Vulnerabilites related to apple - ipad
CVE-2010-2711 (GCVE-0-2010-2711)
Vulnerability from cvelistv5
Published
2010-08-25 19:00
Modified
2024-08-07 02:39
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in the HP MagCloud app before 1.0.5 for the iPad allows remote attackers to read and modify MagCloud application data via unknown vectors.
References
http://marc.info/?l=bugtraq&m=128266345029913&w=2 vendor-advisory, x_refsource_HP
http://securitytracker.com/id?1024357 vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/41062 third-party-advisory, x_refsource_SECUNIA
http://marc.info/?l=bugtraq&m=128266345029913&w=2 vendor-advisory, x_refsource_HP
https://exchange.xforce.ibmcloud.com/vulnerabilities/61325 vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:39:37.658Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SSRT100200",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=128266345029913\u0026w=2"
          },
          {
            "name": "1024357",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1024357"
          },
          {
            "name": "41062",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41062"
          },
          {
            "name": "HPSBGN02569",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=128266345029913\u0026w=2"
          },
          {
            "name": "hp-magcloud-unauth-access(61325)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61325"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-08-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the HP MagCloud app before 1.0.5 for the iPad allows remote attackers to read and modify MagCloud application data via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
        "shortName": "hp"
      },
      "references": [
        {
          "name": "SSRT100200",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=128266345029913\u0026w=2"
        },
        {
          "name": "1024357",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1024357"
        },
        {
          "name": "41062",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41062"
        },
        {
          "name": "HPSBGN02569",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=128266345029913\u0026w=2"
        },
        {
          "name": "hp-magcloud-unauth-access(61325)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61325"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "hp-security-alert@hp.com",
          "ID": "CVE-2010-2711",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the HP MagCloud app before 1.0.5 for the iPad allows remote attackers to read and modify MagCloud application data via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SSRT100200",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=128266345029913\u0026w=2"
            },
            {
              "name": "1024357",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1024357"
            },
            {
              "name": "41062",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41062"
            },
            {
              "name": "HPSBGN02569",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=128266345029913\u0026w=2"
            },
            {
              "name": "hp-magcloud-unauth-access(61325)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61325"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "74586083-13ce-40fd-b46a-8e5d23cfbcb2",
    "assignerShortName": "hp",
    "cveId": "CVE-2010-2711",
    "datePublished": "2010-08-25T19:00:00",
    "dateReserved": "2010-07-12T00:00:00",
    "dateUpdated": "2024-08-07T02:39:37.658Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-2973 (GCVE-0-2010-2973)
Vulnerability from cvelistv5
Published
2010-08-05 18:00
Modified
2024-08-07 02:55
Severity ?
CWE
  • n/a
Summary
Integer overflow in IOSurface in Apple iOS before 4.0.2 on the iPhone and iPod touch, and before 3.2.2 on the iPad, allows local users to gain privileges via vectors involving IOSurface properties, as demonstrated by JailbreakMe.
References
http://www.exploit-db.com/exploits/14538 exploit, x_refsource_EXPLOIT-DB
http://osvdb.org/66827 vdb-entry, x_refsource_OSVDB
http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html vendor-advisory, x_refsource_APPLE
http://support.apple.com/kb/HT4292 x_refsource_CONFIRM
http://www.securityfocus.com/bid/42151 vdb-entry, x_refsource_BID
http://support.apple.com/kb/HT4291 x_refsource_CONFIRM
http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html vendor-advisory, x_refsource_APPLE
http://secunia.com/advisories/40807 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:55:46.099Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "14538",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/14538"
          },
          {
            "name": "66827",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/66827"
          },
          {
            "name": "APPLE-SA-2010-08-11-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4292"
          },
          {
            "name": "42151",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/42151"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4291"
          },
          {
            "name": "APPLE-SA-2010-08-11-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html"
          },
          {
            "name": "40807",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40807"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-08-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in IOSurface in Apple iOS before 4.0.2 on the iPhone and iPod touch, and before 3.2.2 on the iPad, allows local users to gain privileges via vectors involving IOSurface properties, as demonstrated by JailbreakMe."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-08-18T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "14538",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/14538"
        },
        {
          "name": "66827",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/66827"
        },
        {
          "name": "APPLE-SA-2010-08-11-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4292"
        },
        {
          "name": "42151",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/42151"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4291"
        },
        {
          "name": "APPLE-SA-2010-08-11-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html"
        },
        {
          "name": "40807",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40807"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-2973",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in IOSurface in Apple iOS before 4.0.2 on the iPhone and iPod touch, and before 3.2.2 on the iPad, allows local users to gain privileges via vectors involving IOSurface properties, as demonstrated by JailbreakMe."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "14538",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/14538"
            },
            {
              "name": "66827",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/66827"
            },
            {
              "name": "APPLE-SA-2010-08-11-2",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html"
            },
            {
              "name": "http://support.apple.com/kb/HT4292",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4292"
            },
            {
              "name": "42151",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/42151"
            },
            {
              "name": "http://support.apple.com/kb/HT4291",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4291"
            },
            {
              "name": "APPLE-SA-2010-08-11-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html"
            },
            {
              "name": "40807",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/40807"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-2973",
    "datePublished": "2010-08-05T18:00:00",
    "dateReserved": "2010-08-05T00:00:00",
    "dateUpdated": "2024-08-07T02:55:46.099Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-1344 (GCVE-0-2011-1344)
Vulnerability from cvelistv5
Published
2011-03-10 20:00
Modified
2024-08-06 22:21
Severity ?
CWE
  • n/a
Summary
Use-after-free vulnerability in WebKit, as used in Apple Safari before 5.0.5; iOS before 4.3.2 for iPhone, iPod, and iPad; iOS before 4.2.7 for iPhone 4 (CDMA); and possibly other products allows remote attackers to execute arbitrary code by adding children to a WBR tag and then removing the tag, related to text nodes, as demonstrated by Chaouki Bekrar during a Pwn2Own competition at CanSecWest 2011.
