Vulnerabilites related to webkit - webkitgtk\+
CVE-2018-12294 (GCVE-0-2018-12294)
Vulnerability from cvelistv5
Published
2018-06-19 21:00
Modified
2024-08-05 08:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
WebCore/platform/graphics/texmap/TextureMapperLayer.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.2, is vulnerable to a use after free for a WebCore::TextureMapperLayer object.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:30:59.998Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.webkit.org/show_bug.cgi?id=184729" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://trac.webkit.org/changeset/231300/webkit" }, { "name": "GLSA-201808-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201808-04" }, { "name": "20180614 WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0005", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/542087/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/148200/WebKitGTK-Data-Leak-Code-Execution.html" }, { "name": "[oss-security] 20180614 WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0005", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2018/06/14/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "WebCore/platform/graphics/texmap/TextureMapperLayer.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.2, is vulnerable to a use after free for a WebCore::TextureMapperLayer object." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-21T09:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.webkit.org/show_bug.cgi?id=184729" }, { "tags": [ "x_refsource_MISC" ], "url": "https://trac.webkit.org/changeset/231300/webkit" }, { "name": "GLSA-201808-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201808-04" }, { "name": "20180614 WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0005", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/542087/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/148200/WebKitGTK-Data-Leak-Code-Execution.html" }, { "name": "[oss-security] 20180614 WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0005", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2018/06/14/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-12294", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebCore/platform/graphics/texmap/TextureMapperLayer.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.2, is vulnerable to a use after free for a WebCore::TextureMapperLayer object." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.webkit.org/show_bug.cgi?id=184729", "refsource": "MISC", "url": "https://bugs.webkit.org/show_bug.cgi?id=184729" }, { "name": "https://trac.webkit.org/changeset/231300/webkit", "refsource": "MISC", "url": "https://trac.webkit.org/changeset/231300/webkit" }, { "name": "GLSA-201808-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201808-04" }, { "name": "20180614 WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0005", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/542087/100/0/threaded" }, { "name": "http://packetstormsecurity.com/files/148200/WebKitGTK-Data-Leak-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/148200/WebKitGTK-Data-Leak-Code-Execution.html" }, { "name": "[oss-security] 20180614 WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0005", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2018/06/14/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-12294", "datePublished": "2018-06-19T21:00:00", "dateReserved": "2018-06-13T00:00:00", "dateUpdated": "2024-08-05T08:30:59.998Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-9951 (GCVE-0-2020-9951)
Vulnerability from cvelistv5
Published
2020-10-16 16:53
Modified
2024-08-04 10:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:50:57.013Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211843" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211850" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211844" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT211845" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211952" }, { "name": "20201115 APPLE-SA-2020-11-13-5 Additional information for APPLE-SA-2020-09-16-3 Safari 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "name": "20201115 APPLE-SA-2020-11-13-4 Additional information for APPLE-SA-2020-09-16-2 tvOS 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/19" }, { "name": "20201115 APPLE-SA-2020-11-13-3 Additional information for APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "name": "20201115 APPLE-SA-2020-11-13-6 Additional information for APPLE-SA-2020-09-16-4 watchOS 7.0", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/22" }, { "name": "[oss-security] 20201123 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0008", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "name": "DSA-4797", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4797" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT211935" }, { "name": "GLSA-202012-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202012-10" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 14.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-23T21:06:31", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211843" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211850" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211844" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT211845" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211952" }, { "name": "20201115 APPLE-SA-2020-11-13-5 Additional information for APPLE-SA-2020-09-16-3 Safari 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "name": "20201115 APPLE-SA-2020-11-13-4 Additional information for APPLE-SA-2020-09-16-2 tvOS 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/19" }, { "name": "20201115 APPLE-SA-2020-11-13-3 Additional information for APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "name": "20201115 APPLE-SA-2020-11-13-6 Additional information for APPLE-SA-2020-09-16-4 watchOS 7.0", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/22" }, { "name": "[oss-security] 20201123 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0008", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "name": "DSA-4797", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4797" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT211935" }, { "name": "GLSA-202012-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202012-10" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2020-9951", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 