ID

VAR-201203-0040


CVE

CVE-2012-0592


TITLE

plural Apple Used in products WebKit Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2012-001674

DESCRIPTION

WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The flaw exists within the JavaScriptCore component as used by WebKit. This module is responsible for the in browser implementation of JavaScript. When handling the array.splice method the browser improperly calculates the length, and thus allocation size for the newly modified array. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the browser. Failed exploit attempts will crash the application. NOTE: This issue was previously discussed in BID 52365 (WebKit Multiple Unspecified Memory Corruption Vulnerabilities) but has been given its own record to better document it. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. WebKit is vulnerable when used in Apple iOS versions prior to 5.1 and iTunes prior to 10.6. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Apple iOS Multiple Vulnerabilities SECUNIA ADVISORY ID: SA48288 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48288/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48288 RELEASE DATE: 2012-03-09 DISCUSS ADVISORY: http://secunia.com/advisories/48288/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/48288/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=48288 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A weakness and multiple vulnerabilities have been reported in Apple iOS, which can be exploited by malicious people with physical access to bypass certain security restrictions and by malicious people to disclose sensitive information, conduct cross-site scripting attacks, bypass certain security restrictions, and compromise a user's device. 1) An error within the CFNetwork component when handling URLs can be exploited to disclose sensitive information by tricking the user into visiting a malicious website. 2) An integer underflow error within the HFS component when handling HFS catalog files can be exploited by mounting a maliciously crafted disk image. 3) A logic error within the kernel does not properly handle debug system calls and can be exploited to bypass the sandbox restrictions. 4) An integer overflow error within the libresolv library when handling DNS resource records can be exploited to corrupt heap memory. For more information see vulnerability #21 in: SA47843 5) A race condition error in the Passcode Lock component when handling slide to dial gestures can be exploited to bypass the Passcode Lock screen. 6) The weakness is caused due to the Private Browsing mode in Safari not properly preventing recording of visits to certain sites using the pushState or replaceState JavaScript methods. 7) An error within the Siri component when handling voice commands can be exploited to bypass the screen lock and forward an open mail message to an arbitrary recipient. 8) A format string error in the VPN component when handling racoon configuration files can be exploited to execute arbitrary code via a specially crafted racoon configuration file. 10) An error within the WebKit component when handling drag-and-drop actions can be exploited to conduct cross-site scripting attacks. 11) Multiple unspecified errors within the WebKit component can be exploited to conduct cross-site scripting attacks. 12) Some vulnerabilities are caused due to a bundled vulnerable version of WebKit. SOLUTION: Apply iOS 5.1 Software Update. PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Erling Ellingsen, Facebook. 2, 8) pod2g. 3) 2012 iOS Jailbreak Dream Team. 5) Roland Kohler, the German Federal Ministry of Economics and Technology. 6) Eric Melville, American Express. 9) Sergey Glazunov. 10) Adam Barth, Google Chrome Security Team. 11) Sergey Glazunov, Jochen Eisinger of Google Chrome Team, Alan Austin of polyvore.com. ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT5192 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2012-03-07-1 iTunes 10.6 iTunes 10.6 is now available and addresses the following: WebKit Available for: Windows 7, Vista, XP SP2 or later Impact: A man-in-the-middle attack while browsing the iTunes Store via iTunes may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in WebKit

Trust: 2.97

sources: NVD: CVE-2012-0592 // JVNDB: JVNDB-2012-001674 // ZDI: ZDI-12-067 // BID: 53148 // VULHUB: VHN-53873 // PACKETSTORM: 110644 // PACKETSTORM: 110650 // PACKETSTORM: 110590 // PACKETSTORM: 110779

AFFECTED PRODUCTS

vendor:applemodel:itunesscope:ltversion:10.6

Trust: 1.8

vendor:applemodel:iphone osscope:ltversion:5.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.6.8

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.7.3

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.6.8

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.7.3

Trust: 0.8

vendor:applemodel:iosscope:ltversion:5.1 (ipad and ipad 2)

Trust: 0.8

vendor:applemodel:iosscope:ltversion:5.1 (iphone 3gs)

Trust: 0.8

vendor:applemodel:iosscope:ltversion:5.1 (iphone 4)

Trust: 0.8

vendor:applemodel:iosscope:ltversion:5.1 (iphone 4s)

Trust: 0.8

vendor:applemodel:iosscope:ltversion:5.1 (ipod touch (3rd generation) or later )