References
http://secunia.com/advisories/44151 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/517517/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://twitter.com/aaronportnoy/statuses/45632544967901187 x_refsource_MISC
http://www.securityfocus.com/bid/46822 vdb-entry, x_refsource_BID
http://support.apple.com/kb/HT4596 x_refsource_CONFIRM
http://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html vendor-advisory, x_refsource_APPLE
http://www.securitytracker.com/id?1025363 vdb-entry, x_refsource_SECTRACK
http://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html vendor-advisory, x_refsource_APPLE
http://www.zerodayinitiative.com/advisories/ZDI-11-135 x_refsource_MISC
http://www.vupen.com/english/advisories/2011/0984 vdb-entry, x_refsource_VUPEN
http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011 x_refsource_MISC
http://www.securityfocus.com/archive/1/517505/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://support.apple.com/kb/HT4607 x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/66061 vdb-entry, x_refsource_XF
http://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358 x_refsource_MISC
http://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own x_refsource_MISC
http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html vendor-advisory, x_refsource_APPLE
http://secunia.com/advisories/44154 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:21:34.205Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "44151",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/44151"
          },
          {
            "name": "20110415 VUPEN Security Research - Apple Safari Text Nodes Remote Use-after-free Vulnerability (CVE-2011-1344)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/517517/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://twitter.com/aaronportnoy/statuses/45632544967901187"
          },
          {
            "name": "46822",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/46822"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4596"
          },
          {
            "name": "APPLE-SA-2011-04-14-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html"
          },
          {
            "name": "1025363",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1025363"
          },
          {
            "name": "APPLE-SA-2011-04-14-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-135"
          },
          {
            "name": "ADV-2011-0984",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0984"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011"
          },
          {
            "name": "20110414 ZDI-11-135: (Pwn2Own) WebKit WBR Tag Removal Remote Code Execution Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/517505/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4607"
          },
          {
            "name": "safari-webkit-unspec-code-exec(66061)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66061"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own"
          },
          {
            "name": "APPLE-SA-2011-04-14-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html"
          },
          {
            "name": "44154",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/44154"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in WebKit, as used in Apple Safari before 5.0.5; iOS before 4.3.2 for iPhone, iPod, and iPad; iOS before 4.2.7 for iPhone 4 (CDMA); and possibly other products allows remote attackers to execute arbitrary code by adding children to a WBR tag and then removing the tag, related to text nodes, as demonstrated by Chaouki Bekrar during a Pwn2Own competition at CanSecWest 2011."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-09T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "44151",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/44151"
        },
        {
          "name": "20110415 VUPEN Security Research - Apple Safari Text Nodes Remote Use-after-free Vulnerability (CVE-2011-1344)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/517517/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://twitter.com/aaronportnoy/statuses/45632544967901187"
        },
        {
          "name": "46822",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/46822"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4596"
        },
        {
          "name": "APPLE-SA-2011-04-14-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html"
        },
        {
          "name": "1025363",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1025363"
        },
        {
          "name": "APPLE-SA-2011-04-14-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-135"
        },
        {
          "name": "ADV-2011-0984",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0984"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011"
        },
        {
          "name": "20110414 ZDI-11-135: (Pwn2Own) WebKit WBR Tag Removal Remote Code Execution Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/517505/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4607"
        },
        {
          "name": "safari-webkit-unspec-code-exec(66061)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66061"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own"
        },
        {
          "name": "APPLE-SA-2011-04-14-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html"
        },
        {
          "name": "44154",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/44154"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-1344",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in WebKit, as used in Apple Safari before 5.0.5; iOS before 4.3.2 for iPhone, iPod, and iPad; iOS before 4.2.7 for iPhone 4 (CDMA); and possibly other products allows remote attackers to execute arbitrary code by adding children to a WBR tag and then removing the tag, related to text nodes, as demonstrated by Chaouki Bekrar during a Pwn2Own competition at CanSecWest 2011."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "44151",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/44151"
            },
            {
              "name": "20110415 VUPEN Security Research - Apple Safari Text Nodes Remote Use-after-free Vulnerability (CVE-2011-1344)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/517517/100/0/threaded"
            },
            {
              "name": "http://twitter.com/aaronportnoy/statuses/45632544967901187",
              "refsource": "MISC",
              "url": "http://twitter.com/aaronportnoy/statuses/45632544967901187"
            },
            {
              "name": "46822",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/46822"
            },
            {
              "name": "http://support.apple.com/kb/HT4596",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4596"
            },
            {
              "name": "APPLE-SA-2011-04-14-3",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html"
            },
            {
              "name": "1025363",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1025363"
            },
            {
              "name": "APPLE-SA-2011-04-14-2",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-135",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-135"
            },
            {
              "name": "ADV-2011-0984",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0984"
            },
            {
              "name": "http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011",
              "refsource": "MISC",
              "url": "http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011"
            },
            {
              "name": "20110414 ZDI-11-135: (Pwn2Own) WebKit WBR Tag Removal Remote Code Execution Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/517505/100/0/threaded"
            },
            {
              "name": "http://support.apple.com/kb/HT4607",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4607"
            },
            {
              "name": "safari-webkit-unspec-code-exec(66061)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66061"
            },
            {
              "name": "http://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358",
              "refsource": "MISC",
              "url": "http://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358"
            },
            {
              "name": "http://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own",
              "refsource": "MISC",
              "url": "http://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own"
            },
            {
              "name": "APPLE-SA-2011-04-14-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html"
            },
            {
              "name": "44154",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/44154"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-1344",
    "datePublished": "2011-03-10T20:00:00",
    "dateReserved": "2011-03-10T00:00:00",
    "dateUpdated": "2024-08-06T22:21:34.205Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-2648 (GCVE-0-2012-2648)
Vulnerability from cvelistv5
Published
2012-08-07 19:00
Modified
2024-09-16 16:34
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in the GoodReader app 3.16 and earlier for iOS on the iPad, and 3.15.1 and earlier for iOS on the iPhone and iPod touch, allows remote attackers to inject arbitrary web script or HTML via vectors involving use of this app in conjunction with a web browser.
References
http://jvn.jp/en/jp/JVN01598734/index.html third-party-advisory, x_refsource_JVN
http://jvndb.jvn.jp/jvndb/JVNDB-2012-000073 third-party-advisory, x_refsource_JVNDB
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:42:32.316Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "JVN#01598734",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN01598734/index.html"
          },
          {
            "name": "JVNDB-2012-000073",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000073"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the GoodReader app 3.16 and earlier for iOS on the iPad, and 3.15.1 and earlier for iOS on the iPhone and iPod touch, allows remote attackers to inject arbitrary web script or HTML via vectors involving use of this app in conjunction with a web browser."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-07T19:00:00Z",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "name": "JVN#01598734",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN01598734/index.html"
        },
        {
          "name": "JVNDB-2012-000073",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000073"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2012-2648",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the GoodReader app 3.16 and earlier for iOS on the iPad, and 3.15.1 and earlier for iOS on the iPhone and iPod touch, allows remote attackers to inject arbitrary web script or HTML via vectors involving use of this app in conjunction with a web browser."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#01598734",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN01598734/index.html"
            },
            {
              "name": "JVNDB-2012-000073",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000073"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2012-2648",
    "datePublished": "2012-08-07T19:00:00Z",
    "dateReserved": "2012-05-14T00:00:00Z",
    "dateUpdated": "2024-09-16T16:34:04.219Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-3955 (GCVE-0-2013-3955)
Vulnerability from cvelistv5
Published
2013-06-05 10:00
Modified
2024-08-06 16:30
Severity ?
