ID

VAR-201511-0027


CVE

CVE-2015-7995


TITLE

libxslt of preproc.c of xsltStylePreCompute Service disruption in functions (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2015-005957

DESCRIPTION

The xsltStylePreCompute function in preproc.c in libxslt 1.1.28 does not check if the parent node is an element, which allows attackers to cause a denial of service via a crafted XML file, related to a "type confusion" issue. Supplementary information : CWE Vulnerability type by CWE-843:Access of Resource Using Incompatible Type ( Mixing of molds ) Has been identified. http://cwe.mitre.org/data/definitions/843.htmlCrafted by attackers XML Through the file Service operation interruption (DoS) There is a possibility of being put into a state. libxslt is prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to cause denial-of-service condition. libxslt 1.1.28 is vulnerable; other versions may also be affected. libxslt is an XSLT (XML language for defining XML transformations) C library developed for the GNOME project. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2016-03-21-2 watchOS 2.2 watchOS 2.2 is now available and addresses the following: Disk Images Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue existed in the parsing of disk images. This issue was addressed through improved memory handling. CVE-ID CVE-2016-1717 : Frank Graziano of Yahoo! Pentest Team FontParser Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1740 : HappilyCoded (ant4g0nist and r3dsm0k3) working with Trend Micro's Zero Day Initiative (ZDI) HTTPProtocol Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: A remote attacker may be able to execute arbitrary code Description: Multiple vulnerabilities existed in nghttp2 versions prior to 1.6.0, the most serious of which may have led to remote code execution. These were addressed by updating nghttp2 to version 1.6.0. CVE-ID CVE-2015-8659 IOHIDFamily Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1719 : Ian Beer of Google Project Zero IOHIDFamily Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to determine kernel memory layout Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1748 : Brandon Azad Kernel Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1720 : Ian Beer of Google Project Zero CVE-2016-1721 : Ian Beer of Google Project Zero and Ju Zhu of Trend Micro CVE-2016-1754 : Lufeng Li of Qihoo 360 Vulcan Team CVE-2016-1755 : Ian Beer of Google Project Zero Kernel Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed through improved memory management. CVE-ID CVE-2016-1750 : CESG Kernel Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple integer overflows were addressed through improved input validation. CVE-ID CVE-2016-1753 : Juwei Lin Trend Micro working with Trend Micro's Zero Day Initiative (ZDI) Kernel Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to bypass code signing Description: A permissions issue existed in which execute permission was incorrectly granted. This issue was addressed through improved permission validation. CVE-ID CVE-2016-1751 : Eric Monti of Square Mobile Security Kernel Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to cause a denial of service Description: A denial of service issue was addressed through improved validation. CVE-ID CVE-2016-1752 : CESG libxml2 Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: Processing maliciously crafted XML may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2015-1819 CVE-2015-5312 : David Drysdale of Google CVE-2015-7499 CVE-2015-7500 : Kostya Serebryany of Google CVE-2015-7942 : Kostya Serebryany of Google CVE-2015-8035 : gustavo.grieco CVE-2015-8242 : Hugh Davenport CVE-2016-1761 : wol0xff working with Trend Micro's Zero Day Initiative (ZDI) CVE-2016-1762 libxslt Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: Processing maliciously crafted XML may lead to unexpected application termination or arbitrary code execution Description: A type confusion issue was addressed through improved memory handling. CVE-ID CVE-2015-7995 : puzzor Messages Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An attacker who is able to bypass Apple's certificate pinning, intercept TLS connections, inject messages, and record encrypted attachment-type messages may be able to read attachments Description: A cryptographic issue was addressed by rejecting duplicate messages on the client. CVE-ID CVE-2016-1788 : Christina Garman, Matthew Green, Gabriel Kaptchuk, Ian Miers, and Michael Rushanan of Johns Hopkins University Security Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: Processing a maliciously crafted certificate may lead to arbitrary code execution Description: A memory corruption issue existed in the ASN.1 decoder. This issue was addressed through improved input validation. CVE-ID CVE-2016-1950 : Francis Gabriel of Quarkslab syslog Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1722 : Joshua J. Drake and Nikias Bassen of Zimperium zLabs TrueTypeScaler Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A memory corruption issue existed in the processing of font files. This issue was addressed through improved input validation. CVE-ID CVE-2016-1775 : 0x1byte working with Trend Micro's Zero Day Initiative (ZDI) WebKit Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1723 : Apple CVE-2016-1724 : Apple CVE-2016-1725 : Apple CVE-2016-1726 : Apple CVE-2016-1727 : Apple Wi-Fi Available for: Apple Watch Sport, Apple Watch, Apple Watch Edition, and Apple Watch Hermes Impact: An attacker with a privileged network position may be able to execute arbitrary code Description: A frame validation and memory corruption issue existed for a given ethertype. This issue was addressed through additional ethertype validation and improved memory handling. CVE-ID CVE-2016-0801 : an anonymous researcher CVE-2016-0802 : an anonymous researcher -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org iQIcBAEBCgAGBQJW8JP2AAoJEBcWfLTuOo7tegQQAK8H21zT1jYAaMerAKWp6Vo6 CHFN6M5KQwKMHDdTfn0tK29IK8Ewkb+ruOFvRWMHBPxdkYTsYfSPupuj0oUM1dV9 +bQR6BfQu1QLi7j73Ub4XowoiTJbAE4apisFCbO/eM+TyupODJSMBmuKUcFBuVQt xLxOOHKiJ3CuaJmoc7fxOXzqx9+34jMbvjmaXjG0m4pktc7tsmTFXS0+GIVFbUXu ArvcuVoO/jXUjWD6dB4n1bnLi+q7I/P/xP2tW4L1dqnP8i4fKZRt2Pq22VvyJlHb 5dP++yjRY79qfCyiVmRPmYfsIRgx716+tbEZl6Y3AUTy5n0S06XwDQQTR+y22why oB+baS2eTzTEXOx5GxeFwFe4DYi5fqCwGWa7EQfnTPPd7gDc/JnuQI4F/ccRCiL4 5q+bGiEH34F5zDXqaXELZ399mCKsN24gxT4WrBI/EgZ182DFkyUg8XO1Ff6PVe3+ 7NcoijUj2A+NWeaIPPWg81DHZnKHdcrG9Q35L/TrxrKigHBgfO3G09yfsCsvZjm9 MGIiaSfIGqYfgtyX15EQd8NVFN/ZhLMj5WRPChJoxNVLoXr+MdrhLG3tUae6nDXj nmP1iBKbkgDkVQnuPfQyzZkvNHO9H2ZxnP3qSk6670V+VzpqpVXDm8nrEgcpDm1b 82FzLX2fEJg5XYLhXQrg =lORW -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c05158380 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c05158380 Version: 1 HPSBMU03612 rev.1 - HPE Insight Control on Windows and Linux, Multiple Remote Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2016-06-01 Last Updated: 2016-06-01 Potential Security Impact: Cross-Site Request Forgery (CSRF), Remote Arbitrary Code Execution, Code Execution, Cross-Site Scripting (XSS), Denial of Service (DoS), Disclosure of Sensitive Information, Unauthorized Access Source: Hewlett Packard Enterprise, Product Security Response Team VULNERABILITY SUMMARY Multiple potential security vulnerabilities have been identified with HPE Insight Control (IC) on Windows which could be exploited remotely resulting in Denial of Service (DoS), Unauthorized Access, Cross-site scripting (XSS), Execution of Arbitrary code, Disclosure of Sensitive Information,Remote Code Execution and locally resulting in Cross-site Request Forgery (CSRF). System Management Homepage Prior to 7.5.5 HP Systems Insight Manager (HP SIM), Prior to 7.5.1 HP Insight Control Prior to 7.5.1 HPE Version Control Repository Manager Prior to 7.5.1 HPE Server Migration Pack Prior to 7.5.1 HP Insight Control server provisioning Prior to 7.5.1 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2007-6750 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2011-4969 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-3508 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2014-3509 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2014-3511 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-3513 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2014-3567 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2014-3568 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2014-3569 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-0205 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2015-1788 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2015-1789 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2015-1790 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-1791 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2015-3194 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-1792 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-3195 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2015-3237 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2015-6565 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2015-7501 