description: An insufficient initialization issue was addressed by properly initializing memory returned to user space. CVE-2016-7607: Brandon Azad Entry added December 13, 2016
Kernel Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A local user may be able to cause a system denial of service Description: A denial of service issue was addressed through improved memory handling. CVE-2016-7615: The UK's National Cyber Security Centre (NCSC) Entry added December 13, 2016
Kernel Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A local user may be able to cause an unexpected system termination or arbitrary code execution in the kernel Description: A use after free issue was addressed through improved memory management. CVE-2016-7621: Ian Beer of Google Project Zero Entry added December 13, 2016
Kernel Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A local user may be able to gain root privileges Description: A memory corruption issue was addressed through improved input validation. CVE-2016-7637: Ian Beer of Google Project Zero Entry added December 13, 2016
Kernel Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A local application with system privileges may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed through improved memory management. CVE-2016-7644: Ian Beer of Google Project Zero Entry added December 13, 2016
libarchive Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A local attacker may be able to overwrite existing files Description: A validation issue existed in the handling of symlinks. This issue was addressed through improved validation of symlinks. CVE-2016-7619: an anonymous researcher Entry added December 13, 2016
Local Authentication Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: The device may not lock the screen after the idle timeout Description: A logic issue existed in the handling of the idle timer when the Touch ID prompt is shown. This issue was addressed through improved handling of the idle timer. CVE-2016-7601: an anonymous researcher
Mail Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: An email signed with a revoked certificate may appear valid Description: S/MIME policy failed to check if a certificate was valid. This issue was addressed by notifying a user if an email was signed with a revoked certificate. CVE-2016-4689: an anonymous researcher
Media Player Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A user may be able to view photos and contacts from the lockscreen Description: A validation issue existed in the handling of media selection. This issue was addressed through improved validation. CVE-2016-7653
Power Management Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A local user may be able to gain root privileges Description: An issue in mach port name references was addressed through improved validation. CVE-2016-7661: Ian Beer of Google Project Zero Entry added December 13, 2016
Profiles Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Opening a maliciously crafted certificate may lead to arbitrary code execution Description: A memory corruption issue existed in the handling of certificate profiles. This issue was addressed through improved input validation. CVE-2016-7626: Maksymilian Arciemowicz (cxsecurity.com)
Safari Reader Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting Description: Multiple validation issues were addressed through improved input sanitization. CVE-2016-7650: Erling Ellingsen Entry added December 13, 2016
Security Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: An attacker may be able to exploit weaknesses in the 3DES cryptographic algorithm Description: 3DES was removed as a default cipher. CVE-2016-4693: GaA<<tan Leurent and Karthikeyan Bhargavan from INRIA Paris Entry added December 13, 2016
Security Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: An attacker in a privileged network position may be able to cause a denial of service Description: A validation issue existed in the handling of OCSP responder URLs. This issue was addressed by verifying OCSP revocation status after CA validation and limiting the number of OCSP requests per certificate. CVE-2016-7636: Maksymilian Arciemowicz (cxsecurity.com) Entry added December 13, 2016
Security Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Certificates may be unexpectedly evaluated as trusted Description: A certificate evaluation issue existed in certificate validation. This issue was addressed through additional validation of certificates. CVE-2016-7662: Apple Entry added December 13, 2016
SpringBoard Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A person with physical access to an iOS device may be able to unlock the device Description: In some cases, a counter issue existed in the handling of passcode attempts when resetting the passcode. This was addressed through improved state management. CVE-2016-4781: an anonymous researcher
SpringBoard Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A person with physical access to an iOS device may be able to keep the device unlocked Description: A cleanup issue existed in the handling of Handoff with Siri. This was addressed through improved state management. CVE-2016-7597: an anonymous researcher
syslog Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: A local user may be able to gain root privileges Description: An issue in mach port name references was addressed through improved validation. CVE-2016-7660: Ian Beer of Google Project Zero Entry added December 13, 2016
WebKit Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4692: Apple CVE-2016-7635: Apple CVE-2016-7652: Apple Entry added December 13, 2016
WebKit Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4743: Alan Cutter Entry added December 13, 2016
WebKit Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing maliciously crafted web content may result in the disclosure of user information Description: A validation issue was addressed through improved state management. CVE-2016-7586: Boris Zbarsky Entry added December 13, 2016