CWE
  • n/a
Summary
The get_xattrinfo function in the XNU kernel in Apple iOS 5.x and 6.x through 6.1.3 on iPad devices does not properly validate the header of an AppleDouble file, which might allow local users to cause a denial of service (memory corruption) or have unspecified other impact via an invalid file on an msdosfs filesystem.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:30:48.225Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.syscan.org/index.php/sg/program/day/2"
          },
          {
            "name": "1029054",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029054"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT5934"
          },
          {
            "name": "APPLE-SA-2013-09-18-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-04-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The get_xattrinfo function in the XNU kernel in Apple iOS 5.x and 6.x through 6.1.3 on iPad devices does not properly validate the header of an AppleDouble file, which might allow local users to cause a denial of service (memory corruption) or have unspecified other impact via an invalid file on an msdosfs filesystem."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-09-20T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.syscan.org/index.php/sg/program/day/2"
        },
        {
          "name": "1029054",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029054"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT5934"
        },
        {
          "name": "APPLE-SA-2013-09-18-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-3955",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The get_xattrinfo function in the XNU kernel in Apple iOS 5.x and 6.x through 6.1.3 on iPad devices does not properly validate the header of an AppleDouble file, which might allow local users to cause a denial of service (memory corruption) or have unspecified other impact via an invalid file on an msdosfs filesystem."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.syscan.org/index.php/sg/program/day/2",
              "refsource": "MISC",
              "url": "http://www.syscan.org/index.php/sg/program/day/2"
            },
            {
              "name": "1029054",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029054"
            },
            {
              "name": "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf",
              "refsource": "MISC",
              "url": "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf"
            },
            {
              "name": "http://support.apple.com/kb/HT5934",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT5934"
            },
            {
              "name": "APPLE-SA-2013-09-18-2",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-3955",
    "datePublished": "2013-06-05T10:00:00",
    "dateReserved": "2013-06-05T00:00:00",
    "dateUpdated": "2024-08-06T16:30:48.225Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-3832 (GCVE-0-2010-3832)
Vulnerability from cvelistv5
Published
2010-11-26 19:00
Modified
2024-08-07 03:26
Severity ?
CWE
  • n/a
Summary
Heap-based buffer overflow in the GSM mobility management implementation in Telephony in Apple iOS before 4.2 on the iPhone and iPad allows remote attackers to execute arbitrary code on the baseband processor via a crafted Temporary Mobile Subscriber Identity (TMSI) field.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:26:11.513Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "appleios-tmsi-bo(63421)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63421"
          },
          {
            "name": "ADV-2010-3046",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3046"
          },
          {
            "name": "1024770",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024770"
          },
          {
            "name": "42314",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42314"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4456"
          },
          {
            "name": "APPLE-SA-2010-11-22-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-11-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the GSM mobility management implementation in Telephony in Apple iOS before 4.2 on the iPhone and iPad allows remote attackers to execute arbitrary code on the baseband processor via a crafted Temporary Mobile Subscriber Identity (TMSI) field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
        "shortName": "apple"
      },
      "references": [
        {
          "name": "appleios-tmsi-bo(63421)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63421"
        },
        {
          "name": "ADV-2010-3046",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3046"
        },
        {
          "name": "1024770",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024770"
        },
        {
          "name": "42314",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42314"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4456"
        },
        {
          "name": "APPLE-SA-2010-11-22-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "product-security@apple.com",
          "ID": "CVE-2010-3832",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the GSM mobility management implementation in Telephony in Apple iOS before 4.2 on the iPhone and iPad allows remote attackers to execute arbitrary code on the baseband processor via a crafted Temporary Mobile Subscriber Identity (TMSI) field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "appleios-tmsi-bo(63421)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63421"
            },
            {
              "name": "ADV-2010-3046",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/3046"
            },
            {
              "name": "1024770",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024770"
            },
            {
              "name": "42314",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42314"
            },
            {
              "name": "http://support.apple.com/kb/HT4456",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4456"
            },
            {
              "name": "APPLE-SA-2010-11-22-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
    "assignerShortName": "apple",
    "cveId": "CVE-2010-3832",
    "datePublished": "2010-11-26T19:00:00",
    "dateReserved": "2010-10-07T00:00:00",
    "dateUpdated": "2024-08-07T03:26:11.513Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2010-08-25 20:00
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in the HP MagCloud app before 1.0.5 for the iPad allows remote attackers to read and modify MagCloud application data via unknown vectors.
Impacted products
Vendor Product Version
hp magcloud *
apple ipad *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:hp:magcloud:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A91F1F7-BDED-40C2-AEEF-E6202D5F8175",
              "versionEndIncluding": "1.0.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:apple:ipad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAADE29A-712B-4AD5-A78B-6AD537BA9196",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the HP MagCloud app before 1.0.5 for the iPad allows remote attackers to read and modify MagCloud application data via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar en HP MagCloud app anterior a v1.0.5 para el iPad permitiendo a atacantes remotos leer y modificar datos de la aplicaci\u00f3n MagCloud a trav\u00e9s de vectores desconocidos."
    }
  ],
  "id": "CVE-2010-2711",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-08-25T20:00:17.283",
  "references": [
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=128266345029913\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=128266345029913\u0026w=2"
    },
    {
      "source": "hp-security-alert@hp.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41062"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "http://securitytracker.com/id?1024357"
    },
    {
      "source": "hp-security-alert@hp.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61325"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=128266345029913\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=128266345029913\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/41062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1024357"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61325"
    }
  ],
  "sourceIdentifier": "hp-security-alert@hp.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-08-05 18:17
Modified
2025-04-11 00:51
Severity ?
Summary
Integer overflow in IOSurface in Apple iOS before 4.0.2 on the iPhone and iPod touch, and before 3.2.2 on the iPad, allows local users to gain privileges via vectors involving IOSurface properties, as demonstrated by JailbreakMe.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "12E22AF0-2B66-425A-A1EE-4F0E3B0433E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*",
              "matchCriteriaId": "954CDDCB-AC22-448D-8ECA-CFA4DBA1BC27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB34ECBE-33E8-40E1-936B-7800D2525AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*",
              "matchCriteriaId": "ECE983F6-A597-4581-A254-80396B54F2D5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "340C4071-1447-477F-942A-8E09EA29F917",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "12E22AF0-2B66-425A-A1EE-4F0E3B0433E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB34ECBE-33E8-40E1-936B-7800D2525AE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:apple:ipad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAADE29A-712B-4AD5-A78B-6AD537BA9196",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "12E22AF0-2B66-425A-A1EE-4F0E3B0433E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*",
              "matchCriteriaId": "54FECD66-4216-43FC-9959-B8EA9545449C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB34ECBE-33E8-40E1-936B-7800D2525AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*",
              "matchCriteriaId": "586C0CB3-98E5-4CB3-8F23-27F01233D6C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:apple:ipod_touch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88FA2602-DDAB-4E23-A3D2-FB712970AAD1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in IOSurface in Apple iOS before 4.0.2 on the iPhone and iPod touch, and before 3.2.2 on the iPad, allows local users to gain privileges via vectors involving IOSurface properties, as demonstrated by JailbreakMe."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de enteros en IOSurface en Apple iOS anterior a versi\u00f3n 4.0.2 en el iPhone y iPod touch, y anterior a versi\u00f3n 3.2.2 en la iPad, permite a los usuarios locales alcanzar privilegios por medio de vectores que involucran las propiedades de IOSurface, como es demostrado por JailbreakMe."
    }
  ],
  "evaluatorImpact": "Per: http://xforce.iss.net/xforce/xfdb/60856\r\n\r\n\u0027Platforms Affected:\r\n\r\n    * Apple iPhone OS 4.0 iPodtouch\r\n    * Apple iPhone OS 4.0\r\n    * Apple iPhone OS 4.0.1 iPodtouch\r\n    * Apple iPhone OS 4.0.1 \u0027\r\n\r\n\r\nPer: http://www.securityfocus.com/bid/42151/discuss\r\n\r\n\u0027versions 4.0.1 and prior are vulnerable.\u0027",
  "id": "CVE-2010-2973",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2010-08-05T18:17:58.197",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/66827"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40807"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT4291"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT4292"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.exploit-db.com/exploits/14538"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/42151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/66827"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/40807"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT4291"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT4292"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.exploit-db.com/exploits/14538"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/42151"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2010-11-26 20:00
Modified
2025-04-11 00:51
Severity ?
