ID

VAR-201605-0424


CVE

CVE-2016-1854


TITLE

Apple Used in products Webkit Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2016-002848

DESCRIPTION

WebKit, as used in Apple iOS before 9.3.2, Safari before 9.1.1, and tvOS before 9.2.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2016-1855, CVE-2016-1856, and CVE-2016-1857. Apple iOS , Safari and tvOS Used in etc. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of DataCue objects. By manipulating a document's elements an attacker can cause a DataCue object in memory to be reused after it has been freed. An attacker can leverage this vulnerability to execute arbitrary code under the context of the current process. Failed exploit attempts may result in a denial-of-service condition. Apple iOS is an operating system developed for mobile devices; watchOS is an operating system for smart watches. Safari is a web browser that is the default browser included with the Mac OS X and iOS operating systems. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. =========================================================================== Ubuntu Security Notice USN-3079-1 September 14, 2016 webkit2gtk vulnerabilities =========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in WebKitGTK+. Software Description: - webkit2gtk: JavaScript engine library from WebKitGTK+ - GObject introspection Details: A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: libjavascriptcoregtk-4.0-18 2.12.5-0ubuntu0.16.04.1 libwebkit2gtk-4.0-37 2.12.5-0ubuntu0.16.04.1 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK+, such as Epiphany, to make all the necessary changes. References: http://www.ubuntu.com/usn/usn-3079-1 CVE-2016-1854, CVE-2016-1856, CVE-2016-1857, CVE-2016-1858, CVE-2016-1859, CVE-2016-4583, CVE-2016-4585, CVE-2016-4586, CVE-2016-4588, CVE-2016-4589, CVE-2016-4590, CVE-2016-4591, CVE-2016-4622, CVE-2016-4623, CVE-2016-4624, CVE-2016-4651 Package Information: https://launchpad.net/ubuntu/+source/webkit2gtk/2.12.5-0ubuntu0.16.04.1 . ------------------------------------------------------------------------ WebKitGTK+ Security Advisory WSA-2016-0004 ------------------------------------------------------------------------ Date reported : May 30, 2016 Advisory ID : WSA-2016-0004 Advisory URL : http://webkitgtk.org/security/WSA-2016-0004.html CVE identifiers : CVE-2016-1854, CVE-2016-1856, CVE-2016-1857, CVE-2016-1858, CVE-2016-1859. Several vulnerabilities were discovered in WebKitGTK+. CVE-2016-1854 Versions affected: WebKitGTK+ before 2.12.1. CVE-2016-1856 Versions affected: WebKitGTK+ before 2.12.1. CVE-2016-1857 Versions affected: WebKitGTK+ before 2.12.3. CVE-2016-1858 Versions affected: WebKitGTK+ before 2.12.0. Credit to Anonymous. CVE-2016-1859 Versions affected: WebKitGTK+ before 2.12.1. We recommend updating to the last stable version of WebKitGTK+. It is the best way of ensuring that you are running a safe version of WebKitGTK+. Please check our website for information about the last stable releases. Further information about WebKitGTK+ Security Advisories can be found at: http://webkitgtk.org/security.html The WebKitGTK+ team, May 30, 2016 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2016-05-16-1 tvOS 9.2.1 tvOS 9.2.1 is now available and addresses the following: CFNetwork Proxies Available for: Apple TV (4th generation) Impact: An attacker in a privileged network position may be able to leak sensitive user information Description: An information leak existed in the handling of HTTP and HTTPS requests. This issue was addressed through improved URL handling. CVE-ID CVE-2016-1801 : Alex Chapman and Paul Stone of Context Information Security CommonCrypto Available for: Apple TV (4th generation) Impact: A malicious application may be able to leak sensitive user information Description: An issue existed in the handling of return values in CCCrypt. This issue was addressed through improved key length management. CVE-ID CVE-2016-1802 : Klaus Rodewig CoreCapture Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A null pointer dereference was addressed through improved validation. CVE-ID CVE-2016-1803 : Ian Beer of Google Project Zero, daybreaker working with Trend Micro’s Zero Day Initiative Disk Images Available for: Apple TV (4th generation) Impact: An application may