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2015-7547 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2015-7995 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2015-8035 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6 CVE-2016-0705 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2016-0728 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 CVE-2016-0799 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2016-2015 (AV:L/AC:H/Au:S/C:C/I:C/A:N) 5.5 CVE-2016-2017 (AV:N/AC:L/Au:S/C:P/I:P/A:N) 5.5 CVE-2016-2018 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2016-2019 (AV:L/AC:L/Au:M/C:C/I:C/A:N) 5.9 CVE-2016-2020 (AV:L/AC:L/Au:S/C:C/I:C/A:N) 6.2 CVE-2016-2021 (AV:L/AC:L/Au:M/C:C/I:C/A:N) 5.9 CVE-2016-2022 (AV:N/AC:H/Au:M/C:P/I:P/A:N) 3.2 CVE-2016-2024 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2016-2030 (AV:N/AC:L/Au:S/C:P/I:P/A:N) 5.5 CVE-2016-2842 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HPE has released the following software updates to resolve these vulnerabilities in HPE Insight Control. The HPE Insight Control 7.5.1 Update kit applicable to HPE Insight Control 7.5.x installations is available at the following location: http://www.hpe.com/info/insightcontrol HPE has addressed these vulnerabilities for the impacted software components bundled with HPE Insight Control in the following HPE Security Bulletins: HPE Systems Insight Manager (SIM) (HPE Security Bulletin: HPSBMU03590) http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05131085 HPE System Management Homepage (SMH) (HPE Security Bulletin: HPSBMU03593) http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05111017 Version Control Repository Manager (VCRM) (HPE Security Bulletin: HPSBMU03589) http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05131044 HPE Server Migration Pack(SMP) (HPE Security Bulletin: HPSBMU03591) http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05130958 HPE Insight Control server provisioning (HPE Security Bulletin: HPSBMU03600) https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_ na-c05150736 HISTORY Version:1 (rev.1) - 1 June 2016 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com. Report: To report a potential security vulnerability with any HPE supported product, send Email to: security-alert@hpe.com Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX Copyright 2016 Hewlett Packard Enterprise Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/libxslt-1.1.29-i486-1_slack14.1.txz: Upgraded. This release fixes bugs and a security issue: Fix for type confusion in preprocessing attributes (Daniel Veillard). For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7995 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/libxslt-1.1.29-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/libxslt-1.1.29-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/libxslt-1.1.29-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/libxslt-1.1.29-x86_64-1_slack14.1.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/libxslt-1.1.29-i586-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/libxslt-1.1.29-x86_64-1.txz MD5 signatures: +-------------+ Slackware 14.0 package: 9e81aeb7a44f515dc0d0053395faffea libxslt-1.1.29-i486-1_slack14.0.txz Slackware x86_64 14.0 package: c1186870f78d1c71eed0cb10effd561a libxslt-1.1.29-x86_64-1_slack14.0.txz Slackware 14.1 package: 847723b4e9f68c2a2a97869734b4c7c0 libxslt-1.1.29-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 79eed20e9211c68e94c383e929cc6aa0 libxslt-1.1.29-x86_64-1_slack14.1.txz Slackware -current package: 40b33089887fe7c5827d6bf901e1cdbf l/libxslt-1.1.29-i586-1.txz Slackware x86_64 -current package: 088186d11e38075de6e018f8ae6f7471 l/libxslt-1.1.29-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg libxslt-1.1.29-i486-1_slack14.1.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. CVE-ID CVE-2015-7995 : puzzor OSA Scripts Available for: OS X El Capitan v10.11 to v10.11.2 Impact: A quarantined application may be able to override OSA script libraries installed by the user Description: An issue existed when searching for scripting libraries. CVE-ID CVE-2016-1728 : an anonymous researcher coordinated via Joe Vennix WebSheet Available for: iPhone 4s and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A malicious captive portal may be able to access the user's cookies Description: An issue existed that allowed some captive portals to read or write cookies. The issue was addressed through an isolated cookie store for all captive portals

Trust: 2.61

sources: NVD: CVE-2015-7995 // JVNDB: JVNDB-2015-005957 // BID: 77325 // VULHUB: VHN-85956 // VULMON: CVE-2015-7995 // PACKETSTORM: 136343 // PACKETSTORM: 137292 // PACKETSTORM: 137223 // PACKETSTORM: 135326 // PACKETSTORM: 135385 // PACKETSTORM: 135325

AFFECTED PRODUCTS

vendor:xmlsoftmodel:libxsltscope:eqversion:1.1.28

Trust: 1.1

vendor:xmlsoftmodel:libxsltscope:lteversion:1.1.28

Trust: 1.0

vendor:applemodel:iphone osscope:lteversion:9.2

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.11.2

Trust: 1.0

vendor:applemodel:watchosscope:lteversion:2.1

Trust: 1.0

vendor:applemodel:tvosscope:lteversion:9.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.10.5

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.11.2 for up to 10.11

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.9.5

Trust: 0.8

vendor:applemodel:iosscope:ltversion:9.2.1 (ipad 2 or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:9.2.1 (iphone 4s or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:9.2.1 (ipod touch first 5 after generation )

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:9.1.1 (apple tv first 4 generation )

Trust: 0.8

vendor:applemodel:watchosscope:ltversion:2.2 (apple watch edition)

Trust: 0.8

vendor:applemodel:watchosscope:ltversion:2.2 (apple watch hermes)

Trust: 0.8

vendor:applemodel:watchosscope:ltversion:2.2 (apple watch sport)

Trust: 0.8

vendor:applemodel:watchosscope:ltversion:2.2 (apple watch)

Trust: 0.8

vendor:hewlett packardmodel:hpe insight controlscope:eqversion:none

Trust: 0.8

vendor:hewlett packardmodel:hpe insight controlscope:eqversion:server provisioning

Trust: 0.8

vendor:hewlett packardmodel:hpe server migration packscope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:hpe systems insight managerscope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:hpe version control repository managerscope: - version: -

Trust: 0.8

vendor:hewlett packardmodel:system management homepagescope: - version: -

Trust: 0.8

vendor:applemodel:watchosscope:eqversion:2.1

Trust: 0.6

vendor:hpmodel:systems insight managerscope:eqversion:7.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:30

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.2.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.0.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.3

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3.2

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.5.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.0

Trust: 0.3

vendor:applemodel:tvscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:5.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:eqversion:7.4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:5.0.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:neversion:7.5.5

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.1.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.4

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.2

Trust: 0.3

vendor:hpmodel:insight controlscope:neversion:7.5.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:neversion:7.5.1

Trust: 0.3

vendor:hpmodel:insight control server provisioningscope:neversion:7.5.1

Trust: 0.3

vendor:hpmodel:server migration packscope:eqversion:7.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.2

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:40

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:applemodel:tvscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:tvosscope:neversion:9.1.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:5.2.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.3

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.1

Trust: 0.3

vendor:hpmodel:server migration packscope:neversion:7.5.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.11.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.5.4

Trust: 0.3

vendor:oraclemodel:solarisscope:eqversion:11.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.0.2

Trust: 0.3

vendor:applemodel:tvscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:tvscope:eqversion:5.1.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.4.1

Trust: 0.3

vendor:googlemodel:androidscope:eqversion:4.4.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:50

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:applemodel:tvscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac os security updatescope:neversion:x2016

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:tvscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:6.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.4

Trust: 0.3

vendor:applemodel:tvscope:eqversion:6.0.2

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.2.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.1

Trust: 0.3

vendor:applemodel:iosscope:neversion:9.2.1

Trust: 0.3

vendor:hpmodel:insight controlscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:0

Trust: 0.3

vendor:applemodel:tvscope:eqversion:7

Trust: 0.3

vendor:applemodel:tvscope:neversion:7.2.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.4.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6

Trust: 0.3

vendor:oraclemodel:solaris sruscope:neversion:11.35.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:5.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.0.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.5.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.3.0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.1.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.4.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:5.0.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:0

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.3.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:6.1.2

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.0.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.5.0

Trust: 0.3

vendor:applemodel:tvscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:version control repository managerscope:neversion:7.5.1

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.1

Trust: 0.3

vendor:applemodel:tvscope:eqversion:7.0.3

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:version control repository managerscope:eqversion:7.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.3

Trust: 0.3

vendor:hpmodel:system management homepagescope:eqversion:7.2.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.3

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.1

Trust: 0.3

sources: BID: 77325 // JVNDB: JVNDB-2015-005957 // CNNVD: CNNVD-201511-024 // NVD: CVE-2015-7995

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-7995
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-7995
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201511-024
value: MEDIUM

Trust: 0.6

VULHUB: VHN-85956
value: MEDIUM

Trust: 0.1

VULMON: CVE-2015-7995
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-7995
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-85956
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-85956 // VULMON: CVE-2015-7995 // JVNDB: JVNDB-2015-005957 // CNNVD: CNNVD-201511-024 // NVD: CVE-2015-7995

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2015-005957 // NVD: CVE-2015-7995

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 137292 // CNNVD: CNNVD-201511-024

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201511-024

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-005957

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-85956

PATCH

title:APPLE-SA-2016-01-25-1 tvOS 9.1.1url:http://lists.apple.com/archives/security-announce/2016/Jan/msg00005.html

Trust: 0.8

title:APPLE-SA-2016-01-19-2 OS X El Capitan 10.11.3 and Security Update 2016-001url:http://lists.apple.com/archives/security-announce/2016/Jan/msg00003.html

Trust: 0.8

title:APPLE-SA-2016-01-19-1 iOS 9.2.1url:http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html

Trust: 0.8

title:APPLE-SA-2016-03-21-2 watchOS 2.2url:http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html

Trust: 0.8

title:HT205729url:https://support.apple.com/en-us/HT205729

Trust: 0.8

title:HT205731url:https://support.apple.com/en-us/HT205731

Trust: 0.8

title:HT206168url:https://support.apple.com/en-us/HT206168

Trust: 0.8

title:HT205732url:https://support.apple.com/en-us/HT205732

Trust: 0.8

title:HT205729url:https://support.apple.com/ja-jp/HT205729

Trust: 0.8

title:HT206168url:http://support.apple.com/ja-jp/HT206168

Trust: 0.8

title:HT205731url:https://support.apple.com/ja-jp/HT205731

Trust: 0.8

title:HT205732url:https://support.apple.com/ja-jp/HT205732

Trust: 0.8

title:Fix for type confusion in preprocessing attributesurl:https://git.gnome.org/browse/libxslt/commit/?id=7ca19df892ca22d9314e95d59ce2abdeff46b617

Trust: 0.8

title:HPSBMU03612url:https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05158380

Trust: 0.8

title:Bug 1257962url:https://bugzilla.redhat.com/show_bug.cgi?id=1257962

Trust: 0.8

title:Top Pageurl:http://xmlsoft.org/

Trust: 0.8

title:Libxslt'libxslt/preproc.c' Remediation measures for remote denial of service vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=58552

Trust: 0.6

title:Red Hat: CVE-2015-7995url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2015-7995

Trust: 0.1

title:Debian Security Advisories: DSA-3605-1 libxslt -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=bd3ce27c06b565581692d3fbcb1b22b7

Trust: 0.1

title:Debian CVElist Bug Report Logs: libxslt: CVE-2015-7995: Type confusion may cause DoSurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=cada68d7a350396a03fdabefd56361ea

Trust: 0.1

title:Ubuntu Security Notice: libxslt vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3271-1

Trust: 0.1

title:Apple: OS X El Capitan 10.11.3 and Security Update 2016-001url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=26c74e7f50c7020e38a379f8b41822d1

Trust: 0.1

title:Apple: tvOS 9.1.1url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=4ced8cf78124c311ca07c6fa1e52a814

Trust: 0.1

title:Apple: iOS 9.2.1url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=2496c641ca758f2cd6e8f21dfba0ed06

Trust: 0.1

title:Apple: watchOS 2.2url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=0cbe3084baf2e465ecd2cc68ad686a9a

Trust: 0.1

title:Apple: Apple TV 7.2.1url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=7fd0c8e5493266a37a14d1b8b5c5ece7

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - April 2019url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=4ee609eeae78bbbd0d0c827f33a7f87f