WebKit Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed through improved state management. CVE-2016-7587: Adam Klein CVE-2016-7610: Zheng Huang of the Baidu Security Lab working with Trend Micro's Zero Day Initiative CVE-2016-7611: an anonymous researcher working with Trend Micro's Zero Day Initiative CVE-2016-7639: Tongbo Luo of Palo Alto Networks CVE-2016-7640: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7641: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7642: Tongbo Luo of Palo Alto Networks CVE-2016-7645: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7646: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7648: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7649: Kai Kang of Tencent's Xuanwu Lab (tencent.com) CVE-2016-7654: Keen Lab working with Trend Micro's Zero Day Initiative Entry added December 13, 2016
WebKit Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved state management. CVE-2016-7589: Apple CVE-2016-7656: Keen Lab working with Trend Micro's Zero Day Initiative Entry added December 13, 2016
WebKit Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing maliciously crafted web content may compromise user information Description: An issue existed in handling of JavaScript prompts. This was addressed through improved state management. CVE-2016-7592: xisigr of Tencent's Xuanwu Lab (tencent.com) Entry added December 13, 2016
WebKit Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: An uninitialized memory access issue was addressed through improved memory initialization. CVE-2016-7598: Samuel GroA Entry added December 13, 2016
WebKit Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Processing maliciously crafted web content may result in the disclosure of user information Description: An issue existed in the handling of HTTP redirects. This issue was addressed through improved cross origin validation. CVE-2016-7599: Muneaki Nishimura (nishimunea) of Recruit Technologies Co., Ltd. Entry added December 13, 2016
WebKit Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Visiting a maliciously crafted website may compromise user information Description: An issue existed in the handling of blob URLs. This issue was addressed through improved URL handling. CVE-2016-7623: xisigr of Tencent's Xuanwu Lab (tencent.com) Entry added December 13, 2016
WebKit Available for: iPhone 5 and later, iPad 4th generation and later, iPod touch 6th generation and later Impact: Visiting a maliciously crafted webpage may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed through improved state management. CVE-2016-7632: Jeonghoon Shin Entry added December 13, 2016
Installation note:
This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/
iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device.
To check that the iPhone, iPod touch, or iPad has been updated:
- Navigate to Settings
- Select General
- Select About. The version after applying this update will be "10.2".
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org
iQIcBAEBCgAGBQJYT7LLAAoJEIOj74w0bLRGMloP/RDTtXKaNcwG2eVfvwcJOq7r 6/xS+aoLjvcgHSn6Q4q4Ez0HFchHjflKV7lAtCe7RDEJxjQZw7/DrpoPSqtiwgpI 0RRvbgy6qmfKQxf2dmXCbDJh/sdIATmc/sF+RncvboYvi2n7AEHQwn+1Axtsag2m HcxecQdlRjoj2A9x+d0EdKNj5pbZmL/YM5jZBQimNKaF7HnCjFrK6u/Xs0cKwypH zqD7ZCyYD2gN08DJbaAFPm+JTINwi/wI3pvg+WPphbG2IAufNs0KoSv1TX/yY45F G1oiQSSCqYNKWmC4Pa03ycxMH3eywnKp4D29400n7XkG4Hs8wfXBig5QutUQWtM1 YEm6s+K2qiee+9shc4YMqMumNUA4tFCv2a4OG1sUYDZiPxkW0mWW+Y8u+u9D2ao5 z+mOGuuf4NIl3EcEcnLKLVlSIVFmsiJkPRYTSafwQ6o9kX3N6CtR2suvydm90su1 V2hbIWRia/uhrK7KUk83nOf3e5eqjzb4P7+z8TP0GwRkNST+nVXbYA3274kZ+Ik2 Z0g38tXO7F2r/QQmDswrsYP2q9T7/xpLbmNjuyGdcwqz57La4fszc4K2twEC6NEb 9drzqLyyG8fJd0MB1QqivSKLdm1wsYDd379osBQYpmSSWcZ/hkIQsB7PZ5f8vcOc 4zLHOqZUbWi1DVWViMNQ =LKqY -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201702-0469", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "itunes", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "12.5.3" }, { "model": "safari", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.0.1" }, { "model": "icloud", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "6.0.1" }, { "model": "watchos", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "2.2.2" }, { "model": "iphone os", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.9, "vendor": "apple", "version": "10.0.1" }, { "model": "icloud", "scope": "eq", "trust": 0.9, "vendor": "apple", "version": "6.0.1" }, { "model": "watchos", "scope": "eq", "trust": 0.9, "vendor": "apple", "version": "2.2.2" }, { "model": "icloud", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "6.1 (windows 7 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.2 (ipad first 4 after generation )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.2 (iphone 5 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.2 (ipod touch first 6 after generation )" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.5.4 (windows 7 or later )" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.0.2 (macos sierra 10.12.2)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.0.2 (os x el capitan v10.11.6)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.0.2 (os x yosemite v10.10.5)" }, { "model": "tvos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.1 (apple tv first 4 generation )" }, { "model": "watchos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "3.1.3 (apple watch all models )" }, { "model": "itunes", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "12.5.3" }, { "model": "iphone os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.1.1" }, { "model": "watch os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "3.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "30" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.4.0.80" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.2.20" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.5.1" }, { "model": "safari", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "10.0.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.8" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.4.1.10" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1.8" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.5.