be able to read kernel memory Description: A race condition was addressed through improved locking. CVE-ID CVE-2016-1807 : Ian Beer of Google Project Zero Disk Images Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue existed in the parsing of disk images. This issue was addressed through improved memory handling. CVE-ID CVE-2016-1808 : Moony Li (@Flyic) and Jack Tang (@jacktang310) of Trend Micro ImageIO Available for: Apple TV (4th generation) Impact: Processing a maliciously crafted image may lead to a denial of service Description: A null pointer dereference was addressed through improved validation. CVE-ID CVE-2016-1811 : Lander Brandt (@landaire) IOAcceleratorFamily Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1817 : Moony Li (@Flyic) and Jack Tang (@jacktang310) of Trend Micro working with Trend Micro's Zero Day Initiative CVE-2016-1818 : Juwei Lin of TrendMicro IOAcceleratorFamily Available for: Apple TV (4th generation) Impact: An application may be able to cause a denial of service Description: A null pointer dereference was addressed through improved locking. CVE-ID CVE-2016-1819 : Ian Beer of Google Project Zero IOAcceleratorFamily Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A null pointer dereference was addressed through improved validation. CVE-ID CVE-2016-1813 : Ian Beer of Google Project Zero IOHIDFamily Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1823 : Ian Beer of Google Project Zero CVE-2016-1824 : Marco Grassi (@marcograss) of KeenLab (@keen_lab), Tencent Kernel Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1827 : Brandon Azad CVE-2016-1828 : Brandon Azad CVE-2016-1829 : CESG CVE-2016-1830 : Brandon Azad libc Available for: Apple TV (4th generation) Impact: An application may be able to cause unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-ID CVE-2016-1832 : Karl Williamson libxml2 Available for: Apple TV (4th generation) Impact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1833 : Mateusz Jurczyk CVE-2016-1834 : Apple CVE-2016-1836 : Wei Lei and Liu Yang of Nanyang Technological University CVE-2016-1837 : Wei Lei and Liu Yang of Nanyang Technological University CVE-2016-1838 : Mateusz Jurczyk CVE-2016-1839 : Mateusz Jurczyk CVE-2016-1840 : Kostya Serebryany libxslt Available for: Apple TV (4th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1847 : Tongbo Luo and Bo Qu of Palo Alto Networks WebKit Available for: Apple TV (4th generation) Impact: Processing maliciously crafted web content may disclose data from another website Description: An insufficient taint tracking issue in the parsing of svg images was addressed through improved taint tracking. CVE-ID CVE-2016-1854 : Anonymous working with Trend Micro's Zero Day Initiative CVE-2016-1855 : Tongbo Luo and Bo Qu of Palo Alto Networks CVE-2016-1856 : lokihardt working with Trend Micro's Zero Day Initiative CVE-2016-1857 : Jeonghoon Shin@A.D.D, Liang Chen, Zhen Feng, wushi of KeenLab, Tencent working with Trend Micro's Zero Day Initiative WebKit Canvas Available for: Apple TV (4th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1859 : Liang Chen, wushi of KeenLab, Tencent working with Trend Micro's Zero Day Initiative Installation note: Apple TV will periodically check for software updates. Alternatively, you may manually check for software updates by selecting "Settings -> System -> Software Update -> Update Software.". To check the current version of software, select "Settings -> General -> About". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org iQIcBAEBCgAGBQJXOjzyAAoJEIOj74w0bLRGWI8P/jLFPTwi0qbBczPo3VUwDR07 ZPtJa1T0RXjshbBNgpNde8wiD9ZbYE9/ahrOPlmGupxrX6GKMGPPLtbD3msPlkCp BQbo/NgK0+uzkUNhzmS0cwsJNjRfbswIkV4iDBpxTvE+n0LheJqp416XSYlqimtx zrNq7Qm3koqdTHafOXMzuOUkD957p1ii9SHJZBGyF68XT2QmEgc+L3lg6QVJ9jwU HnQ4SuViEZ+qQKEqmo8ADXkzuJfiPsmeiTDWWCdgLhlM6ucTWxhOXbZP6mbmCBLa zc9jW9gjbxBAHOTJqjlqNrAtP01VGf5Vqel+jSOaAAXMrP8Dk4/e26qj6PL6iAu3 CbHusl8ItSPAUaTMP8K3WVUiseFDWENKMz2i4VS/nZvoaGtHeJefek3RIyaQw1sQ IcLqmbMmhUgY8voFHWz9RHMJX7wL6MuZWm2mHFvJ2XKxbQdeLD3d5yABRju9gldn /FcSkDmFXqVZKnfFpli877am1Z4jVXBgrWMGdEV3HENhV9WYTyGBZG8eZDTLiQqe pw8DZufpPZt0U/c2X+/qH5AQjcdStTfzv0xb3MqVh5GP3dZoQnP3nTlGRv2a7Vlf v0XdrgNCv2s7CLelv6WiXcEeeVP95XkwNTFf1+oZaZxwFZeY+iAkiR1Z7ItdWlFQ bdUbGfVTcdKWfjj6Jwr+ =CLh/ -----END PGP SIGNATURE-----