Summary
Heap-based buffer overflow in the GSM mobility management implementation in Telephony in Apple iOS before 4.2 on the iPhone and iPad allows remote attackers to execute arbitrary code on the baseband processor via a crafted Temporary Mobile Subscriber Identity (TMSI) field.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B13B067-2D11-43F0-94BD-770D423498FA",
              "versionEndIncluding": "4.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7B6D035-38A9-4C0B-9A9D-CAE3BF1CA56D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C5B94E7-2C24-4913-B65E-8D8A0DE2B80B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28FB0CB-D636-4F85-B5F7-70EC30053925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC16D1C-065A-4D1A-BA6E-528A71DF65CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27319629-171F-42AA-A95F-2D71F78097D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7AEFAB-7BB0-40D8-8BA5-71B374EB69DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "297F9438-0F04-4128-94A8-A504B600929E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8618621-F871-4531-9F6C-7D60F2BF8B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "824DED2D-FA1D-46FC-8252-6E25546DAE29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1641DDFA-3BF1-467F-8EC3-98114FF9F07B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF40CDA4-4716-4815-9ED0-093FE266734C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D61644E2-7AF5-48EF-B3D5-59C7B2AD1A58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D06D54D-97FD-49FD-B251-CC86FBA68CA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "25A5D868-0016-44AB-80E6-E5DF91F15455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C14EEA4-6E35-4EBE-9A43-8F6D69318BA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B15E90AE-2E15-4BC2-B0B8-AFA2B1297B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E0C0A8D-3DDD-437A-BB3D-50FAEAF6C440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "863383DA-0BC6-4A96-835A-A96128EC0202",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CFF5BE7-2BF6-48CE-B74B-B1A05383C10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D3BE2B-5A01-4AD4-A436-0056B50A535D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A20F171-79FE-43B9-8309-B18341639FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "126EF22D-29BC-4366-97BC-B261311E6251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3DD7B3-DA4C-4B0A-A94E-6BF66B358B7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A939B80-0AD0-48AF-81A7-370716F56639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28528CE-4943-4F82-80C0-A629DA3E6702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "12E22AF0-2B66-425A-A1EE-4F0E3B0433E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB34ECBE-33E8-40E1-936B-7800D2525AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "107C59BE-D8CF-4A17-8DFB-BED2AB12388D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:apple:ipad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAADE29A-712B-4AD5-A78B-6AD537BA9196",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "340C4071-1447-477F-942A-8E09EA29F917",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the GSM mobility management implementation in Telephony in Apple iOS before 4.2 on the iPhone and iPad allows remote attackers to execute arbitrary code on the baseband processor via a crafted Temporary Mobile Subscriber Identity (TMSI) field."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en la implementaci\u00f3n de gesti\u00f3n de la movilidad GSM en Telephony en Apple iOS anterior a v4.2 en el iPhone y el iPAD permite a atacantes remotos ejecutar c\u00f3digo a su elecci\u00f3n en el procesador de baseband a trav\u00e9s de un campo Temporary Mobile Subscriber Identity (TMSI) manipulado."
    }
  ],
  "id": "CVE-2010-3832",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-11-26T20:00:03.173",
  "references": [
    {
      "source": "product-security@apple.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
    },
    {
      "source": "product-security@apple.com",
      "url": "http://secunia.com/advisories/42314"
    },
    {
      "source": "product-security@apple.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.apple.com/kb/HT4456"
    },
    {
      "source": "product-security@apple.com",
      "url": "http://www.securitytracker.com/id?1024770"
    },
    {
      "source": "product-security@apple.com",
      "url": "http://www.vupen.com/english/advisories/2010/3046"
    },
    {
      "source": "product-security@apple.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63421"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.apple.com/kb/HT4456"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1024770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2010/3046"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63421"
    }
  ],
  "sourceIdentifier": "product-security@apple.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-03-10 20:55
Modified
2025-04-11 00:51
Severity ?
Summary
Use-after-free vulnerability in WebKit, as used in Apple Safari before 5.0.5; iOS before 4.3.2 for iPhone, iPod, and iPad; iOS before 4.2.7 for iPhone 4 (CDMA); and possibly other products allows remote attackers to execute arbitrary code by adding children to a WBR tag and then removing the tag, related to text nodes, as demonstrated by Chaouki Bekrar during a Pwn2Own competition at CanSecWest 2011.
References
cve@mitre.orghttp://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html
cve@mitre.orghttp://secunia.com/advisories/44151
cve@mitre.orghttp://secunia.com/advisories/44154
cve@mitre.orghttp://support.apple.com/kb/HT4596
cve@mitre.orghttp://support.apple.com/kb/HT4607
cve@mitre.orghttp://twitter.com/aaronportnoy/statuses/45632544967901187
cve@mitre.orghttp://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own
cve@mitre.orghttp://www.securityfocus.com/archive/1/517505/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/517517/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/46822
cve@mitre.orghttp://www.securitytracker.com/id?1025363
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0984
cve@mitre.orghttp://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358
cve@mitre.orghttp://www.zerodayinitiative.com/advisories/ZDI-11-135
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/66061
af854a3a-2127-422b-91ae-364da2661108http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/44151
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/44154
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT4596
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT4607
af854a3a-2127-422b-91ae-364da2661108http://twitter.com/aaronportnoy/statuses/45632544967901187
af854a3a-2127-422b-91ae-364da2661108http://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/517505/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/517517/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/46822
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1025363
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0984
af854a3a-2127-422b-91ae-364da2661108http://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358
af854a3a-2127-422b-91ae-364da2661108http://www.zerodayinitiative.com/advisories/ZDI-11-135
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/66061
Impacted products
Vendor Product Version
apple safari *
apple safari 1.0
apple safari 1.0
apple safari 1.0
apple safari 1.0.0
apple safari 1.0.0b1
apple safari 1.0.0b2
apple safari 1.0.1
apple safari 1.0.2
apple safari 1.0.3
apple safari 1.0.3
apple safari 1.0.3
apple safari 1.1
apple safari 1.1.0
apple safari 1.1.1
apple safari 1.2
apple safari 1.2.0
apple safari 1.2.1
apple safari 1.2.2
apple safari 1.2.3
apple safari 1.2.4
apple safari 1.2.5
apple safari 1.3
apple safari 1.3.0
apple safari 1.3.1
apple safari 1.3.2
apple safari 1.3.2
apple safari 1.3.2
apple safari 2
apple safari 2.0
apple safari 2.0.0
apple safari 2.0.1
apple safari 2.0.2
apple safari 2.0.3
apple safari 2.0.3
apple safari 2.0.3
apple safari 2.0.3
apple safari 2.0.3
apple safari 2.0.4