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.8" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.31" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.3.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.3" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.10" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "esignal", "scope": "eq", "trust": 0.3, "vendor": "esignal", "version": "6.0.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.1" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "40" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.7" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.4.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "tvos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.7.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.34" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "50" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2.12" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.5" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.1.42" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.4" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.8" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.52" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.31" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.28" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.5" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.5" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.8" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.3" }, { "model": "icloud", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.7" }, { "model": "watchos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "itunes", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "12.5.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.7" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.33" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.0.163" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.8" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.30" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.3" }, { "model": "watchos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.10" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.72" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6.1.7" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.7" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.5" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.3" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.6" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.1" } ], "sources": [ { "db": "BID", "id": "94908" }, { "db": "JVNDB", "id": "JVNDB-2016-007422" }, { "db": "CNNVD", "id": "CNNVD-201612-440" }, { "db": "NVD", "id": "CVE-2016-7589" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.1.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.0.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.0.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.5.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.2", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-7589" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple", "sources": [ { "db": "PACKETSTORM", "id": "140153" }, { "db": "PACKETSTORM", "id": "140154" }, { "db": "PACKETSTORM", "id": "140688" }, { "db": "PACKETSTORM", "id": "140156" }, { "db": "PACKETSTORM", "id": "140155" }, { "db": "PACKETSTORM", "id": "140157" } ], "trust": 0.6 }, "cve": "CVE-2016-7589", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-7589", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-96409", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-7589", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-7589", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201612-440", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-96409", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-96409" }, { "db": "JVNDB", "id": "JVNDB-2016-007422" }, { "db": "CNNVD", "id": "CNNVD-201612-440" }, { "db": "NVD", "id": "CVE-2016-7589" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. watchOS before 3.1.3 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Apple Safari,iCloud, iTunes,iOS, WatchOS and tvOS are prone to a memory corruption vulnerability. An attacker can exploit this issue using a specifically crafted web content. Failed exploit attempts may result in a denial-of-service condition. \nThe following versions are affected:\nVersions prior to Safari 10.0.2\nVersions prior to iCloud for Windows v6.1\nVersions prior to iTunes 12.5.4\nVersions prior to iOS 10.2\nVersions prior to tvOS 10.1\nVersions prior to watchOS 3.1.1. Apple Safari, iCloud for Windows, iTunes, iOS, and tvOS are all products of the US company Apple. Apple Safari is a web browser that comes with the default browser on the Mac OS X and iOS operating systems; iTunes is a suite of media player applications. WebKit is an open source web browser engine developed by the KDE community and is currently used by browsers such as Apple Safari and Google Chrome. A security vulnerability exists in the WebKit component of several Apple products. ==========================================================================\nUbuntu Security Notice USN-3191-1\nFebruary 06, 2017\n\nwebkit2gtk vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.10\n- Ubuntu 16.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in WebKitGTK+. \n\nSoftware Description:\n- webkit2gtk: Web content engine library for GTK+\n\nDetails:\n\nA large number of security issues were discovered in the WebKitGTK+ Web and\nJavaScript engines. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.10:\n libjavascriptcoregtk-4.0-18 2.14.3-0ubuntu0.16.10.1\n libwebkit2gtk-4.0-37 2.14.3-0ubuntu0.16.10.1\n\nUbuntu 16.04 LTS:\n libjavascriptcoregtk-4.0-18 2.14.3-0ubuntu0.16.04.1\n libwebkit2gtk-4.0-37 2.14.3-0ubuntu0.16.04.1\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any applications\nthat use WebKitGTK+, such as Epiphany, to make all the necessary changes. \n\nReferences:\n http://www.ubuntu.com/usn/usn-3191-1\n CVE-2016-7586, CVE-2016-7589, CVE-2016-7592, CVE-2016-7599,\n CVE-2016-7623, CVE-2016-7632, CVE-2016-7635, CVE-2016-7639,\n CVE-2016-7641, CVE-2016-7645, CVE-2016-7652, CVE-2016-7654,\n CVE-2016-7656\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/webkit2gtk/2.14.3-0ubuntu0.16.10.1\n https://launchpad.net/ubuntu/+source/webkit2gtk/2.14.3-0ubuntu0.16.04.1\n\n\n. \nCVE-2017-2363: lokihardt of Google Project Zero\n\nInstallation note:\n\nInstructions on how to update your Apple Watch software are\navailable at https://support.apple.com/kb/HT204641\n\nTo check the version on your Apple Watch, open the Apple Watch app\non your iPhone and select \"My Watch \u003e General \u003e About\". \n\nAlternatively, on your watch, select \"My Watch \u003e General \u003e About\". -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2016-12-13-5 Additional information for\nAPPLE-SA-2016-12-12-1 iOS 10.2\n\niOS 10.2 addresses the following:\n\nAccessibility\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A nearby user may be able to overhear spoken passwords\nDescription: A disclosure issue existed in the handling of passwords. \nThis issue was addressed by disabling the speaking of passwords. \nCVE-2016-7634: Davut Hari\n\nAccessibility\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A person with physical access to an iOS device may be able to\naccess photos and contacts from the lock screen\nDescription: A lock screen issue allowed access to photos and\ncontacts on a locked device. This issue was addressed by restricting\noptions offered on a locked device. \nCVE-2016-7664: Miguel Alvarado of iDeviceHelp\n\nAccounts\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: An issue existed which did not reset the authorization\nsettings on app uninstall\nDescription: This issue was addressed through improved sanitization. \nCVE-2016-7651: Ju Zhu and Lilang Wu of Trend Micro\n\nAudio\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing a maliciously crafted file may lead to arbitrary\ncode execution\nDescription: A memory corruption issue was addressed through improved\ninput validation. \nCVE-2016-7658: Haohao Kong of Keen Lab (@keen_lab) of Tencent\nCVE-2016-7659: Haohao Kong of Keen Lab (@keen_lab) of Tencent\nEntry added December 13, 2016\n\nCoreFoundation\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing malicious strings may lead to an unexpected\napplication termination or arbitrary code execution\nDescription: A memory corruption issue existed in the processing of\nstrings. This issue was addressed through improved bounds checking. \nCVE-2016-7663: an anonymous researcher\nEntry added December 13, 2016\n\nCoreGraphics\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing a maliciously crafted font file may lead to\nunexpected application termination\nDescription: A null pointer dereference was addressed through\nimproved input validation. \nCVE-2016-7627: TRAPMINE Inc. \u0026 Meysam Firouzi @R00tkitSMM\nEntry added December 13, 2016\n\nCoreMedia External Displays\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A local application may be able to execute arbitrary code in\nthe context of the mediaserver daemon\nDescription: A type confusion issue was addressed through improved\nmemory handling. \nCVE-2016-7655: Keen Lab working with Trend Micro\u0027s Zero Day\nInitiative\nEntry added December 13, 2016\n\nCoreMedia Playback\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing a maliciously crafted .mp4 file may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed through improved\nmemory handling. \nCVE-2016-7588: dragonltx of Huawei 2012 Laboratories\nEntry added December 13, 2016\n\nCoreText\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nhandling of font files. These issues were addressed through improved\nbounds checking. \nCVE-2016-7595: riusksk(ae3aY=) of Tencent Security Platform\nDepartment\nEntry added December 13, 2016\n\nDisk Images\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed through improved\ninput validation. \nCVE-2016-7616: daybreaker@Minionz working with Trend Micro\u0027s Zero Day\nInitiative\nEntry added December 13, 2016\n\nFind My iPhone\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: An attacker with an unlocked device may be able to disable\nFind My iPhone\nDescription: A state management issue existed in the handling of\nauthentication information. This issue was addressed through\nimproved storage of account information. \nCVE-2016-7638: an anonymous researcher, Sezer Sakiner\n\nFontParser\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues existed in the\nhandling of font files. These issues were addressed through improved\nbounds checking. \nCVE-2016-4691: riusksk(ae3aY=) of Tencent Security Platform\nDepartment\nEntry added December 13, 2016\n\nFontParser\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing a maliciously crafted font file may lead to\narbitrary code execution\nDescription: A buffer overflow existed in the handling of font files. \nThis issue was addressed through improved bounds checking. \nCVE-2016-4688: Simon Huang of Alipay company,\nthelongestusernameofall@gmail.com\nEntry added December 13, 2016\n\nGraphics Driver\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Watching a maliciously crafted video may lead to a denial of\nservice\nDescription: A denial of service issue existed in the handling of\nvideo. This issue was addressed through improved input validation. \nCVE-2016-7665: Moataz El Gaml of Schlumberger\n\nICU\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed through improved\nmemory handling. \nCVE-2016-7594: AndrA(c) Bargull\nEntry added December 13, 2016\n\nImage Capture\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A malicious HID device may be able to cause arbitrary code\nexecution\nDescription: A validation issue existed in the handling of USB image\ndevices. This issue was addressed through improved input validation. \nCVE-2016-4690: Andy Davis of NCC Group\n\nImageIO\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A