14.0" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT211843", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211843" }, { "name": "https://support.apple.com/kb/HT211850", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211850" }, { "name": "https://support.apple.com/kb/HT211844", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211844" }, { "name": "https://support.apple.com/HT211845", "refsource": "MISC", "url": "https://support.apple.com/HT211845" }, { "name": "https://support.apple.com/kb/HT211952", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211952" }, { "name": "20201115 APPLE-SA-2020-11-13-5 Additional information for APPLE-SA-2020-09-16-3 Safari 14.0", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "name": "20201115 APPLE-SA-2020-11-13-4 Additional information for APPLE-SA-2020-09-16-2 tvOS 14.0", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Nov/19" }, { "name": "20201115 APPLE-SA-2020-11-13-3 Additional information for APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "name": "20201115 APPLE-SA-2020-11-13-6 Additional information for APPLE-SA-2020-09-16-4 watchOS 7.0", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Nov/22" }, { "name": "[oss-security] 20201123 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0008", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "name": "DSA-4797", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4797" }, { "name": "https://support.apple.com/kb/HT211935", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT211935" }, { "name": "GLSA-202012-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202012-10" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2020-9951", "datePublished": "2020-10-16T16:53:17", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:50:57.013Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-9948 (GCVE-0-2020-9948)
Vulnerability from cvelistv5
Published
2020-10-16 16:52
Modified
2024-08-04 10:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:50:56.252Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT211845" }, { "name": "20201115 APPLE-SA-2020-11-13-5 Additional information for APPLE-SA-2020-09-16-3 Safari 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "name": "[oss-security] 20201123 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0008", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "name": "DSA-4797", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4797" }, { "name": "GLSA-202012-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202012-10" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 14.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-23T21:06:29", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT211845" }, { "name": "20201115 APPLE-SA-2020-11-13-5 Additional information for APPLE-SA-2020-09-16-3 Safari 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "name": "[oss-security] 20201123 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0008", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "name": "DSA-4797", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4797" }, { "name": "GLSA-202012-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202012-10" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2020-9948", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 14.0" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT211845", "refsource": "MISC", "url": "https://support.apple.com/HT211845" }, { "name": "20201115 APPLE-SA-2020-11-13-5 Additional information for APPLE-SA-2020-09-16-3 Safari 14.0", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "name": "[oss-security] 20201123 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0008", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "name": "DSA-4797", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4797" }, { "name": "GLSA-202012-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202012-10" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2020-9948", "datePublished": "2020-10-16T16:52:02", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:50:56.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-9952 (GCVE-0-2020-9952)
Vulnerability from cvelistv5
Published
2020-10-16 16:53
Modified
2024-08-04 10:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to a cross site scripting attack
Summary
An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0, Safari 14.0, iCloud for Windows 11.4, iCloud for Windows 7.21. Processing maliciously crafted web content may lead to a cross site scripting attack.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Apple | iOS |
Version: unspecified < iOS 14.0 and iPadOS 14.0 |
||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:50:56.773Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT211850" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT211844" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT211845" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT211843" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT211846" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT211847" }, { "name": "20201115 APPLE-SA-2020-11-13-5 Additional information for APPLE-SA-2020-09-16-3 Safari 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "name": "20201115 APPLE-SA-2020-11-13-4 Additional information for APPLE-SA-2020-09-16-2 tvOS 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/19" }, { "name": "20201115 APPLE-SA-2020-11-13-3 Additional information for APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "name": "20201115 APPLE-SA-2020-11-13-6 Additional information for APPLE-SA-2020-09-16-4 watchOS 7.0", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/22" }, { "name": "[oss-security] 20201123 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0008", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "name": "GLSA-202012-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202012-10" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 14.0 and iPadOS 14.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 14.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 7.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 14.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 11.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Legacy)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.21", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0, Safari 14.0, iCloud for Windows 11.4, iCloud for Windows 7.21. Processing maliciously crafted web content may lead to a cross site scripting attack." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to a cross site scripting attack", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-23T21:06:30", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT211850" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT211844" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT211845" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT211843" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT211846" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT211847" }, { "name": "20201115 APPLE-SA-2020-11-13-5 Additional information for APPLE-SA-2020-09-16-3 Safari 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "name": "20201115 APPLE-SA-2020-11-13-4 Additional information for APPLE-SA-2020-09-16-2 tvOS 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/19" }, { "name": "20201115 APPLE-SA-2020-11-13-3 Additional information for APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "name": "20201115 APPLE-SA-2020-11-13-6 Additional information for APPLE-SA-2020-09-16-4 watchOS 7.0", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/22" }, { "name": "[oss-security] 20201123 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0008", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "name": "GLSA-202012-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202012-10" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2020-9952", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 14.0 and iPadOS 14.0" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 14.0" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 7.0" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 14.0" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 11.4" } ] } }, { "product_name": "iCloud for Windows (Legacy)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.21" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0, Safari 14.0, iCloud for Windows 11.4, iCloud for Windows 7.21. Processing maliciously crafted web content may lead to a cross site scripting attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to a cross site scripting attack" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT211850", "refsource": "MISC", "url": "https://support.apple.com/HT211850" }, { "name": "https://support.apple.com/HT211844", "refsource": "MISC", "url": "https://support.apple.com/HT211844" }, { "name": "https://support.apple.com/HT211845", "refsource": "MISC", "url": "https://support.apple.com/HT211845" }, { "name": "https://support.apple.com/HT211843", "refsource": "MISC", "url": "https://support.apple.com/HT211843" }, { "name": "https://support.apple.com/HT211846", "refsource": "MISC", "url": "https://support.apple.com/HT211846" }, { "name": "https://support.apple.com/HT211847", "refsource": "MISC", "url": "https://support.apple.com/HT211847" }, { "name": "20201115 APPLE-SA-2020-11-13-5 Additional information for APPLE-SA-2020-09-16-3 Safari 14.0", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "name": "20201115 APPLE-SA-2020-11-13-4 Additional information for APPLE-SA-2020-09-16-2 tvOS 14.0", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Nov/19" }, { "name": "20201115 APPLE-SA-2020-11-13-3 Additional information for APPLE-SA-2020-09-16-1 iOS 14.0 and iPadOS 14.0", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "name": "20201115 APPLE-SA-2020-11-13-6 Additional information for APPLE-SA-2020-09-16-4 watchOS 7.0", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2020/Nov/22" }, { "name": "[oss-security] 20201123 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0008", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "name": "GLSA-202012-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202012-10" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2020-9952", "datePublished": "2020-10-16T16:53:49", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:50:56.773Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4209 (GCVE-0-2018-4209)
Vulnerability from cvelistv5
Published
2019-01-11 18:00
Modified
2024-08-05 05:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:04:29.908Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT208695%2C" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT208697%2C" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT208696%2C" }, { "name": "USN-3781-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3781-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT208698%2C" }, { "name": "GLSA-201812-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201812-04" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208694" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT208693%2C" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-12T10:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT208695%2C" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT208697%2C" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT208696%2C" }, { "name": "USN-3781-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3781-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT208698%2C" }, { "name": "GLSA-201812-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201812-04" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208694" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT208693%2C" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4209", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT208695,", "refsource": "MISC", "url": "https://support.apple.com/HT208695," }, { "name": "https://support.apple.com/HT208697,", "refsource": "MISC", "url": "https://support.apple.com/HT208697," }, { "name": "https://support.apple.com/HT208696,", "refsource": "MISC", "url": "https://support.apple.com/HT208696," }, { "name": "USN-3781-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3781-1/" }, { "name": "https://support.apple.com/HT208698,", "refsource": "MISC", "url": "https://support.apple.com/HT208698," }, { "name": "GLSA-201812-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201812-04" }, { "name": "https://support.apple.com/HT208694", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208694" }, { "name": "https://support.apple.com/HT208693,", "refsource": "MISC", "url": "https://support.apple.com/HT208693," } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4209", "datePublished": "2019-01-11T18:00:00", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:04:29.908Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-01-11 18:29
Modified
2024-11-21 04:06
Severity ?