Trust: 0.8

vendor:applemodel:ipadscope: - version: -

Trust: 0.8

vendor:applemodel:iphonescope: - version: -

Trust: 0.8

vendor:applemodel:ipod touchscope: - version: -

Trust: 0.8

vendor:applemodel:safariscope:ltversion:5.1.4

Trust: 0.8

vendor:webkitmodel:webkitscope: - version: -

Trust: 0.7

vendor:applemodel:itunesscope:eqversion:9.1.1

Trust: 0.6

vendor:applemodel:itunesscope:eqversion:9.0.0

Trust: 0.6

vendor:applemodel:itunesscope:eqversion:8.0.0

Trust: 0.6

vendor:applemodel:itunesscope:eqversion:9.2.1

Trust: 0.6

vendor:applemodel:itunesscope:eqversion:9.0.1

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:3.2

Trust: 0.6

vendor:applemodel:itunesscope:eqversion:9.1

Trust: 0.6

vendor:applemodel:itunesscope:eqversion:9.0.2

Trust: 0.6

vendor:applemodel:itunesscope:eqversion:9.2

Trust: 0.6

vendor:applemodel:itunesscope:eqversion:9.0.3

Trust: 0.6

vendor:webkitmodel:open source project webkitscope:eqversion:1.2.5

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:1.2.3

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:1.2.2

Trust: 0.3

vendor:webkitmodel:open source project webkit r82222scope: - version: -

Trust: 0.3

vendor:webkitmodel:open source project webkit r77705scope: - version: -

Trust: 0.3

vendor:webkitmodel:open source project webkit r52833scope: - version: -

Trust: 0.3

vendor:webkitmodel:open source project webkit r52401scope: - version: -

Trust: 0.3

vendor:webkitmodel:open source project webkit r51295scope: - version: -

Trust: 0.3

vendor:webkitmodel:open source project webkit r38566scope: - version: -

Trust: 0.3

vendor:webkitmodel:open source project webkit r105591scope: - version: -

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:2

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:1.2.x

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:1.2.2-1

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.6

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.1.2

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.5

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.4

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.3

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.6

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.5

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.4

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.3

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:safari betascope:eqversion:4.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4

Trust: 0.3

vendor:applemodel:safari betascope:eqversion:4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4

Trust: 0.3

vendor:applemodel:safari for windowsscope:neversion:5.1.4

Trust: 0.3

vendor:applemodel:safariscope:neversion:5.1.4

Trust: 0.3

sources: ZDI: ZDI-12-067 // BID: 53148 // JVNDB: JVNDB-2012-001674 // CNNVD: CNNVD-201203-098 // NVD: CVE-2012-0592

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-0592
value: HIGH

Trust: 1.0

NVD: CVE-2012-0592
value: HIGH

Trust: 0.8

ZDI: CVE-2012-0592
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201203-098
value: CRITICAL

Trust: 0.6

VULHUB: VHN-53873
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2012-0592
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2012-0592
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-53873
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-12-067 // VULHUB: VHN-53873 // JVNDB: JVNDB-2012-001674 // CNNVD: CNNVD-201203-098 // NVD: CVE-2012-0592

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-53873 // JVNDB: JVNDB-2012-001674 // NVD: CVE-2012-0592

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201203-098

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201203-098

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-001674

PATCH

title:HT5192url:http://support.apple.com/kb/HT5192

Trust: 0.8

title:HT5190url:http://support.apple.com/kb/HT5190

Trust: 0.8

title:HT5191url:http://support.apple.com/kb/HT5191

Trust: 0.8

title:WebKit.Org has issued an update to correct this vulnerability.url:http://prod.lists.apple.com/archives/security-announce/2012/Mar/msg00003.html

Trust: 0.7

sources: ZDI: ZDI-12-067 // JVNDB: JVNDB-2012-001674

EXTERNAL IDS

db:NVDid:CVE-2012-0592

Trust: 3.6

db:SECUNIAid:48377

Trust: 1.2

db:SECUNIAid:48274

Trust: 1.2

db:SECUNIAid:48288

Trust: 1.2

db:SECTRACKid:1026774

Trust: 1.1

db:BIDid:52365

Trust: 1.1

db:ZDIid:ZDI-12-067

Trust: 1.0

db:JVNDBid:JVNDB-2012-001674

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1484

Trust: 0.7

db:CNNVDid:CNNVD-201203-098

Trust: 0.7

db:NSFOCUSid:19030

Trust: 0.6

db:NSFOCUSid:18990

Trust: 0.6

db:NSFOCUSid:19064

Trust: 0.6

db:APPLEid:APPLE-SA-2012-03-07-2

Trust: 0.6

db:APPLEid:APPLE-SA-2012-03-07-1

Trust: 0.6

db:BIDid:53148

Trust: 0.4

db:VULHUBid:VHN-53873

Trust: 0.1

db:PACKETSTORMid:110644

Trust: 0.1

db:PACKETSTORMid:110650

Trust: 0.1

db:PACKETSTORMid:110590

Trust: 0.1

db:PACKETSTORMid:110779

Trust: 0.1

sources: ZDI: ZDI-12-067 // VULHUB: VHN-53873 // BID: 53148 // JVNDB: JVNDB-2012-001674 // PACKETSTORM: 110644 // PACKETSTORM: 110650 // PACKETSTORM: 110590 // PACKETSTORM: 110779 // CNNVD: CNNVD-201203-098 // NVD: CVE-2012-0592