apple safari 3
apple safari 3.0
apple safari 3.0.0
apple safari 3.0.0b
apple safari 3.0.1
apple safari 3.0.1b
apple safari 3.0.2
apple safari 3.0.2b
apple safari 3.0.3
apple safari 3.0.3b
apple safari 3.0.4
apple safari 3.0.4b
apple safari 3.1.0
apple safari 3.1.0b
apple safari 3.1.1
apple safari 3.1.2
apple safari 3.2.0
apple safari 3.2.1
apple safari 3.2.2
apple safari 4.0
apple safari 4.0
apple safari 4.0.0b
apple safari 4.0.1
apple safari 4.0.2
apple safari 4.0.3
apple safari 4.0.4
apple safari 4.0.5
apple safari 4.1
apple safari 4.1.1
apple safari 4.1.2
apple safari 5.0
apple safari 5.0.1
apple safari 5.0.2
apple iphone_os *
apple iphone_os 1.0.0
apple iphone_os 1.0.1
apple iphone_os 1.0.2
apple iphone_os 1.1.0
apple iphone_os 1.1.1
apple iphone_os 1.1.2
apple iphone_os 1.1.3
apple iphone_os 1.1.4
apple iphone_os 1.1.5
apple iphone_os 2.0
apple iphone_os 2.0.0
apple iphone_os 2.0.1
apple iphone_os 2.0.2
apple iphone_os 2.1
apple iphone_os 2.1.1
apple iphone_os 2.2
apple iphone_os 2.2.1
apple iphone_os 3.0
apple iphone_os 3.0.1
apple iphone_os 3.1
apple iphone_os 3.1.2
apple iphone_os 3.1.3
apple iphone_os 3.2
apple iphone_os 3.2.1
apple iphone_os 4.0
apple iphone_os 4.0.1
apple iphone_os 4.0.2
apple iphone_os 4.1
apple iphone_os 4.2
apple iphone_os 4.2.1
apple iphone_os 4.2.5
apple iphone_os 4.2.8
apple iphone_os 4.3.0
apple ipad *
apple ipod_touch *
apple iphone_os *
apple iphone_os *
apple iphone_os 1.0.0
apple iphone_os 1.0.1
apple iphone_os 1.0.2
apple iphone_os 1.1.0
apple iphone_os 1.1.1
apple iphone_os 1.1.2
apple iphone_os 1.1.3
apple iphone_os 1.1.4
apple iphone_os 1.1.5
apple iphone_os 2.0
apple iphone_os 2.0.0
apple iphone_os 2.0.1
apple iphone_os 2.0.2
apple iphone_os 2.1
apple iphone_os 2.1.1
apple iphone_os 2.2
apple iphone_os 2.2.1
apple iphone_os 3.0
apple iphone_os 3.0.1
apple iphone_os 3.1
apple iphone_os 3.1.2
apple iphone_os 3.1.3
apple iphone_os 3.2
apple iphone_os 3.2.1
apple iphone_os 3.2.2
apple iphone_os 4.0
apple iphone_os 4.0.1
apple iphone_os 4.0.2
apple iphone_os 4.1
apple iphone_os 4.2
apple iphone_os 4.2.1
apple iphone 4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5031F18-556E-4E39-969D-1AB407C82926",
              "versionEndIncluding": "5.0.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A419AE8-F5A2-4E25-9004-AAAB325E201A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "64FE1AA1-32D1-4825-8B2B-E66093937D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "E760CD65-A10E-44F1-B835-DA6B77057C93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "30663B7F-3EDA-4B6B-9F39-65E2CEEB4543",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A09DA0-83E9-491D-A0A5-AF97B5463D62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D91C7EF0-A56B-40E6-9CED-1228405D034E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE6078B0-4756-4E04-BAC4-C4EC90548A9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6B5A3F2-70EE-4ECD-AD6A-0A72D9EBC755",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C87EDB53-FB6E-4B10-B890-A7195D841C5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*",
              "matchCriteriaId": "957FCFC4-565A-4F2F-8D3D-D0982E1723F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*",
              "matchCriteriaId": "22A450DC-CDF5-4EA0-A703-AFB3DEFE1395",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "857C92E2-6870-409A-9457-75F8C5C7B959",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FD75A4F-F529-4F5E-957D-380215F7B21B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "834EC299-2010-4306-8CEE-35D735583101",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "443FF271-A3AB-4659-80B2-89F771BF5371",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D29B98E-2F62-4F6F-976D-FEC4EB07F106",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3112AFEB-7893-467C-8B45-A44D5697BB79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC83309-3A97-4619-B5C1-574610838BC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "891514D5-50C8-4EDC-81C5-24ABF8BCC022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "25032A3A-9D05-4E69-9A22-C9B332976769",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF75A31C-FE42-4CB4-A0E6-0CAB7B122483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EDD80AB-2A6C-47FF-A1E9-DEB273C6B4E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAC0DC3-7B55-49BC-89BC-C588E6FC6828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9315ADD-5B97-4639-9B59-806EFD7BC247",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7DD81AB-27D6-4CB0-BBF0-5710DAD55A3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*",
              "matchCriteriaId": "21BAC0B8-063C-4772-8F1B-EB9A2F7A585C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*",
              "matchCriteriaId": "6BAB4071-A883-4E04-BDDF-A121C4738E61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44913D-BC8B-4AA1-84EB-EFEAC531B475",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D3889ED-9329-4C84-A173-2553BEAE3EDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B74019F-C365-4E13-BBB4-D84AD9C1F87C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E0E57D5-A7C9-4985-8CE4-E0D4B8BBF371",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "06494FA8-F12A-435A-97A4-F38C58DF43F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1BB047B-D45E-4695-AAEB-D0830DB1663E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*",
              "matchCriteriaId": "018A7A39-2AFD-47A9-AE88-7ABDBFE5EDA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*",
              "matchCriteriaId": "1082B33F-33B5-453A-A5AA-10F65AB2E625",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*",
              "matchCriteriaId": "6CF4DB54-AA7E-44C3-83E3-1A8971719D5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*",
              "matchCriteriaId": "EC348464-F08D-4ABF-BB90-3FA93C786F34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFDCF83E-620C-40FA-9901-5D939E315143",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3BAE980-449F-4F8C-A5BC-6CB7226E971A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A33F900-D405-40A8-A0A5-3C80320FF6E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4444A309-5A97-4E1C-B4EA-C4A070A98CBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B29951B-9A98-45B7-8E4B-5515C048EC52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CEB23DE-1A9D-480E-8B8B-9F110A8ABDE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0FDEB4F-133A-43DF-A89B-53E249F1293D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E78F43-07BD-4D62-9512-DA738A92BC7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE25E9E-826E-4782-AED8-AC6297B18D93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3180366-2240-467E-8AB9-BEA0430948F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5E834B8-545E-4472-9D60-B4CF1340D62C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB9CC52-E533-4306-9E92-73C84B264D4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*",
              "matchCriteriaId": "14A5CA99-8B1C-4C35-85E3-DB0495444A5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "01D8C2EF-D552-4279-A12E-70E292F39E31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "C00082E3-EBF5-4C23-9F57-BF73E587FC05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C453B588-15FD-4A9C-8BC1-6202A21DAE02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "460A6F14-7CCE-47CA-BE0C-6DF32CD6A8A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "15BB6761-3581-4AE6-85E0-1609D15D7618",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFA1A4C8-9F87-449F-A11F-52E5D52247E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8498D2-DECC-4B88-BC1B-F8E2D076EE38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BDA6DB4-A0DA-43CA-AABD-10EEEEB28EAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.0:beta:*:*:*:*:*:*",