Trust: 3.06

sources: NVD: CVE-2016-1854 // JVNDB: JVNDB-2016-002848 // ZDI: ZDI-16-341 // BID: 90689 // VULHUB: VHN-90673 // VULMON: CVE-2016-1854 // PACKETSTORM: 138715 // PACKETSTORM: 137229 // PACKETSTORM: 137075 // PACKETSTORM: 137089

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:ltversion:9.3.2

Trust: 1.0

vendor:applemodel:safariscope:ltversion:9.1.1

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:9.2.1

Trust: 1.0

vendor:webkitgtkmodel:webkitgtk\+scope:ltversion:2.12.1

Trust: 1.0

vendor:applemodel:iosscope:ltversion:9.3.2 (ipad 2 or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:9.3.2 (iphone 4s or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:9.3.2 (ipod touch first 5 after generation )

Trust: 0.8

vendor:applemodel:safariscope:ltversion:9.1.1 (os x el capitan v10.11.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:9.1.1 (os x mavericks v10.9.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:9.1.1 (os x yosemite v10.10.5)

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:9.2.1 (apple tv first 4 generation )

Trust: 0.8

vendor:applemodel:safariscope: - version: -

Trust: 0.7

vendor:applemodel:iphone osscope:eqversion:9.3.1

Trust: 0.6

vendor:applemodel:safariscope:eqversion:9.1

Trust: 0.6

vendor:applemodel:tvscope:eqversion:9.2

Trust: 0.6

vendor:webkitmodel:open source project webkitscope:eqversion:0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.6

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.2.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.3.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.3.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.7

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:0

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:0

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

sources: ZDI: ZDI-16-341 // BID: 90689 // JVNDB: JVNDB-2016-002848 // CNNVD: CNNVD-201605-475 // NVD: CVE-2016-1854

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-1854
value: HIGH

Trust: 1.0

NVD: CVE-2016-1854
value: HIGH

Trust: 0.8

ZDI: CVE-2016-1854
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-201605-475
value: HIGH

Trust: 0.6

VULHUB: VHN-90673
value: MEDIUM

Trust: 0.1

VULMON: CVE-2016-1854
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-1854
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 2.6

VULHUB: VHN-90673
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-1854
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: ZDI: ZDI-16-341 // VULHUB: VHN-90673 // VULMON: CVE-2016-1854 // JVNDB: JVNDB-2016-002848 // CNNVD: CNNVD-201605-475 // NVD: CVE-2016-1854

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-90673 // JVNDB: JVNDB-2016-002848 // NVD: CVE-2016-1854