remote attacker may be able to leak memory\nDescription: An out-of-bounds read was addressed through improved\nbounds checking. \nCVE-2016-7643: Yangkang (@dnpushme) of Qihoo360 Qex Team\nEntry added December 13, 2016\n\nIOHIDFamily\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A local application with system privileges may be able to\nexecute arbitrary code with kernel privileges\nDescription: A use after free issue was addressed through improved\nmemory management. \nCVE-2016-7591: daybreaker of Minionz\nEntry added December 13, 2016\n\nIOKit\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: An application may be able to read kernel memory\nDescription: A memory corruption issue was addressed through improved\ninput validation. \nCVE-2016-7657: Keen Lab working with Trend Micro\u0027s Zero Day\nInitiative\nEntry added December 13, 2016\n\nKernel\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: Multiple memory corruption issues were addressed through\nimproved input validation. \nCVE-2016-7606: @cocoahuke, Chen Qin of Topsec Alpha Team (topsec.com)\nCVE-2016-7612: Ian Beer of Google Project Zero\nEntry added December 13, 2016\n\nKernel\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: An application may be able to read kernel memory\nDescription: An insufficient initialization issue was addressed by\nproperly initializing memory returned to user space. \nCVE-2016-7607: Brandon Azad\nEntry added December 13, 2016\n\nKernel\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A local user may be able to cause a system denial of service\nDescription: A denial of service issue was addressed through improved\nmemory handling. \nCVE-2016-7615: The UK\u0027s National Cyber Security Centre (NCSC)\nEntry added December 13, 2016\n\nKernel\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A local user may be able to cause an unexpected system\ntermination or arbitrary code execution in the kernel\nDescription: A use after free issue was addressed through improved\nmemory management. \nCVE-2016-7621: Ian Beer of Google Project Zero\nEntry added December 13, 2016\n\nKernel\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A local user may be able to gain root privileges\nDescription: A memory corruption issue was addressed through improved\ninput validation. \nCVE-2016-7637: Ian Beer of Google Project Zero\nEntry added December 13, 2016\n\nKernel\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A local application with system privileges may be able to\nexecute arbitrary code with kernel privileges\nDescription: A use after free issue was addressed through improved\nmemory management. \nCVE-2016-7644: Ian Beer of Google Project Zero\nEntry added December 13, 2016\n\nlibarchive\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A local attacker may be able to overwrite existing files\nDescription: A validation issue existed in the handling of symlinks. \nThis issue was addressed through improved validation of symlinks. \nCVE-2016-7619: an anonymous researcher\nEntry added December 13, 2016\n\nLocal Authentication\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: The device may not lock the screen after the idle timeout\nDescription: A logic issue existed in the handling of the idle timer\nwhen the Touch ID prompt is shown. This issue was addressed through\nimproved handling of the idle timer. \nCVE-2016-7601: an anonymous researcher\n\nMail\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: An email signed with a revoked certificate may appear valid\nDescription: S/MIME policy failed to check if a certificate was\nvalid. This issue was addressed by notifying a user if an email was\nsigned with a revoked certificate. \nCVE-2016-4689: an anonymous researcher\n\nMedia Player\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A user may be able to view photos and contacts from the\nlockscreen\nDescription: A validation issue existed in the handling of media\nselection. This issue was addressed through improved validation. \nCVE-2016-7653\n\nPower Management\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A local user may be able to gain root privileges\nDescription: An issue in mach port name references was addressed\nthrough improved validation. \nCVE-2016-7661: Ian Beer of Google Project Zero\nEntry added December 13, 2016\n\nProfiles\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Opening a maliciously crafted certificate may lead to\narbitrary code execution\nDescription: A memory corruption issue existed in the handling of\ncertificate profiles. This issue was addressed through improved input\nvalidation. \nCVE-2016-7626: Maksymilian Arciemowicz (cxsecurity.com)\n\nSafari Reader\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Enabling the Safari Reader feature on a maliciously crafted\nwebpage may lead to universal cross site scripting\nDescription: Multiple validation issues were addressed through\nimproved input sanitization. \nCVE-2016-7650: Erling Ellingsen\nEntry added December 13, 2016\n\nSecurity\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: An attacker may be able to exploit weaknesses in the 3DES\ncryptographic algorithm\nDescription: 3DES was removed as a default cipher. \nCVE-2016-4693: GaA\u003c\u003ctan Leurent and Karthikeyan Bhargavan from INRIA\nParis\nEntry added December 13, 2016\n\nSecurity\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: An attacker in a privileged network position may be able to\ncause a denial of service\nDescription: A validation issue existed in the handling of OCSP\nresponder URLs. This issue was addressed by verifying OCSP revocation\nstatus after CA validation and limiting the number of OCSP requests\nper certificate. \nCVE-2016-7636: Maksymilian Arciemowicz (cxsecurity.com)\nEntry added December 13, 2016\n\nSecurity\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Certificates may be unexpectedly evaluated as trusted\nDescription: A certificate evaluation issue existed in certificate\nvalidation. This issue was addressed through additional