ID

VAR-201507-0421


CVE

CVE-2015-3727


TITLE

Apple iOS and Apple OS X Run on Apple Safari Used in etc. WebKit Any in Web Vulnerabilities accessing the site database

Trust: 0.8

sources: JVNDB: JVNDB-2015-003434

DESCRIPTION

WebKit in Apple Safari before 6.2.7, 7.x before 7.1.7, and 8.x before 8.0.7, as used in Apple iOS before 8.4 and other products, does not properly restrict rename operations on WebSQL tables, which allows remote attackers to access an arbitrary web site's database via a crafted web site. Apple iOS and Apple OS X Run on Apple Safari Used in etc. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of WebKit. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of WebSQL. The issue lies in the failure to properly utilize SQLite's authorization code. An attacker can leverage this vulnerability to execute restricted SQL statements under the context of the current process. WebKit is prone to the following multiple security vulnerabilities. 1. An information-disclosure vulnerability 2. A security-bypass vulnerability 3. Failed attacks will cause denial-of-service conditions. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. The following products and versions are affected: Apple iOS prior to 8.4, Apple Safari prior to 6.2.7, 7.x prior to 7.1.7, and 8.x prior to 8.0.7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2015-06-30-4 Safari 8.0.7, Safari 7.1.7, and Safari 6.2.7 Safari 8.0.7, Safari 7.1.7, and Safari 6.2.7 are now available and address the following: WebKit Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, and OS X Yosemite v10.10.3 Impact: A maliciously crafted website can access the WebSQL databases of other websites Description: An issue existed in the authorization checks for renaming WebSQL tables. This could have allowed a maliciously crafted website to access databases belonging to other websites. The issue was addressed with improved authorization checks. CVE-ID CVE-2015-3727 : Peter Rutenbar working with HP's Zero Day Initiative WebKit Page Loading Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, and OS X Yosemite v10.10.3 Impact: Visiting a maliciously crafted website may lead to account account takeover Description: An issue existed where Safari would preserve the Origin request header for cross-origin redirects, allowing malicious websites to circumvent CSRF protections. This issue was addressed through improved handling of redirects. CVE-ID CVE-2015-3658 : Brad Hill of Facebook WebKit PDF Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, and OS X Yosemite v10.10.3 Impact: Clicking a maliciously crafted link in a PDF embedded in a webpage may lead to cookie theft or user information leakage Description: An issue existed with PDF-embedded links which could execute JavaScript in a hosting webpage's context. This issue was addressed by restricting the support for JavaScript links. CVE-ID CVE-2015-3660 : Apple WebKit Storage Available for: OS X Mountain Lion v10.8.5, OS X Mavericks v10.9.5, and OS X Yosemite v10.10.3 Impact: Visiting a maliciously crafted webpage may lead to an unexpected application termination or arbitrary code execution Description: An insufficient comparison issue existed in SQLite authorizer which allowed invocation of arbitrary SQL functions. This issue was addressed with improved authorization checks. CVE-ID CVE-2015-3659 : Peter Rutenbar working with HP's Zero Day Initiative Safari 8.0.7, Safari 7.1.7, and Safari 6.2.7 may be obtained from the Mac App Store. Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2 Comment: GPGTools - http://gpgtools.org iQIcBAEBCAAGBQJVke9DAAoJEBcWfLTuOo7tE7oP/0PWt+3zpRGevnWaTR1cdCSR ixlIqZ+OrwfGluIpnQIrMx8Lw2F954/Afcv68QW5pDwU02UYIiHXFiryFG2YYu6k +n1mnqY/5n3uo3+V18Tfi7q8WFoEfi607PbXUt/Q3FCu+NuQBl3nrVWo53f+a44v Pb08QVMyj+g0KWNoMudA7T/G9yXsnZFm6rBKkl1D+2Cwyx/DB2i4guHleJNawM/m 8vCgIc4FReFOz03EqW3Vzqp3qWd4AovRLX8iG+62mUU8AgAVVurJdhxPNjqzmoAi Zg1MDM2un4Op6QvLpJzG9zwW5/s+H8GVLPIYnK+uASu5UR0EU3yqb0UOCHbyG6iI DFaRDyHXaNBWglFxRdl/Lvbz/ZQyAdc3MJMaHOSHchvu7CX3x2szTKkPr1nd/7bS RB5JWTBKjz9G0zOp4d44u49oW4/43yV/kcjs7isBKyzPpO67dzukMDjjeKlkYAVE gOoYtQMcorh2PrMEAW7MN2jB9R0f7gEOr2txRLgy0NakI/W+WVK8wysbDNvsjEE4 9UynLpQHqmlEL68ZyXGPrbn7Q4dO3qdL3fYsCp/57o7wDkIfASBehTet4Va3yobr ZikiQkMU9QnYYWiN0whHzgtq+ONFg8B3hroD9XgfpG8kldjXyI6cOj6QY9e276m4 U31+XzCwLCTXylgolNOw =9Wfv -----END PGP SIGNATURE----- . ============================================================================ Ubuntu Security Notice USN-2937-1 March 21, 2016 webkitgtk vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 15.10 - Ubuntu 14.04 LTS Summary: Several security issues were fixed in WebKitGTK+. Software Description: - webkitgtk: Web content engine library for GTK+ Details: A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 15.10: libjavascriptcoregtk-1.0-0 2.4.10-0ubuntu0.15.10.1 libjavascriptcoregtk-3.0-0 2.4.10-0ubuntu0.15.10.1 libwebkitgtk-1.0-0 2.4.10-0ubuntu0.15.10.1 libwebkitgtk-3.0-0 2.4.10-0ubuntu0.15.10.1 Ubuntu 14.04 LTS: libjavascriptcoregtk-1.0-0 2.4.10-0ubuntu0.14.04.1 libjavascriptcoregtk-3.0-0 2.4.10-0ubuntu0.14.04.1 libwebkitgtk-1.0-0 2.4.10-0ubuntu0.14.04.1 libwebkitgtk-3.0-0 2.4.10-0ubuntu0.14.04.1 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK+, such as Epiphany and Evolution, to make all the necessary changes. References: http://www.ubuntu.com/usn/usn-2937-1 CVE-2014-1748, CVE-2015-1071, CVE-2015-1076, CVE-2015-1081, CVE-2015-1083, CVE-2015-1120, CVE-2015-1122, CVE-2015-1127, CVE-2015-1153, CVE-2015-1155, CVE-2015-3658, CVE-2015-3659, CVE-2015-3727, CVE-2015-3731, CVE-2015-3741, CVE-2015-3743, CVE-2015-3745, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3752, CVE-2015-5788, CVE-2015-5794, CVE-2015-5801, CVE-2015-5809, CVE-2015-5822, CVE-2015-5928 Package Information: https://launchpad.net/ubuntu/+source/webkitgtk/2.4.10-0ubuntu0.15.10.1 https://launchpad.net/ubuntu/+source/webkitgtk/2.4.10-0ubuntu0.14.04.1