Summary
In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "matchCriteriaId": "2683E773-F7E6-4B5A-B341-F34EC83368BB", "versionEndExcluding": "11.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "matchCriteriaId": "1AE9DC77-7A0A-47A4-9B85-6CCCFDE5B313", "versionEndExcluding": "11.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "matchCriteriaId": "2027A893-A9F8-4594-89B3-FEAFD69AB877", "versionEndExcluding": "11.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "matchCriteriaId": "360435F9-FC38-422B-8888-3656AF59A3BF", "versionEndExcluding": "4.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0720731-C892-498A-BFFE-D3DBCD096973", "versionEndExcluding": "7.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7F515A1-9B93-4D6F-A269-CAEDEC1DD85E", "versionEndExcluding": "12.7.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:webkit:webkitgtk\\+:*:*:*:*:*:*:*:*", "matchCriteriaId": "189F7EBA-CAE9-43DF-A179-2F93D502D417", "versionEndExcluding": "2.22.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks." }, { "lang": "es", "value": "En iOS en versiones anteriores a la 11.3, Safari en versiones anteriores a la 11.1, iCloud para Windows en versiones anteriores a la 7.4, tvOS en versiones anteriores a la 11.3, watchOS en versiones anteriores a la 4.3 e iTunes en versiones anteriores a la 12.7.4 para Windows, una interacci\u00f3n inesperada provoca un fallo ASSERT. Este problema se abord\u00f3 mediante la mejora de las comprobaciones." } ], "id": "CVE-2018-4209", "lastModified": "2024-11-21T04:06:58.543", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-11T18:29:01.890", "references": [ { "source": "product-security@apple.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201812-04" }, { "source": "product-security@apple.com", "url": "https://support.apple.com/HT208693%2C" }, { "source": "product-security@apple.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT208694" }, { "source": "product-security@apple.com", "url": "https://support.apple.com/HT208695%2C" }, { "source": "product-security@apple.com", "url": "https://support.apple.com/HT208696%2C" }, { "source": "product-security@apple.com", "url": "https://support.apple.com/HT208697%2C" }, { "source": "product-security@apple.com", "url": "https://support.apple.com/HT208698%2C" }, { "source": "product-security@apple.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3781-1/" }, { "source": "nvd@nist.gov", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT208693" }, { "source": "nvd@nist.gov", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT208695" }, { "source": "nvd@nist.gov", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT208696" }, { "source": "nvd@nist.gov", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT208697" }, { "source": "nvd@nist.gov", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT208698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201812-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.apple.com/HT208693%2C" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT208694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.apple.com/HT208695%2C" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.apple.com/HT208696%2C" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.apple.com/HT208697%2C" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.apple.com/HT208698%2C" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3781-1/" } ], "sourceIdentifier": "product-security@apple.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-16 17:15
Modified
2024-11-21 05:41
Severity ?