validation of\ncertificates. \nCVE-2016-7662: Apple\nEntry added December 13, 2016\n\nSpringBoard\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A person with physical access to an iOS device may be able to\nunlock the device\nDescription: In some cases, a counter issue existed in the handling\nof passcode attempts when resetting the passcode. This was addressed\nthrough improved state management. \nCVE-2016-4781: an anonymous researcher\n\nSpringBoard\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A person with physical access to an iOS device may be able to\nkeep the device unlocked\nDescription: A cleanup issue existed in the handling of Handoff with\nSiri. This was addressed through improved state management. \nCVE-2016-7597: an anonymous researcher\n\nsyslog\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: A local user may be able to gain root privileges\nDescription: An issue in mach port name references was addressed\nthrough improved validation. \nCVE-2016-7660: Ian Beer of Google Project Zero\nEntry added December 13, 2016\n\nWebKit\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed through\nimproved memory handling. \nCVE-2016-4692: Apple\nCVE-2016-7635: Apple\nCVE-2016-7652: Apple\nEntry added December 13, 2016\n\nWebKit\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of process memory\nDescription: A memory corruption issue was addressed through improved\ninput validation. \nCVE-2016-4743: Alan Cutter\nEntry added December 13, 2016\n\nWebKit\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of user information\nDescription: A validation issue was addressed through improved state\nmanagement. \nCVE-2016-7586: Boris Zbarsky\nEntry added December 13, 2016\n\nWebKit\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed through\nimproved state management. \nCVE-2016-7587: Adam Klein\nCVE-2016-7610: Zheng Huang of the Baidu Security Lab working with\nTrend Micro\u0027s Zero Day Initiative\nCVE-2016-7611: an anonymous researcher working with Trend Micro\u0027s\nZero Day Initiative\nCVE-2016-7639: Tongbo Luo of Palo Alto Networks\nCVE-2016-7640: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7641: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7642: Tongbo Luo of Palo Alto Networks\nCVE-2016-7645: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7646: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7648: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7649: Kai Kang of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nCVE-2016-7654: Keen Lab working with Trend Micro\u0027s Zero Day\nInitiative\nEntry added December 13, 2016\n\nWebKit\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed through improved\nstate management. \nCVE-2016-7589: Apple\nCVE-2016-7656: Keen Lab working with Trend Micro\u0027s Zero Day\nInitiative\nEntry added December 13, 2016\n\nWebKit\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing maliciously crafted web content may compromise\nuser information\nDescription: An issue existed in handling of JavaScript prompts. This\nwas addressed through improved state management. \nCVE-2016-7592: xisigr of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nEntry added December 13, 2016\n\nWebKit\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of process memory\nDescription: An uninitialized memory access issue was addressed\nthrough improved memory initialization. \nCVE-2016-7598: Samuel GroA\nEntry added December 13, 2016\n\nWebKit\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Processing maliciously crafted web content may result in the\ndisclosure of user information\nDescription: An issue existed in the handling of HTTP redirects. This\nissue was addressed through improved cross origin validation. \nCVE-2016-7599: Muneaki Nishimura (nishimunea) of Recruit Technologies\nCo., Ltd. \nEntry added December 13, 2016\n\nWebKit\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Visiting a maliciously crafted website may compromise user\ninformation\nDescription: An issue existed in the handling of blob URLs. This\nissue was addressed through improved URL handling. \nCVE-2016-7623: xisigr of Tencent\u0027s Xuanwu Lab\n(tencent.com)\nEntry added December 13, 2016\n\nWebKit\nAvailable for: iPhone 5 and later, iPad 4th generation and later,\niPod touch 6th generation and later\nImpact: Visiting a maliciously crafted webpage may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue was addressed through improved\nstate management. \nCVE-2016-7632: Jeonghoon Shin\nEntry added December 13, 2016\n\nInstallation note:\n\nThis update is available through iTunes and Software Update on your\niOS device, and will not appear in your computer\u0027s Software Update\napplication, or in the Apple Downloads site. Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom www.apple.com/itunes/\n\niTunes and Software Update on the device will automatically check\nApple\u0027s update server on its weekly schedule. When an update is\ndetected, it is downloaded and the option to be installed is\npresented to the user when the iOS device is docked. We recommend\napplying the update immediately if possible. Selecting Don\u0027t Install\nwill present the option the next time you connect your iOS device. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes or the device checks for updates. You may manually\nobtain the update via the Check for Updates button within iTunes, or\nthe Software Update on your device. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About. The version after applying this update\nwill be \"10.2\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - https://gpgtools.org\n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\n4zLHOqZUbWi1DVWViMNQ\n=LKqY\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2016-7589" }, { "db": "JVNDB", "id": "JVNDB-2016-007422" }, { "db": "BID", "id": "94908" }, { "db": "VULHUB", "id": "VHN-96409" }, { "db": "PACKETSTORM", "id": "140153" }, { "db": "PACKETSTORM", "id": "140933" }, { "db": "PACKETSTORM", "id": "140154" }, { "db": "PACKETSTORM", "id": "140688" }, { "db": "PACKETSTORM", "id": "140156" }, { "db": "PACKETSTORM", "id": "140155" }, { "db": "PACKETSTORM", "id": "140157" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-7589", "trust": 3.5 }, { "db": "BID", "id": "94908", "trust": 2.0 }, { "db": "SECTRACK", "id": "1037459", "trust": 1.1 }, { "db": "JVN", "id": "JVNVU97133642", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU97915630", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU93979172", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2016-007422", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201612-440", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-96409", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140153", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140933", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140154", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140688", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140156", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140155", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "140157", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-96409" }, { "db": "BID", "id": "94908" }, { "db": "JVNDB", "id": "JVNDB-2016-007422" }, { "db": "PACKETSTORM", "id": "140153" }, { "db": "PACKETSTORM", "id": "140933" }, { "db": "PACKETSTORM", "id": "140154" }, { "db": "PACKETSTORM", "id": "140688" }, { "db": "PACKETSTORM", "id": "140156" }, { "db": "PACKETSTORM", "id": "140155" }, { "db": "PACKETSTORM", "id": "140157" }, { "db": "CNNVD", "id": "CNNVD-201612-440" }, { "db": "NVD", "id": "CVE-2016-7589" } ] }, "id": "VAR-201702-0469", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-96409" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T22:06:53.547000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apple security updates", "trust": 0.8, "url": "https://support.apple.com/en-us/ht201222" }, { "title": "APPLE-SA-2016-12-12-1 iOS 10.2", "trust": 0.8, "url": "https://lists.apple.com/archives/security-announce/2016/dec/msg00000.html" }, { "title": "APPLE-SA-2016-12-13-4 iCloud for Windows v6.1", "trust": 0.8, "url": "https://lists.apple.com/archives/security-announce/2016/dec/msg00006.html" }, { "title": "APPLE-SA-2016-12-12-3 tvOS 10.1", "trust": 0.8, "url": "https://lists.apple.com/archives/security-announce/2016/dec/msg00002.html" }, { "title": "APPLE-SA-2016-12-13-3 iTunes 12.5.4", "trust": 0.8, "url": "https://lists.apple.com/archives/security-announce/2016/dec/msg00005.html" }, { "title": "APPLE-SA-2017-01-23-3 watchOS 3.1.3", "trust": 0.8, "url": "https://lists.apple.com/archives/security-announce/2017/jan/msg00004.html" }, { "title": "APPLE-SA-2016-12-13-2 Safari 10.0.2", "trust": 0.8, "url": "https://lists.apple.com/archives/security-announce/2016/dec/msg00004.html" }, { "title": "HT207427", "trust": 0.8, "url": "https://support.apple.com/en-us/ht207427" }, { "title": "HT207421", "trust": 0.8, "url": "https://support.apple.com/en-us/ht207421" }, { "title": "HT207422", "trust": 0.8, "url": "https://support.apple.com/en-us/ht207422" }, { "title": "HT207424", "trust": 0.8, "url": "https://support.apple.com/en-us/ht207424" }, { "title": "HT207425", "trust": 0.8, "url": "https://support.apple.com/en-us/ht207425" }, { "title": "HT207487", "trust": 0.8, "url": "https://support.apple.com/en-us/ht207487" }, { "title": "HT207487", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht207487" }, { "title": "HT207421", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht207421" }, { "title": "HT207422", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht207422" }, { "title": "HT207424", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht207424" }, { "title": "HT207425", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht207425" }, { "title": "HT207427", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht207427" }, { "title": "Multiple Apple product WebKit Fixes for component security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66474" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-007422" }, { "db": "CNNVD", "id": "CNNVD-201612-440" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-96409" }, { "db": "JVNDB", "id": "JVNDB-2016-007422" }, { "db": "NVD", "id": "CVE-2016-7589" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/94908" }, { "trust": 1.7, "url": "https://support.apple.com/ht207421" }, { "trust": 1.7, "url": "https://support.apple.com/ht207422" }, { "trust": 1.7, "url": "https://support.apple.com/ht207424" }, { "trust": 1.7, "url": "https://support.apple.com/ht207427" }, { "trust": 1.7, "url": "https://support.apple.com/ht207487" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/201706-15" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1037459" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-7589" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu93979172/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97133642/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97915630/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-7589" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7589" }, { "trust": 0.6, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.6, "url": "https://gpgtools.org" }, { "trust": 0.6, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.6, "url": "https://support.apple.com/zh-cn/ht207425" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7599" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7586" }, { "trust": 0.4, "url": "http://www.apple.com/itunes/" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7635" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7632" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7610" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7587" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4692" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7592" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7611" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4743" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7598" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7615" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7616" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7588" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7607" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4691" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7591" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4693" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7606" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4688" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7612" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7619" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7594" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7595" }, { "trust": 0.3, "url": "https://www.apple.com/" }, { "trust": 0.3, "url": "http://www.apple.com/ios/" }, { "trust": 0.3, "url": "http://www.apple.com/safari/download/" }, { "trust": 0.3, "url": "http://www.apple.com/accessibility/tvos/" }, { "trust": 0.3, "url": "http://www.apple.com/watchos-2/" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht201222" }, { "trust": 0.3, "url": "https://lists.apple.com/archives/security-announce/2017/jan/msg00004.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7645" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7641" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7656" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7639" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7654" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7652" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7627" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7621" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7626" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7636" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7648" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7642" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7646" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7649" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7640" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7643" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7657" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7660" }, { "trust": 0.2, "url": "https://support.apple.com/kb/ht204641" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7662" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7637" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7644" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7663" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7659" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7658" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7651" }, { "trust": 0.1, "url": "https://www.apple.com/itunes/download/" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-3191-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.14.3-0ubuntu0.16.10.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7623" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.14.3-0ubuntu0.16.04.1" }, { "trust": 0.1, "url": "https://support.apple.com/ht204283" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7614" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4781" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4690" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-4689" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7601" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7597" } ], "sources": [ { "db": "VULHUB", "id": "VHN-96409" }, { "db": "BID", "id": "94908" }, { "db": "JVNDB", "id": "JVNDB-2016-007422" }, { "db": "PACKETSTORM", "id": "140153" }, { "db": "PACKETSTORM", "id": "140933" }, { "db": "PACKETSTORM", "id": "140154" }, { "db": "PACKETSTORM", "id": "140688" }, { "db": "PACKETSTORM", "id": "140156" }, { "db": "PACKETSTORM", "id": "140155" }, { "db": "PACKETSTORM", "id": "140157" }, { "db": "CNNVD", "id": "CNNVD-201612-440" }, { "db": "NVD", "id": "CVE-2016-7589" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-96409" }, { "db": "BID", "id": "94908" }, { "db": "JVNDB", "id": "JVNDB-2016-007422" }, { "db": "PACKETSTORM", "id": "140153" }, { "db": "PACKETSTORM", "id": "140933" }, { "db": "PACKETSTORM", "id": "140154" }, { "db": "PACKETSTORM", "id": "140688" }, { "db": "PACKETSTORM", "id": "140156" }, { "db": "PACKETSTORM", "id": "140155" }, { "db": "PACKETSTORM", "id": "140157" }, { "db": "CNNVD", "id": "CNNVD-201612-440" }, { "db": "NVD", "id": "CVE-2016-7589" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-02-20T00:00:00", "db": "VULHUB", "id": "VHN-96409" }, { "date": "2016-12-13T00:00:00", "db": "BID", "id": "94908" }, { "date": "2017-02-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-007422" }, { "date": "2016-12-14T14:44:44", "db": "PACKETSTORM", "id": "140153" }, { "date": "2017-02-06T13:19:00", "db": "PACKETSTORM", "id": "140933" }, { "date": "2016-12-14T15:55:55", "db": "PACKETSTORM", "id": "140154" }, { "date": "2017-01-24T00:59:01", "db": "PACKETSTORM", "id": "140688" }, { "date": "2016-12-14T15:55:53", "db": "PACKETSTORM", "id": "140156" }, { "date": "2016-12-14T15:55:55", "db": "PACKETSTORM", "id": "140155" }, { "date": "2016-12-14T16:32:22", "db": "PACKETSTORM", "id": "140157" }, { "date": "2016-12-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-440" }, { "date": "2017-02-20T08:59:01.807000", "db": "NVD", "id": "CVE-2016-7589" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-96409" }, { "date": "2017-06-08T08:02:00", "db": "BID", "id": "94908" }, { "date": "2017-02-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-007422" }, { "date": "2017-03-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-440" }, { "date": "2018-10-30T16:27:24.170000", "db": "NVD", "id": "CVE-2016-7589" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "140933" }, { "db": "CNNVD", "id": "CNNVD-201612-440" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Apple Used in products WebKit Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-007422" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-440" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.