REFERENCES

url:http://lists.apple.com/archives/security-announce/2012/mar/msg00000.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2012/mar/msg00001.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2012/mar/msg00003.html

Trust: 1.1

url:http://www.securityfocus.com/bid/52365

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a17488

Trust: 1.1

url:http://www.securitytracker.com/id?1026774

Trust: 1.1

url:http://secunia.com/advisories/48274

Trust: 1.1

url:http://secunia.com/advisories/48288

Trust: 1.1

url:http://secunia.com/advisories/48377

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0592

Trust: 0.8

url:http://jvn.jp/cert/jvnvu479643/

Trust: 0.8

url:http://jvn.jp/cert/jvnvu341747/

Trust: 0.8

url:http://jvn.jp/cert/jvnvu428075/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0592

Trust: 0.8

url:http://prod.lists.apple.com/archives/security-announce/2012/mar/msg00003.html

Trust: 0.7

url:http://www.nsfocus.net/vulndb/19064

Trust: 0.6

url:http://www.nsfocus.net/vulndb/19030

Trust: 0.6

url:http://www.nsfocus.net/vulndb/18990

Trust: 0.6

url:http://www.apple.com/safari/

Trust: 0.3

url:http://www.webkit.org/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-12-067/?utm_source=feedburner&utm_medium=feed&utm_campaign=feed%3a+zdi-published-advisories+%28zero+day+initiative+published+advisories%29&utm_content=f

Trust: 0.3

url:http://secunia.com/psi_30_beta_launch

Trust: 0.3

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.3

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.3

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.3

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.3

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.3

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.3

url:http://support.apple.com/kb/ht5191

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=48274

Trust: 0.1

url:http://secunia.com/advisories/48274/

Trust: 0.1

url:http://secunia.com/advisories/48274/#comments

Trust: 0.1

url:http://secunia.com/advisories/48288/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=48288

Trust: 0.1

url:http://secunia.com/advisories/48288/

Trust: 0.1

url:http://support.apple.com/kb/ht5192

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2867

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0592

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3888

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2872

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2877

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2871

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0596

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2869

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2860

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3885

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0594

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2873

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2870

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2847

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2868

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2855

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2857

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3897

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2825

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2854

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3908

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0591

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0593

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3909

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2833

Trust: 0.1

url:http://www.apple.com/itunes/download/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2866

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2846

Trust: 0.1

url:http://support.apple.com/kb/ht5190

Trust: 0.1

url:http://secunia.com/advisories/48377/#comments

Trust: 0.1

url:http://secunia.com/advisories/48377/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=48377

Trust: 0.1

sources: ZDI: ZDI-12-067 // VULHUB: VHN-53873 // BID: 53148 // JVNDB: JVNDB-2012-001674 // PACKETSTORM: 110644 // PACKETSTORM: 110650 // PACKETSTORM: 110590 // PACKETSTORM: 110779 // CNNVD: CNNVD-201203-098 // NVD: CVE-2012-0592

CREDITS

Alexander Gavrun

Trust: 1.0

sources: ZDI: ZDI-12-067 // BID: 53148

SOURCES

db:ZDIid:ZDI-12-067
db:VULHUBid:VHN-53873
db:BIDid:53148
db:JVNDBid:JVNDB-2012-001674
db:PACKETSTORMid:110644
db:PACKETSTORMid:110650
db:PACKETSTORMid:110590
db:PACKETSTORMid:110779
db:CNNVDid:CNNVD-201203-098
db:NVDid:CVE-2012-0592

LAST UPDATE DATE

2024-08-14T13:10:13.223000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-12-067date:2012-04-18T00:00:00
db:VULHUBid:VHN-53873date:2018-11-29T00:00:00
db:BIDid:53148date:2012-03-08T00:00:00
db:JVNDBid:JVNDB-2012-001674date:2012-03-21T00:00:00
db:CNNVDid:CNNVD-201203-098date:2012-04-01T00:00:00
db:NVDid:CVE-2012-0592date:2018-11-29T18:58:36.050

SOURCES RELEASE DATE

db:ZDIid:ZDI-12-067date:2012-04-18T00:00:00
db:VULHUBid:VHN-53873date:2012-03-08T00:00:00
db:BIDid:53148date:2012-03-08T00:00:00
db:JVNDBid:JVNDB-2012-001674date:2012-03-12T00:00:00
db:PACKETSTORMid:110644date:2012-03-11T05:31:55
db:PACKETSTORMid:110650date:2012-03-11T05:32:13
db:PACKETSTORMid:110590date:2012-03-08T22:22:22
db:PACKETSTORMid:110779date:2012-03-14T05:16:27
db:CNNVDid:CNNVD-201203-098date:2012-03-08T00:00:00
db:NVDid:CVE-2012-0592date:2012-03-08T22:55:02.293