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 138715 // CNNVD: CNNVD-201605-475

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201605-475

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-002848

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-90673

PATCH

title:HT206568url:https://support.apple.com/en-us/HT206568

Trust: 1.5

title:Apple security updatesurl:https://support.apple.com/en-us/HT201222

Trust: 0.8

title:APPLE-SA-2016-05-16-2 iOS 9.3.2url:http://lists.apple.com/archives/security-announce/2016/May/msg00002.html

Trust: 0.8

title:APPLE-SA-2016-05-16-1 tvOS 9.2.1url:http://lists.apple.com/archives/security-announce/2016/May/msg00001.html

Trust: 0.8

title:APPLE-SA-2016-05-16-5 Safari 9.1.1url:http://lists.apple.com/archives/security-announce/2016/May/msg00005.html

Trust: 0.8

title:HT206564url:https://support.apple.com/en-us/HT206564

Trust: 0.8

title:HT206565url:https://support.apple.com/en-us/HT206565

Trust: 0.8

title:HT206564url:https://support.apple.com/ja-jp/HT206564

Trust: 0.8

title:HT206565url:https://support.apple.com/ja-jp/HT206565

Trust: 0.8

title:HT206568url:https://support.apple.com/ja-jp/HT206568

Trust: 0.8

title:Apple iOS , watchOS , Safari WebKit Fixes for arbitrary code execution vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=61789

Trust: 0.6

title:Ubuntu Security Notice: webkit2gtk vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3079-1

Trust: 0.1

title:Awesome CVE PoCurl:https://github.com/lnick2023/nicenice

Trust: 0.1

title:Awesome CVE PoCurl:https://github.com/xbl3/awesome-cve-poc_qazbnm456

Trust: 0.1

title:Awesome CVE PoCurl:https://github.com/qazbnm456/awesome-cve-poc

Trust: 0.1

sources: ZDI: ZDI-16-341 // VULMON: CVE-2016-1854 // JVNDB: JVNDB-2016-002848 // CNNVD: CNNVD-201605-475

EXTERNAL IDS

db:NVDid:CVE-2016-1854

Trust: 4.0

db:ZDIid:ZDI-16-341

Trust: 2.5

db:PACKETSTORMid:137229

Trust: 1.9

db:SECTRACKid:1035888

Trust: 1.8

db:JVNid:JVNVU91632741

Trust: 0.8

db:JVNDBid:JVNDB-2016-002848

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-3576

Trust: 0.7

db:CNNVDid:CNNVD-201605-475

Trust: 0.7

db:BIDid:90689

Trust: 0.4

db:PACKETSTORMid:138715

Trust: 0.2

db:VULHUBid:VHN-90673

Trust: 0.1

db:VULMONid:CVE-2016-1854

Trust: 0.1

db:PACKETSTORMid:137075

Trust: 0.1

db:PACKETSTORMid:137089

Trust: 0.1

sources: ZDI: ZDI-16-341 // VULHUB: VHN-90673 // VULMON: CVE-2016-1854 // BID: 90689 // JVNDB: JVNDB-2016-002848 // PACKETSTORM: 138715 // PACKETSTORM: 137229 // PACKETSTORM: 137075 // PACKETSTORM: 137089 // CNNVD: CNNVD-201605-475 // NVD: CVE-2016-1854

REFERENCES

url:http://lists.apple.com/archives/security-announce/2016/may/msg00001.html

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2016/may/msg00002.html

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2016/may/msg00005.html

Trust: 1.8

url:http://www.securityfocus.com/archive/1/538522/100/0/threaded

Trust: 1.8

url:https://support.apple.com/ht206564

Trust: 1.8

url:https://support.apple.com/ht206565

Trust: 1.8

url:https://support.apple.com/ht206568

Trust: 1.8

url:http://packetstormsecurity.com/files/137229/webkitgtk-code-execution-denial-of-service-memory-corruption.html