Trust: 0.1

title:Splunk Security Announcements: Splunk Enterprise 6.3.3.4, 6.2.9. 6.1.10, 6.0.11, and 5.0.15 and Splunk Light 6.3.3.4 and 6.2.9 address multiple vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=splunk_security_announcements&qid=2cb6c312457a6c5231992bd75afc3fcb

Trust: 0.1

title:Android Security Bulletins: Android Security Bulletin—June 2017url:https://vulmon.com/vendoradvisory?qidtp=android_security_bulletins&qid=f9fbdf3aea1fd17035e18f77d6530ab1

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=eb439566c9130adc92d21bc093204cf8

Trust: 0.1

sources: VULMON: CVE-2015-7995 // JVNDB: JVNDB-2015-005957 // CNNVD: CNNVD-201511-024

EXTERNAL IDS

db:NVDid:CVE-2015-7995

Trust: 3.5

db:BIDid:77325

Trust: 2.1

db:SECTRACKid:1038623

Trust: 1.8

db:SECTRACKid:1034736

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2015/10/28/4

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2015/10/27/10

Trust: 1.8

db:JVNid:JVNVU90405245

Trust: 0.8

db:JVNid:JVNVU97668313

Trust: 0.8

db:JVNDBid:JVNDB-2015-005957

Trust: 0.8

db:CNNVDid:CNNVD-201511-024

Trust: 0.7

db:AUSCERTid:ESB-2023.3732

Trust: 0.6

db:PACKETSTORMid:135326

Trust: 0.2

db:PACKETSTORMid:135325

Trust: 0.2

db:PACKETSTORMid:137223

Trust: 0.2

db:PACKETSTORMid:135385

Trust: 0.2

db:PACKETSTORMid:137546

Trust: 0.1

db:PACKETSTORMid:142342

Trust: 0.1

db:VULHUBid:VHN-85956

Trust: 0.1

db:VULMONid:CVE-2015-7995

Trust: 0.1

db:PACKETSTORMid:136343

Trust: 0.1

db:PACKETSTORMid:137292

Trust: 0.1

sources: VULHUB: VHN-85956 // VULMON: CVE-2015-7995 // BID: 77325 // JVNDB: JVNDB-2015-005957 // PACKETSTORM: 136343 // PACKETSTORM: 137292 // PACKETSTORM: 137223 // PACKETSTORM: 135326 // PACKETSTORM: 135385 // PACKETSTORM: 135325 // CNNVD: CNNVD-201511-024 // NVD: CVE-2015-7995

REFERENCES

url:http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html

Trust: 2.1

url:https://bugzilla.redhat.com/show_bug.cgi?id=1257962

Trust: 2.1

url:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.386546

Trust: 2.0

url:http://www.securityfocus.com/bid/77325

Trust: 1.9

url:http://lists.apple.com/archives/security-announce/2016/jan/msg00002.html

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2016/jan/msg00003.html

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2016/jan/msg00005.html

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2016/mar/msg00001.html

Trust: 1.8

url:https://git.gnome.org/browse/libxslt/commit/?id=7ca19df892ca22d9314e95d59ce2abdeff46b617

Trust: 1.8

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05111017

Trust: 1.8

url:https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05158380

Trust: 1.8

url:https://puppet.com/security/cve/cve-2015-7995

Trust: 1.8

url:https://support.apple.com/ht205729

Trust: 1.8

url:https://support.apple.com/ht205731

Trust: 1.8

url:https://support.apple.com/ht205732

Trust: 1.8

url:https://support.apple.com/ht206168

Trust: 1.8

url:http://www.debian.org/security/2016/dsa-3605

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2015/10/27/10

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2015/10/28/4

Trust: 1.8

url:http://www.securitytracker.com/id/1034736

Trust: 1.8

url:http://www.securitytracker.com/id/1038623

Trust: 1.8

url:http://lists.opensuse.org/opensuse-updates/2016-05/msg00123.html

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7995

Trust: 0.9

url:http://jvn.jp/vu/jvnvu90405245/index.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu97668313/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-7995

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-7995

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.3732

Trust: 0.6

url:https://gpgtools.org

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-1720

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-1721

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-1722

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-1717

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-1719

Trust: 0.4

url:http://xmlsoft.org/xslt/

Trust: 0.3

url:https://source.android.com/security/bulletin/2017-06-01

Trust: 0.3

url:https://support.apple.com/en-ie/ht205729

Trust: 0.3

url:https://bugzilla.redhat.com/attachment.cgi?id=1086465

Trust: 0.3

url:https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05158380

Trust: 0.3

url:http://seclists.org/oss-sec/2015/q4/176

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-1727

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-1724

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-1725

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2015-8035

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-1726

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-1723

Trust: 0.2

url:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.386546

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2015-7995

Trust: 0.1

url:https://usn.ubuntu.com/3271-1/

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=43118

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1751

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8659

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1753

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1819

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7499

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0801

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8242

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5312

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7942

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7500

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1740

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1752

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1754

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0802

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1748

Trust: 0.1

url:http://www.hpe.com/support/security_bulletin_archive

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-6750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1790

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0705

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1788

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1792

Trust: 0.1

url:http://www.hpe.com/support/subscriber_choice

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131085

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3195

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0799

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3567

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3237

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3513

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1789

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1791

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2015

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0728

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7501

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-2017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7547

Trust: 0.1

url:https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05111017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4969

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05131044

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-6565

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-0205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3568

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3508

Trust: 0.1

url:http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c05130958

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-3194

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3569

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3509

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-3511

Trust: 0.1

url:http://www.hpe.com/info/insightcontrol

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1718

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1729

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1716

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1730

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1728

Trust: 0.1

sources: VULHUB: VHN-85956 // VULMON: CVE-2015-7995 // BID: 77325 // JVNDB: JVNDB-2015-005957 // PACKETSTORM: 136343 // PACKETSTORM: 137292 // PACKETSTORM: 137223 // PACKETSTORM: 135326 // PACKETSTORM: 135385 // PACKETSTORM: 135325 // CNNVD: CNNVD-201511-024 // NVD: CVE-2015-7995

CREDITS

Stefan Cornelius of Red Hat Product Security

Trust: 0.9

sources: BID: 77325 // CNNVD: CNNVD-201511-024

SOURCES

db:VULHUBid:VHN-85956
db:VULMONid:CVE-2015-7995
db:BIDid:77325
db:JVNDBid:JVNDB-2015-005957
db:PACKETSTORMid:136343
db:PACKETSTORMid:137292
db:PACKETSTORMid:137223
db:PACKETSTORMid:135326
db:PACKETSTORMid:135385
db:PACKETSTORMid:135325
db:CNNVDid:CNNVD-201511-024
db:NVDid:CVE-2015-7995

LAST UPDATE DATE

2024-11-20T21:28:12.626000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-85956date:2019-03-08T00:00:00
db:VULMONid:CVE-2015-7995date:2019-03-08T00:00:00
db:BIDid:77325date:2017-06-06T16:02:00
db:JVNDBid:JVNDB-2015-005957date:2016-09-08T00:00:00
db:CNNVDid:CNNVD-201511-024date:2023-06-30T00:00:00
db:NVDid:CVE-2015-7995date:2019-03-08T16:06:36.980

SOURCES RELEASE DATE

db:VULHUBid:VHN-85956date:2015-11-17T00:00:00
db:VULMONid:CVE-2015-7995date:2015-11-17T00:00:00
db:BIDid:77325date:2015-10-27T00:00:00
db:JVNDBid:JVNDB-2015-005957date:2015-11-19T00:00:00
db:PACKETSTORMid:136343date:2016-03-22T15:09:54
db:PACKETSTORMid:137292date:2016-06-02T19:12:12
db:PACKETSTORMid:137223date:2016-05-27T18:19:00
db:PACKETSTORMid:135326date:2016-01-20T16:54:51
db:PACKETSTORMid:135385date:2016-01-26T13:33:33
db:PACKETSTORMid:135325date:2016-01-20T16:51:56
db:CNNVDid:CNNVD-201511-024date:2015-10-27T00:00:00
db:NVDid:CVE-2015-7995date:2015-11-17T15:59:16.287