Trust: 2.79

sources: NVD: CVE-2015-3727 // JVNDB: JVNDB-2015-003434 // ZDI: ZDI-15-281 // BID: 75492 // VULHUB: VHN-81688 // PACKETSTORM: 132520 // PACKETSTORM: 136327

AFFECTED PRODUCTS

vendor:applemodel:safariscope:eqversion:8.0.5

Trust: 1.6

vendor:applemodel:safariscope:eqversion:8.0.4

Trust: 1.6

vendor:applemodel:safariscope:eqversion:8.0.3

Trust: 1.6

vendor:applemodel:safariscope:eqversion:7.1.6

Trust: 1.6

vendor:applemodel:safariscope:eqversion:8.0.6

Trust: 1.6

vendor:applemodel:safariscope:eqversion:8.0.2

Trust: 1.6

vendor:applemodel:safariscope:eqversion:8.0.1

Trust: 1.6

vendor:applemodel:safariscope:eqversion:8.0

Trust: 1.6

vendor:applemodel:safariscope:eqversion:7.1.2

Trust: 1.0

vendor:applemodel:safariscope:eqversion:7.0.5

Trust: 1.0

vendor:applemodel:safariscope:eqversion:7.1.4

Trust: 1.0

vendor:applemodel:safariscope:eqversion:7.0.1

Trust: 1.0

vendor:applemodel:safariscope:eqversion:7.1.0

Trust: 1.0

vendor:applemodel:safariscope:eqversion:7.0.6

Trust: 1.0

vendor:applemodel:safariscope:eqversion:7.1.3

Trust: 1.0

vendor:applemodel:safariscope:eqversion:7.0.2

Trust: 1.0

vendor:applemodel:safariscope:lteversion:6.2.6

Trust: 1.0

vendor:applemodel:safariscope:eqversion:7.1.5

Trust: 1.0

vendor:applemodel:iphone osscope:lteversion:8.3

Trust: 1.0

vendor:applemodel:safariscope:eqversion:7.0

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.10.3

Trust: 1.0

vendor:applemodel:safariscope:eqversion:7.1.1

Trust: 1.0

vendor:applemodel:safariscope:eqversion:7.0.4

Trust: 1.0

vendor:applemodel:safariscope:eqversion:7.0.3

Trust: 1.0

vendor:applemodel:iosscope:eqversion:8.4 (ipod touch no. 5 after generation )

Trust: 0.8

vendor:applemodel:safariscope:ltversion:6.2.7 (os x mavericks v10.9.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:6.2.7 (os x mountain lion v10.8.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:6.2.7 (os x yosemite v10.10.3)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:7.1.7 (os x mavericks v10.9.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:7.1.7 (os x mountain lion v10.8.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:7.1.7 (os x yosemite v10.10.3)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:8.0.7 (os x mavericks v10.9.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:8.0.7 (os x mountain lion v10.8.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:8.0.7 (os x yosemite v10.10.3)

Trust: 0.8

vendor:webkitmodel:webkitscope: - version: -

Trust: 0.7

vendor:applemodel:mac os xscope:eqversion:10.10.3

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:8.3

Trust: 0.6

vendor:webkitmodel:open source project webkitscope:eqversion:0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.6

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.2.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.3.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.3.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.7

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:0

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:0

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

sources: ZDI: ZDI-15-281 // BID: 75492 // JVNDB: JVNDB-2015-003434 // CNNVD: CNNVD-201507-088 // NVD: CVE-2015-3727

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-3727
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-3727
value: MEDIUM

Trust: 0.8

ZDI: CVE-2015-3727
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201507-088
value: MEDIUM

Trust: 0.6

VULHUB: VHN-81688
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-3727
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2015-3727
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-81688
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-15-281 // VULHUB: VHN-81688 // JVNDB: JVNDB-2015-003434 // CNNVD: CNNVD-201507-088 // NVD: CVE-2015-3727

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-81688 // JVNDB: JVNDB-2015-003434 // NVD: CVE-2015-3727

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 136327 // CNNVD: CNNVD-201507-088

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201507-088

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-003434

PATCH

title:APPLE-SA-2015-06-30-1 iOS 8.4url:http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html

Trust: 0.8

title:APPLE-SA-2015-06-30-4 Safari 8.0.7, Safari 7.1.7, and Safari 6.2.7url:http://lists.apple.com/archives/security-announce/2015/Jun/msg00004.html

Trust: 0.8

title:HT204941url:http://support.apple.com/en-us/HT204941

Trust: 0.8

title:HT204950url:http://support.apple.com/en-us/HT204950

Trust: 0.8

title:HT204941url:http://support.apple.com/ja-jp/HT204941

Trust: 0.8

title:HT204950url:http://support.apple.com/ja-jp/HT204950

Trust: 0.8

title:WebKit.Org has issued an update to correct this vulnerability.url:http://support.apple.com/kb/HT201222

Trust: 0.7

title:quicktime7.7.7_installerurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56517

Trust: 0.6

title:osxupd10.10.4url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56516

Trust: 0.6

title:iPhone7,1_8.4_12H143_Restoreurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=56515