Trust: 1.8

url:http://www.zerodayinitiative.com/advisories/zdi-16-341

Trust: 1.8

url:http://www.securitytracker.com/id/1035888

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1854

Trust: 0.8

url:http://jvn.jp/vu/jvnvu91632741/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1854

Trust: 0.8

url:https://support.apple.com/en-us/ht206568

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2016-1854

Trust: 0.4

url:http://www.apple.com/ios/

Trust: 0.3

url:http://www.apple.com/safari/download/

Trust: 0.3

url:http://www.apple.com/ipad/

Trust: 0.3

url:http://www.apple.com/iphone/

Trust: 0.3

url:http://www.apple.com/ipodtouch/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-1856

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-1859

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-1857

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-1858

Trust: 0.3

url:https://support.apple.com/kb/ht201222

Trust: 0.2

url:https://gpgtools.org

Trust: 0.2

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/3079-1/

Trust: 0.1

url:https://www.securityfocus.com/bid/90689

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-3079-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4623

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4651

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4586

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.12.5-0ubuntu0.16.04.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4591

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4583

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4590

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4624

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4589

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4622

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4585

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4588

Trust: 0.1

url:http://webkitgtk.org/security.html

Trust: 0.1

url:http://webkitgtk.org/security/wsa-2016-0004.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1823

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1814

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1836

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1829

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1837

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1817

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1839

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1819

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1803

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1827

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1808

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1830

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1813

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1811

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1847

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1828

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1838

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1833

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1807

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1834

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1801

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1818

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1802

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1841

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1840

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1824

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1832

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1855

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1849

Trust: 0.1

sources: ZDI: ZDI-16-341 // VULHUB: VHN-90673 // VULMON: CVE-2016-1854 // BID: 90689 // JVNDB: JVNDB-2016-002848 // PACKETSTORM: 138715 // PACKETSTORM: 137229 // PACKETSTORM: 137075 // PACKETSTORM: 137089 // CNNVD: CNNVD-201605-475 // NVD: CVE-2016-1854

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-16-341

SOURCES

db:ZDIid:ZDI-16-341
db:VULHUBid:VHN-90673
db:VULMONid:CVE-2016-1854
db:BIDid:90689
db:JVNDBid:JVNDB-2016-002848
db:PACKETSTORMid:138715
db:PACKETSTORMid:137229
db:PACKETSTORMid:137075
db:PACKETSTORMid:137089
db:CNNVDid:CNNVD-201605-475
db:NVDid:CVE-2016-1854

LAST UPDATE DATE

2024-11-23T21:21:58.768000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-16-341date:2016-05-19T00:00:00
db:VULHUBid:VHN-90673date:2019-03-25T00:00:00
db:VULMONid:CVE-2016-1854date:2019-03-25T00:00:00
db:BIDid:90689date:2016-07-06T14:52:00
db:JVNDBid:JVNDB-2016-002848date:2016-05-24T00:00:00
db:CNNVDid:CNNVD-201605-475date:2019-03-13T00:00:00
db:NVDid:CVE-2016-1854date:2024-11-21T02:47:13.380

SOURCES RELEASE DATE

db:ZDIid:ZDI-16-341date:2016-05-19T00:00:00
db:VULHUBid:VHN-90673date:2016-05-20T00:00:00
db:VULMONid:CVE-2016-1854date:2016-05-20T00:00:00
db:BIDid:90689date:2016-05-16T00:00:00
db:JVNDBid:JVNDB-2016-002848date:2016-05-24T00:00:00
db:PACKETSTORMid:138715date:2016-09-14T16:52:04
db:PACKETSTORMid:137229date:2016-05-30T16:44:10
db:PACKETSTORMid:137075date:2016-05-17T15:48:27
db:PACKETSTORMid:137089date:2016-05-17T16:10:15
db:CNNVDid:CNNVD-201605-475date:2016-05-20T00:00:00
db:NVDid:CVE-2016-1854date:2016-05-20T11:00:08.007