              "matchCriteriaId": "9DC87F61-3463-468A-BF0B-070816BBC3CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EAC196-AE43-4787-9AF9-E79E2E1BBA46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2FD40E4-D4C9-492E-8432-ABC9BD2C7E67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36EA71E0-63F7-46FF-AF11-792741F27628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E36485-565D-4FAA-A6AD-57DF42D47462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E9C17F-C99E-4ABB-B312-31F87BC0C0E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "46D8318A-9383-42A7-9A6A-2EB2736338B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "79DC6C51-CEEA-4CBF-87D2-8007B7C3D67F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7B6AD89-D60C-4C8F-A9E6-4380A6B8DB13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2451165-7831-426E-BA07-B3A57F3589C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "410E58BC-72AF-4695-8022-A08913077BC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DE630BC-7E63-40DF-BB8B-327513F5DBAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD80CA73-5612-4799-9084-09BAA7938F53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06B02E9D-7FD6-4EE3-8854-B9EDFA4DE7D7",
              "versionEndIncluding": "4.3.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7B6D035-38A9-4C0B-9A9D-CAE3BF1CA56D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C5B94E7-2C24-4913-B65E-8D8A0DE2B80B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28FB0CB-D636-4F85-B5F7-70EC30053925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC16D1C-065A-4D1A-BA6E-528A71DF65CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27319629-171F-42AA-A95F-2D71F78097D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7AEFAB-7BB0-40D8-8BA5-71B374EB69DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "297F9438-0F04-4128-94A8-A504B600929E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8618621-F871-4531-9F6C-7D60F2BF8B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "824DED2D-FA1D-46FC-8252-6E25546DAE29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1641DDFA-3BF1-467F-8EC3-98114FF9F07B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF40CDA4-4716-4815-9ED0-093FE266734C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D61644E2-7AF5-48EF-B3D5-59C7B2AD1A58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D06D54D-97FD-49FD-B251-CC86FBA68CA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "25A5D868-0016-44AB-80E6-E5DF91F15455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C14EEA4-6E35-4EBE-9A43-8F6D69318BA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B15E90AE-2E15-4BC2-B0B8-AFA2B1297B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E0C0A8D-3DDD-437A-BB3D-50FAEAF6C440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "863383DA-0BC6-4A96-835A-A96128EC0202",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CFF5BE7-2BF6-48CE-B74B-B1A05383C10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D3BE2B-5A01-4AD4-A436-0056B50A535D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A20F171-79FE-43B9-8309-B18341639FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "126EF22D-29BC-4366-97BC-B261311E6251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3DD7B3-DA4C-4B0A-A94E-6BF66B358B7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A939B80-0AD0-48AF-81A7-370716F56639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "12E22AF0-2B66-425A-A1EE-4F0E3B0433E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB34ECBE-33E8-40E1-936B-7800D2525AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "107C59BE-D8CF-4A17-8DFB-BED2AB12388D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "36C86BB9-0328-4E34-BC2B-47B3471EC262",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1878949F-8E15-4751-8D8A-BFB2B9B9254A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A54A8681-2D8A-4B0B-A947-82F3CE1FB03C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0070D83-2E27-4DA8-8D10-A6A697216F36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C9ACA63-4528-4090-B1EA-1FE57A6B0555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7252935C-E421-4339-B61F-0299E28888DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:apple:ipad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAADE29A-712B-4AD5-A78B-6AD537BA9196",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:apple:ipod_touch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88FA2602-DDAB-4E23-A3D2-FB712970AAD1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "340C4071-1447-477F-942A-8E09EA29F917",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD601065-44E9-4AC7-B0E1-0EF5B72F8D4C",
              "versionEndIncluding": "4.2.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7B6D035-38A9-4C0B-9A9D-CAE3BF1CA56D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C5B94E7-2C24-4913-B65E-8D8A0DE2B80B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28FB0CB-D636-4F85-B5F7-70EC30053925",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC16D1C-065A-4D1A-BA6E-528A71DF65CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "27319629-171F-42AA-A95F-2D71F78097D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F7AEFAB-7BB0-40D8-8BA5-71B374EB69DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "297F9438-0F04-4128-94A8-A504B600929E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8618621-F871-4531-9F6C-7D60F2BF8B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "824DED2D-FA1D-46FC-8252-6E25546DAE29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1641DDFA-3BF1-467F-8EC3-98114FF9F07B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF40CDA4-4716-4815-9ED0-093FE266734C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D61644E2-7AF5-48EF-B3D5-59C7B2AD1A58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D06D54D-97FD-49FD-B251-CC86FBA68CA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "25A5D868-0016-44AB-80E6-E5DF91F15455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C14EEA4-6E35-4EBE-9A43-8F6D69318BA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B15E90AE-2E15-4BC2-B0B8-AFA2B1297B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E0C0A8D-3DDD-437A-BB3D-50FAEAF6C440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "863383DA-0BC6-4A96-835A-A96128EC0202",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CFF5BE7-2BF6-48CE-B74B-B1A05383C10F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D3BE2B-5A01-4AD4-A436-0056B50A535D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A20F171-79FE-43B9-8309-B18341639FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "126EF22D-29BC-4366-97BC-B261311E6251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3DD7B3-DA4C-4B0A-A94E-6BF66B358B7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A939B80-0AD0-48AF-81A7-370716F56639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28528CE-4943-4F82-80C0-A629DA3E6702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "12E22AF0-2B66-425A-A1EE-4F0E3B0433E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB34ECBE-33E8-40E1-936B-7800D2525AE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "107C59BE-D8CF-4A17-8DFB-BED2AB12388D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "36C86BB9-0328-4E34-BC2B-47B3471EC262",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1878949F-8E15-4751-8D8A-BFB2B9B9254A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A54A8681-2D8A-4B0B-A947-82F3CE1FB03C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:apple:iphone:4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E000419D-EFCC-439E-AD2F-05ABEDCF6E93",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use-after-free vulnerability in WebKit, as used in Apple Safari before 5.0.5; iOS before 4.3.2 for iPhone, iPod, and iPad; iOS before 4.2.7 for iPhone 4 (CDMA); and possibly other products allows remote attackers to execute arbitrary code by adding children to a WBR tag and then removing the tag, related to text nodes, as demonstrated by Chaouki Bekrar during a Pwn2Own competition at CanSecWest 2011."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad sin especificar en WebKit. Tal como se utiliza en Apple Safari 5.0.4 en Mac OS X 10.6.6, permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores desconocidos, como ha demostrado Chaouki Bekrar durante el concurso Pwn2Own de la CanSecWest 2011."
    }
  ],
  "id": "CVE-2011-1344",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-03-10T20:55:01.280",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/44151"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/44154"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT4596"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT4607"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://twitter.com/aaronportnoy/statuses/45632544967901187"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/517505/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/517517/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/46822"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1025363"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2011/0984"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-135"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66061"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/44151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/44154"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT4596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT4607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://twitter.com/aaronportnoy/statuses/45632544967901187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.computerworld.com/s/article/9214002/Safari_IE_hacked_first_at_Pwn2Own"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/517505/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/517517/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/46822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1025363"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0984"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zdnet.com/blog/security/safarimacbook-first-to-fall-at-pwn2own-2011/8358"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-135"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66061"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-07 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the GoodReader app 3.16 and earlier for iOS on the iPad, and 3.15.1 and earlier for iOS on the iPhone and iPod touch, allows remote attackers to inject arbitrary web script or HTML via vectors involving use of this app in conjunction with a web browser.
Impacted products
Vendor Product Version
goodiware goodreader *
goodiware goodreader 1.1
goodiware goodreader 2.0
goodiware goodreader 2.1
goodiware goodreader 2.2
goodiware goodreader 2.3
goodiware goodreader 2.4
goodiware goodreader 2.5
goodiware goodreader 2.5.1
goodiware goodreader 2.6
goodiware goodreader 2.7
goodiware goodreader 2.7.4
goodiware goodreader 2.8
goodiware goodreader 2.8.4
goodiware goodreader 3.0.0
goodiware goodreader 3.0.1
goodiware goodreader 3.0.2
goodiware goodreader 3.0.3
goodiware goodreader 3.1.0
goodiware goodreader 3.1.2
goodiware goodreader 3.2.0
goodiware goodreader 3.3.0
goodiware goodreader 3.3.1
goodiware goodreader 3.4.0
goodiware goodreader 3.4.1
goodiware goodreader 3.5.0
goodiware goodreader 3.5.1
goodiware goodreader 3.6.0
goodiware goodreader 3.6.1
goodiware goodreader 3.7.0
goodiware goodreader 3.7.1
goodiware goodreader 3.8.0
goodiware goodreader 3.9.0
goodiware goodreader 3.10.0
goodiware goodreader 3.10.1
goodiware goodreader 3.10.2
goodiware goodreader 3.10.3
goodiware goodreader 3.11.0
goodiware goodreader 3.11.1
goodiware goodreader 3.12.0
goodiware goodreader 3.13.0
goodiware goodreader 3.13.1
goodiware goodreader 3.14.0
goodiware goodreader 3.14.2
goodiware goodreader 3.15.0
goodiware goodreader 3.15.1
apple ipad *
goodiware goodreader *
goodiware goodreader 1.1
goodiware goodreader 2.0
goodiware goodreader 2.1
goodiware goodreader 2.2
goodiware goodreader 2.3
goodiware goodreader 2.4
goodiware goodreader 2.5
goodiware goodreader 2.5.1
goodiware goodreader 2.6
goodiware goodreader 2.7
goodiware goodreader 2.8.2
goodiware goodreader 2.8.5
goodiware goodreader 3.0.0
goodiware goodreader 3.0.1
goodiware goodreader 3.0.2
goodiware goodreader 3.0.3
goodiware goodreader 3.2.1
goodiware goodreader 3.2.3
goodiware goodreader 3.3.0
goodiware goodreader 3.3.1
goodiware goodreader 3.4.0
goodiware goodreader 3.4.1
goodiware goodreader 3.5.0
goodiware goodreader 3.5.1
goodiware goodreader 3.6.0
goodiware goodreader 3.6.1
goodiware goodreader 3.7.0
goodiware goodreader 3.7.1
goodiware goodreader 3.8.1
goodiware goodreader 3.9.1
goodiware goodreader 3.10.0
goodiware goodreader 3.10.1
goodiware goodreader 3.10.2
goodiware goodreader 3.10.3
goodiware goodreader 3.11.0
goodiware goodreader 3.11.1
goodiware goodreader 3.12.1
goodiware goodreader 3.13.0
goodiware goodreader 3.13.1
goodiware goodreader 3.14.1
goodiware goodreader 3.15.0
apple ipod_touch *
apple iphone_os *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:*:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "A512E7A4-2719-406B-9FE3-7110780BBEB0",
              "versionEndIncluding": "3.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:1.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "DEEEDF06-70AF-400F-A255-958C35AF8ABC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C8813AE8-3B09-42BE-8648-B53D5BCFD4EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "9EABEBAE-BEFA-4DB3-B936-61A7334C898D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.2:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C5B4E5D5-9EC6-4F40-8B04-8759FD98D462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.3:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "0C790D9C-99F6-486A-B0AC-C0436233ADE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.4:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "124C64BB-38F7-4C48-8706-C4D57F72F8A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.5:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "551A93FB-A48F-46C3-B38B-FF8C363CD7A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.5.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "15FB54DD-EB27-46D3-9D67-12E459DD713F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.6:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "4B992995-072C-4903-8547-F46F1982BED4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.7:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "13AE384F-454C-4D9C-A7D2-BAEA2D8C6BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.7.4:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C9632B28-AE0C-4FF6-9371-909F64D8420D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.8:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "454DD4A4-A01F-436A-B4DC-30067577B0AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.8.4:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "DC4E8D61-7F02-4087-BE7B-E42AFBA54A8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.0.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "163936CF-4105-4C42-9512-891FD2C40586",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.0.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "6D673B72-16E3-4E0F-8E3F-8391B6BBBB75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.0.2:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "69D311FB-B051-47CE-8C10-67B0AE216286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.0.3:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "3650708A-50C5-4847-AB33-CCEB4F022D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.1.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "4B379E69-63F3-4A35-9659-201DF86DAEA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.1.2:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "03687576-1800-44CE-9E4D-01C9CB39818F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.2.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "F9434C20-80E8-4E92-A676-89C2341EBDE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.3.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "12C0EB51-67EE-409D-AA43-83C4F669D868",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.3.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C6C60768-3262-47C3-B256-8962B9228ECC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.4.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "80BD00A6-3CB5-44A3-BA99-D824ED99D443",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.4.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "E0C26852-DB6E-4DE4-9151-DE699A2206D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.5.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "18955206-CE27-46E3-A775-F4A15A8BC18D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.5.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C3F86EEE-46A7-49B4-A614-C534B4F457F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.6.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "5548BA93-0F98-425E-A972-3D2678776D93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.6.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "85CA0D3E-3B6B-4E3F-83B4-AE94F5C2EC41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.7.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "9956CA7B-8072-4733-9274-3CE3A4CB0D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.7.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "738D2805-2FFD-4AA3-86AD-74B589C51715",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.8.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "5B15C2E1-2526-40FC-B6BA-B665C670C282",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.9.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "D7396079-42D6-487A-B211-433F7B58B126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.10.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "7306C1EA-57F2-460F-B40F-AD159E6A5213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.10.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "A2DA3563-62A2-415A-817D-5F961C19F831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.10.2:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C60A6036-2705-47D7-ADE0-5AAA1B93AB02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.10.3:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "60454C61-12D7-47E5-9BEE-A974508D1DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.11.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "3326E57C-849A-454A-A4F4-FD6FAE2DA0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.11.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "E0D34BE5-A35C-46E4-8253-8B06A7F63671",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.12.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "0A818D2B-24A9-413F-928F-70EA3537053D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.13.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "669266BB-59B5-4132-9353-25E530ADCA4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.13.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "44E30566-25A0-4BB9-9BEC-5B9217C5E5BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.14.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "133FFC6E-C09F-496C-BE49-B4E9A98A15E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.14.2:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "6CF8D523-BBA7-4325-8552-06953C4EB31D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.15.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "D14D3D50-AD2F-4939-9F13-5F3C4B6F85C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.15.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "B5F3668E-892F-4088-ADA1-748BA512CB2D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:apple:ipad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAADE29A-712B-4AD5-A78B-6AD537BA9196",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:*:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "241FE526-BD85-4113-8F04-9951B1432E21",