Summary
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*", "matchCriteriaId": "5AD2710B-E1DB-4D6C-9A0E-1EC033AEC709", "versionEndExcluding": "11.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*", "matchCriteriaId": "82AF1567-8217-464E-896E-874EBB0FE463", "versionEndExcluding": "12.10.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DE1F811-8D4C-4C36-82DB-FE761C07FD0B", "versionEndExcluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "matchCriteriaId": "10CC9ED4-9AE1-415A-94FF-60CB209506CA", "versionEndExcluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "matchCriteriaId": "16AF4D2F-3C55-4DCC-A253-3F8CB4F453EF", "versionEndExcluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D16EC4D-D2E7-476D-BFBC-3703C8F0B45E", "versionEndExcluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "matchCriteriaId": "C117BCCF-7789-40BB-AD25-1E712F6DCF7C", "versionEndExcluding": "7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:webkit:webkitgtk\\+:*:*:*:*:*:*:*:*", "matchCriteriaId": "03841750-DCF0-44AD-89E5-082609777398", "versionEndIncluding": "2.30.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution." }, { "lang": "es", "value": "Se abord\u00f3 un problema de uso de la memoria previamente liberada con una administraci\u00f3n de la memoria mejorada.\u0026#xa0;Este problema es corregido en Safari versi\u00f3n 14.0.\u0026#xa0;El procesamiento de contenido web creado maliciosamente puede conllevar a una ejecuci\u00f3n de c\u00f3digo arbitraria" } ], "id": "CVE-2020-9951", "lastModified": "2024-11-21T05:41:35.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-16T17:15:17.887", "references": [ { "source": "product-security@apple.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "source": "product-security@apple.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/19" }, { "source": "product-security@apple.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "source": "product-security@apple.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/22" }, { "source": "product-security@apple.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "source": "product-security@apple.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202012-10" }, { "source": "product-security@apple.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211845" }, { "source": "product-security@apple.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT211843" }, { "source": "product-security@apple.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT211844" }, { "source": "product-security@apple.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT211850" }, { "source": "product-security@apple.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT211935" }, { "source": "product-security@apple.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT211952" }, { "source": "product-security@apple.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4797" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/19" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/22" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202012-10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211845" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT211843" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT211844" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT211850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT211935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT211952" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4797" } ], "sourceIdentifier": "product-security@apple.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-16 17:15
Modified
2024-11-21 05:41
Severity ?
Summary
An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0, Safari 14.0, iCloud for Windows 11.4, iCloud for Windows 7.21. Processing maliciously crafted web content may lead to a cross site scripting attack.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*", "matchCriteriaId": "F854A12B-B398-4EAD-B401-BD7C1D252803", "versionEndExcluding": "7.21", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*", "matchCriteriaId": "85813E1D-819C-41F6-A076-E7BE40413FD1", "versionEndExcluding": "11.4", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DE1F811-8D4C-4C36-82DB-FE761C07FD0B", "versionEndExcluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "matchCriteriaId": "10CC9ED4-9AE1-415A-94FF-60CB209506CA", "versionEndExcluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "matchCriteriaId": "16AF4D2F-3C55-4DCC-A253-3F8CB4F453EF", "versionEndExcluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "matchCriteriaId": "0D16EC4D-D2E7-476D-BFBC-3703C8F0B45E", "versionEndExcluding": "14.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "matchCriteriaId": "C117BCCF-7789-40BB-AD25-1E712F6DCF7C", "versionEndExcluding": "7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:webkit:webkitgtk\\+:*:*:*:*:*:*:*:*", "matchCriteriaId": "03841750-DCF0-44AD-89E5-082609777398", "versionEndIncluding": "2.30.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An input validation issue was addressed with improved input validation. This issue is fixed in iOS 14.0 and iPadOS 14.0, tvOS 14.0, watchOS 7.0, Safari 14.0, iCloud for Windows 11.4, iCloud for Windows 7.21. Processing maliciously crafted web content may lead to a cross site scripting attack." }, { "lang": "es", "value": "Se abord\u00f3 un problema de comprobaci\u00f3n de entrada con una comprobaci\u00f3n de entrada mejorada.\u0026#xa0;Este problema es corregido en iOS versi\u00f3n 14.0 e iPadOS versi\u00f3n 14.0, tvOS versi\u00f3n 14.0, watchOS versi\u00f3n 7.0, Safari versi\u00f3n14.0, iCloud para Windows versi\u00f3n 11.4, iCloud para Windows versi\u00f3n 7.21.\u0026#xa0;El procesamiento de contenido web creado maliciosamente puede conllevar a un ataque de tipo cross site scripting" } ], "id": "CVE-2020-9952", "lastModified": "2024-11-21T05:41:35.360", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-16T17:15:17.950", "references": [ { "source": "product-security@apple.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "source": "product-security@apple.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/19" }, { "source": "product-security@apple.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "source": "product-security@apple.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/22" }, { "source": "product-security@apple.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "source": "product-security@apple.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202012-10" }, { "source": "product-security@apple.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211843" }, { "source": "product-security@apple.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211844" }, { "source": "product-security@apple.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211845" }, { "source": "product-security@apple.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211846" }, { "source": "product-security@apple.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211847" }, { "source": "product-security@apple.com", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT211850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/19" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/22" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202012-10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211843" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211844" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211845" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211846" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211847" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/HT211850" } ], "sourceIdentifier": "product-security@apple.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-10-16 17:15
Modified
2024-11-21 05:41
Severity ?