Trust: 0.6

sources: ZDI: ZDI-15-281 // JVNDB: JVNDB-2015-003434 // CNNVD: CNNVD-201507-088

EXTERNAL IDS

db:NVDid:CVE-2015-3727

Trust: 3.7

db:BIDid:75492

Trust: 1.4

db:SECTRACKid:1032754

Trust: 1.1

db:JVNDBid:JVNDB-2015-003434

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-2900

Trust: 0.7

db:ZDIid:ZDI-15-281

Trust: 0.7

db:CNNVDid:CNNVD-201507-088

Trust: 0.7

db:VULHUBid:VHN-81688

Trust: 0.1

db:PACKETSTORMid:132520

Trust: 0.1

db:PACKETSTORMid:136327

Trust: 0.1

sources: ZDI: ZDI-15-281 // VULHUB: VHN-81688 // BID: 75492 // JVNDB: JVNDB-2015-003434 // PACKETSTORM: 132520 // PACKETSTORM: 136327 // CNNVD: CNNVD-201507-088 // NVD: CVE-2015-3727

REFERENCES

url:http://lists.apple.com/archives/security-announce/2015/jun/msg00001.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2015/jun/msg00004.html

Trust: 1.7

url:http://support.apple.com/kb/ht204941

Trust: 1.7

url:http://support.apple.com/kb/ht204950

Trust: 1.7

url:http://www.ubuntu.com/usn/usn-2937-1

Trust: 1.2

url:http://www.securityfocus.com/bid/75492

Trust: 1.1

url:http://www.securitytracker.com/id/1032754

Trust: 1.1

url:http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3727

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3727

Trust: 0.8

url:http://support.apple.com/kb/ht201222

Trust: 0.7

url:http://www.apple.com/ios/

Trust: 0.3

url:http://www.apple.com/ipad/

Trust: 0.3

url:http://www.apple.com/iphone/

Trust: 0.3

url:http://www.apple.com/ipodtouch/

Trust: 0.3

url:http://www.apple.com/safari/

Trust: 0.3

url:http://www.webkit.org/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2015-3727

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3658

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3659

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-3660

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:http://support.apple.com/kb/ht1222

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5809

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1127

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1120

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3741

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1083

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5788

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5822

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3752

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1076

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkitgtk/2.4.10-0ubuntu0.15.10.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1155

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1153

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5794

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3748

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1071

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3749

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1122

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1748

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5928

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1081

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3731

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5801

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3743

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3747

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3745

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkitgtk/2.4.10-0ubuntu0.14.04.1

Trust: 0.1

sources: ZDI: ZDI-15-281 // VULHUB: VHN-81688 // BID: 75492 // JVNDB: JVNDB-2015-003434 // PACKETSTORM: 132520 // PACKETSTORM: 136327 // CNNVD: CNNVD-201507-088 // NVD: CVE-2015-3727

CREDITS

Peter Rutenbar

Trust: 0.7

sources: ZDI: ZDI-15-281

SOURCES

db:ZDIid:ZDI-15-281
db:VULHUBid:VHN-81688
db:BIDid:75492
db:JVNDBid:JVNDB-2015-003434
db:PACKETSTORMid:132520
db:PACKETSTORMid:136327
db:CNNVDid:CNNVD-201507-088
db:NVDid:CVE-2015-3727

LAST UPDATE DATE

2024-08-14T12:23:39.226000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-15-281date:2015-07-01T00:00:00
db:VULHUBid:VHN-81688date:2016-12-28T00:00:00
db:BIDid:75492date:2015-07-15T00:52:00
db:JVNDBid:JVNDB-2015-003434date:2015-07-09T00:00:00
db:CNNVDid:CNNVD-201507-088date:2015-07-10T00:00:00
db:NVDid:CVE-2015-3727date:2016-12-28T02:59:15.153

SOURCES RELEASE DATE

db:ZDIid:ZDI-15-281date:2015-07-01T00:00:00
db:VULHUBid:VHN-81688date:2015-07-03T00:00:00
db:BIDid:75492date:2015-06-30T00:00:00
db:JVNDBid:JVNDB-2015-003434date:2015-07-09T00:00:00
db:PACKETSTORMid:132520date:2015-07-01T05:38:21
db:PACKETSTORMid:136327date:2016-03-22T00:03:33
db:CNNVDid:CNNVD-201507-088date:2015-07-03T00:00:00
db:NVDid:CVE-2015-3727date:2015-07-03T02:00:17.913