              "versionEndIncluding": "3.15.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:1.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "DEEEDF06-70AF-400F-A255-958C35AF8ABC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C8813AE8-3B09-42BE-8648-B53D5BCFD4EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "9EABEBAE-BEFA-4DB3-B936-61A7334C898D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.2:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C5B4E5D5-9EC6-4F40-8B04-8759FD98D462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.3:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "0C790D9C-99F6-486A-B0AC-C0436233ADE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.4:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "124C64BB-38F7-4C48-8706-C4D57F72F8A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.5:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "551A93FB-A48F-46C3-B38B-FF8C363CD7A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.5.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "15FB54DD-EB27-46D3-9D67-12E459DD713F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.6:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "4B992995-072C-4903-8547-F46F1982BED4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.7:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "13AE384F-454C-4D9C-A7D2-BAEA2D8C6BC7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.8.2:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "DE9BE213-9877-4530-B472-F847492305A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:2.8.5:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "B408B081-9877-4C2D-B06C-E3E232A3410E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.0.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "163936CF-4105-4C42-9512-891FD2C40586",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.0.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "6D673B72-16E3-4E0F-8E3F-8391B6BBBB75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.0.2:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "69D311FB-B051-47CE-8C10-67B0AE216286",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.0.3:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "3650708A-50C5-4847-AB33-CCEB4F022D6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.2.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "67D71508-7D4D-49A2-B607-418D2A177D98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.2.3:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "34519894-9652-459A-AC9D-BE5DEEC0A1FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.3.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "12C0EB51-67EE-409D-AA43-83C4F669D868",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.3.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C6C60768-3262-47C3-B256-8962B9228ECC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.4.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "80BD00A6-3CB5-44A3-BA99-D824ED99D443",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.4.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "E0C26852-DB6E-4DE4-9151-DE699A2206D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.5.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "18955206-CE27-46E3-A775-F4A15A8BC18D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.5.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C3F86EEE-46A7-49B4-A614-C534B4F457F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.6.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "5548BA93-0F98-425E-A972-3D2678776D93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.6.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "85CA0D3E-3B6B-4E3F-83B4-AE94F5C2EC41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.7.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "9956CA7B-8072-4733-9274-3CE3A4CB0D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.7.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "738D2805-2FFD-4AA3-86AD-74B589C51715",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.8.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "95BCC311-CF0A-4826-A9BC-21275BD6DE9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.9.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "1FD180CE-CF5F-483B-9ED9-0F04810662C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.10.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "7306C1EA-57F2-460F-B40F-AD159E6A5213",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.10.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "A2DA3563-62A2-415A-817D-5F961C19F831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.10.2:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "C60A6036-2705-47D7-ADE0-5AAA1B93AB02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.10.3:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "60454C61-12D7-47E5-9BEE-A974508D1DE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.11.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "3326E57C-849A-454A-A4F4-FD6FAE2DA0E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.11.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "E0D34BE5-A35C-46E4-8253-8B06A7F63671",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.12.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "7C45C059-E559-4544-A908-985680ADB12C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.13.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "669266BB-59B5-4132-9353-25E530ADCA4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.13.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "44E30566-25A0-4BB9-9BEC-5B9217C5E5BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.14.1:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "B20858B8-E692-4BF2-AECE-0418170B2583",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:goodiware:goodreader:3.15.0:-:*:*:*:iphone_os:*:*",
              "matchCriteriaId": "D14D3D50-AD2F-4939-9F13-5F3C4B6F85C3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:apple:ipod_touch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88FA2602-DDAB-4E23-A3D2-FB712970AAD1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "340C4071-1447-477F-942A-8E09EA29F917",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the GoodReader app 3.16 and earlier for iOS on the iPad, and 3.15.1 and earlier for iOS on the iPhone and iPod touch, allows remote attackers to inject arbitrary web script or HTML via vectors involving use of this app in conjunction with a web browser."
    },
    {
      "lang": "es",
      "value": "vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en la app GoodReader v3.16 y anteriores para iOS en iPad, y v3.15.1 y anteriores para IOS en iPhone e iPod touch, permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de vectores que implican el uso de la aplicaci\u00f3n junto a un navegador."
    }
  ],
  "id": "CVE-2012-2648",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2012-08-07T19:55:02.187",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "url": "http://jvn.jp/en/jp/JVN01598734/index.html"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://jvn.jp/en/jp/JVN01598734/index.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2012-000073"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-06-05 14:39
Modified
2025-04-11 00:51
Severity ?
Summary
The get_xattrinfo function in the XNU kernel in Apple iOS 5.x and 6.x through 6.1.3 on iPad devices does not properly validate the header of an AppleDouble file, which might allow local users to cause a denial of service (memory corruption) or have unspecified other impact via an invalid file on an msdosfs filesystem.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "06980521-B0EA-434D-89AD-A951EAF1D23F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3AE6A93-3977-4B32-B2F6-55C94387DDE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E78F1F2C-2BFF-4D55-A754-102D6C42081B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A4AF71-8E71-432A-B908-361DAF99F4B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEE0068D-C699-4646-9658-610409925A79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "87C215DD-BC98-4283-BF13-69556EF7CB78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1C3966E-C136-47A9-B5B4-70613756ED27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "22AD2A1F-A637-47DE-A69F-DAE4ABDFA4BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:6.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6D398B8-821B-4DE9-ADF1-4983051F964C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:6.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0CCE5F2-4D32-404B-BAAC-E64F11BD41FB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:apple:ipad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAADE29A-712B-4AD5-A78B-6AD537BA9196",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:apple:ipad_mini:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BB7BAFA-DEB1-48EA-B11C-1FF0E9019A51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:apple:ipad2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7BFD4E0-321E-4ECB-82A5-80E9CB6E4EED",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The get_xattrinfo function in the XNU kernel in Apple iOS 5.x and 6.x through 6.1.3 on iPad devices does not properly validate the header of an AppleDouble file, which might allow local users to cause a denial of service (memory corruption) or have unspecified other impact via an invalid file on an msdosfs filesystem."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n get_xattrinfo en el XNU kernel en Apple iOS v5.x y v6.x hasta 6.1.3 en dispositivos iPad no valida correctamente el encabezado de un fichero AppleDouble, lo que podr\u00eda permitir a usuarios locales provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) o tienen un impacto no especificado a trav\u00e9s de un archivo no v\u00e1lido en un sistema de ficheros msdosfs."
    }
  ],
  "id": "CVE-2013-3955",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-06-05T14:39:57.877",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT5934"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1029054"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.syscan.org/index.php/sg/program/day/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://antid0te.com/syscan_2013/SyScan2013_Mountain_Lion_iOS_Vulnerabilities_Garage_Sale_Whitepaper.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT5934"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1029054"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.syscan.org/index.php/sg/program/day/2"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}