Summary
A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
apple | safari | * | |
webkit | webkitgtk\+ | * | |
debian | debian_linux | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DE1F811-8D4C-4C36-82DB-FE761C07FD0B", "versionEndExcluding": "14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:webkit:webkitgtk\\+:*:*:*:*:*:*:*:*", "matchCriteriaId": "03841750-DCF0-44AD-89E5-082609777398", "versionEndIncluding": "2.30.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution." }, { "lang": "es", "value": "Se abord\u00f3 un problema de confusi\u00f3n de tipo con un manejo de la memoria mejorado.\u0026#xa0;Este problema es corregido en Safari versi\u00f3n 14.0.\u0026#xa0;El procesamiento de contenido web creado maliciosamente puede conllevar a una ejecuci\u00f3n de c\u00f3digo arbitraria" } ], "id": "CVE-2020-9948", "lastModified": "2024-11-21T05:41:34.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-10-16T17:15:17.823", "references": [ { "source": "product-security@apple.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "source": "product-security@apple.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "source": "product-security@apple.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202012-10" }, { "source": "product-security@apple.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211845" }, { "source": "product-security@apple.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4797" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2020/Nov/18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/11/23/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202012-10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/HT211845" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4797" } ], "sourceIdentifier": "product-security@apple.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-843" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-06-19 21:29
Modified
2024-11-21 03:44
Severity ?
Summary
WebCore/platform/graphics/texmap/TextureMapperLayer.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.2, is vulnerable to a use after free for a WebCore::TextureMapperLayer object.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
webkit | webkitgtk\+ | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:webkit:webkitgtk\\+:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC2BD48D-C4F9-49F1-B724-E7A324259DE9", "versionEndExcluding": "2.20.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "WebCore/platform/graphics/texmap/TextureMapperLayer.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.2, is vulnerable to a use after free for a WebCore::TextureMapperLayer object." }, { "lang": "es", "value": "WebCore/platform/graphics/texmap/TextureMapperLayer.cpp en WebKit, tal y como se emplea en WebKitGTK+ en versiones anteriores a la 2.20.2, es vulnerable a un uso de memoria previamente liberada en un objeto WebCore::TextureMapperLayer." } ], "id": "CVE-2018-12294", "lastModified": "2024-11-21T03:44:55.007", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-19T21:29:01.020", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/148200/WebKitGTK-Data-Leak-Code-Execution.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2018/06/14/1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/542087/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://bugs.webkit.org/show_bug.cgi?id=184729" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201808-04" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://trac.webkit.org/changeset/231300/webkit" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/148200/WebKitGTK-Data-Leak-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2018/06/14/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/542087/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Vendor Advisory" ], "url": "https://bugs.webkit.org/show_bug.cgi?id=184729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201808-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://trac.webkit.org/changeset/231300/webkit" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }