ID

VAR-201903-0424


CVE

CVE-2019-6234


TITLE

plural Apple Memory corruption vulnerability in products

Trust: 0.8

sources: JVNDB: JVNDB-2019-002224

DESCRIPTION

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution. Apple Has released an update for each product.The expected impact depends on each vulnerability, but can be affected as follows: * Sandbox avoidance * Arbitrary code execution * Privilege escalation * information leak * Information falsification * Service operation interruption (DoS) * Arbitrary script execution. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Safari. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of fonts. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. WebKit is prone to the following multiple security vulnerabilities: 1. Multiple remote code-execution vulnerabilities 2. A cross-site scripting vulnerability 3. Multiple memory corruption vulnerabilities Attackers can exploit these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site or execute arbitrary code and perform unauthorized actions; Failed exploit attempts will result in denial-of-service conditions. Apple iOS is an operating system developed for mobile devices; Safari is a web browser that is the default browser included with Mac OS X and iOS operating systems. tvOS is a smart TV operating system. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. The following products and versions are affected: Apple iOS prior to 12.1.3; tvOS prior to 12.1.2; Safari prior to 12.0.3; Windows-based iCloud prior to 7.10. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2019-1-22-4 tvOS 12.1.2 tvOS 12.1.2 is now available and addresses the following: AppleKeyStore Available for: Apple TV 4K and Apple TV (4th generation) Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: A memory corruption issue was addressed with improved validation. CVE-2019-6235: Brandon Azad CoreAnimation Available for: Apple TV 4K and Apple TV (4th generation) Impact: A malicious application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2019-6231: Zhuo Liang of Qihoo 360 Nirvan Team CoreAnimation Available for: Apple TV 4K and Apple TV (4th generation) Impact: A malicious application may be able to break out of its sandbox Description: A memory initialization issue was addressed with improved memory handling. CVE-2019-6230: Proteas, Shrek_wzw and Zhuo Liang of Qihoo 360 Nirvan Team FaceTime Available for: Apple TV 4K and Apple TV (4th generation) Impact: A remote attacker may be able to initiate a FaceTime call causing arbitrary code execution Description: A buffer overflow issue was addressed with improved memory handling. CVE-2019-6224: Natalie Silvanovich of Google Project Zero IOKit Available for: Apple TV 4K and Apple TV (4th generation) Impact: A malicious application may be able to break out of its sandbox Description: A type confusion issue was addressed with improved memory handling. CVE-2019-6214: Ian Beer of Google Project Zero Kernel Available for: Apple TV 4K and Apple TV (4th generation) Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved validation. CVE-2019-6225: Brandon Azad of Google Project Zero, Qixun Zhao of Qihoo 360 Vulcan Team Kernel Available for: Apple TV 4K and Apple TV (4th generation) Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2019-6210: Ned Williamson of Google Kernel Available for: Apple TV 4K and Apple TV (4th generation) Impact: A malicious application may cause unexpected changes in memory shared between processes Description: A memory corruption issue was addressed with improved lock state checking. CVE-2019-6205: Ian Beer of Google Project Zero Kernel Available for: Apple TV 4K and Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A buffer overflow was addressed with improved bounds checking. CVE-2019-6213: Ian Beer of Google Project Zero Kernel Available for: Apple TV 4K and Apple TV (4th generation) Impact: A malicious application may be able to determine kernel memory layout Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. CVE-2019-6209: Brandon Azad of Google Project Zero Kernel Available for: Apple TV 4K and Apple TV (4th generation) Impact: A malicious application may cause unexpected changes in memory shared between processes Description: A memory initialization issue was addressed with improved memory handling. CVE-2019-6208: Jann Horn of Google Project Zero libxpc Available for: Apple TV 4K and Apple TV (4th generation) Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2019-6218: Ian Beer of Google Project Zero SQLite Available for: Apple TV 4K and Apple TV (4th generation) Impact: A maliciously crafted SQL query may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved input validation. CVE-2019-6212: an anonymous researcher, Wen Xu of SSLab at Georgia Tech CVE-2019-6216: Fluoroacetate working with Trend Micro's Zero Day Initiative CVE-2019-6217: Fluoroacetate working with Trend Micro's Zero Day Initiative, Proteas, Shrek_wzw, and Zhuo Liang of Qihoo 360 Nirvan Team CVE-2019-6226: Apple Additional recognition mDNSResponder We would like to acknowledge Fatemah Alharbi of University of California, Riverside (UCR) and Taibah University (TU), Feng Qian of University of Minnesota - Twin City, Jie Chang of LinkSure Network, Nael Abu-Ghazaleh of University of California, Riverside (UCR), Yuchen Zhou of Northeastern University, and Zhiyun Qian of University of California, Riverside (UCR) for their assistance. WebKit We would like to acknowledge James Lee (@Windowsrcer) of Kryptos Logic for their assistance. Installation note: Apple TV will periodically check for software updates. Alternatively, you may manually check for software updates by selecting "Settings -> System -> Software Update -> Update Software." To check the current version of software, select "Settings -> General -> About." Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlxHSSgpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3H22Q/+ PKUpdAiTuY9INzQcN53qh0p0MKPEjbBmMfEeN7jB1yKoO9e7JSMHpVt5znw106Rp AJEzEsCYspVnAo7aWwcNygGamgNo8J/PJCGso4+drltefWa6XcInsTJ9iIk/sZCV iHgqz0qYZFSziaL0KecMjNK35CSTJQ/qnVv5fkRXOazRpFB0Zcp3ZINb72l5zPND CI2HkJMtGCbrUnN8OJvdFWLo7uXGIQEC3c4dlx/x8m/UtkO3Jsro1qOqTdLEKvaG 6Atj3cFVOnd/SM4geleBOe536hHPsgwTtctkNlKk8JE8CryjEarR+vpb6yRAt1Wx U0ykaXiRPyqadHhoOjtiSIpGZstOZ3lG0VLykhDAj/J2Mu5rwiFjdM4G0wRV0DE/ jVH/NxzoMRM+226T33bY2fM8SwtTsRw0gZyytZG2iIw1xT44ajvN6KTiR+M74h+J yYXw357yMvtOwhdnQ/Npk04OCiHvYr+Rr4spSSyJG6FkBINGL2uIx2p4GgxRFzjV akGElyRXa6WyKbILktAQz/JF6TGQvhhqBxjOmdF04Vs1gOA9h3sM64PsJlSVhx8A Nhvh9DjFMdBVd5es0sfCqtksWFETGnwi2kNhPc6AHAKlkgGntbR6Krc98JnxkTT+ buDgLRHED0aOFpnXiQ0lADYKLrHQoQFiM1btKUoHM94=ouaJ -----END PGP SIGNATURE----- . Installation note: Safari 12.0.3 may be obtained from the Mac App Store. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201903-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: WebkitGTK+: Multiple vulnerabilities Date: March 14, 2019 Bugs: #672108, #674702, #678334 ID: 201903-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in the arbitrary execution of code. Background ========== WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/webkit-gtk < 2.22.6 >= 2.22.6 Description =========== Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All WebkitGTK+ users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.22.6" References ========== [ 1 ] CVE-2019-6212 https://nvd.nist.gov/vuln/detail/CVE-2019-6212 [ 2 ] CVE-2019-6215 https://nvd.nist.gov/vuln/detail/CVE-2019-6215 [ 3 ] CVE-2019-6216 https://nvd.nist.gov/vuln/detail/CVE-2019-6216 [ 4 ] CVE-2019-6217 https://nvd.nist.gov/vuln/detail/CVE-2019-6217 [ 5 ] CVE-2019-6226 https://nvd.nist.gov/vuln/detail/CVE-2019-6226 [ 6 ] CVE-2019-6227 https://nvd.nist.gov/vuln/detail/CVE-2019-6227 [ 7 ] CVE-2019-6229 https://nvd.nist.gov/vuln/detail/CVE-2019-6229 [ 8 ] CVE-2019-6233 https://nvd.nist.gov/vuln/detail/CVE-2019-6233 [ 9 ] CVE-2019-6234 https://nvd.nist.gov/vuln/detail/CVE-2019-6234 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201903-12 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2019 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . ------------------------------------------------------------------------ WebKitGTK+ and WPE WebKit Security Advisory WSA-2019-0001 ------------------------------------------------------------------------ Date reported : February 08, 2019 Advisory ID : WSA-2019-0001 WebKitGTK+ Advisory URL : https://webkitgtk.org/security/WSA-2019-0001.html WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2019-0001.html CVE identifiers : CVE-2019-6212, CVE-2019-6215, CVE-2019-6216, CVE-2019-6217, CVE-2019-6226, CVE-2019-6227, CVE-2019-6229, CVE-2019-6233, CVE-2019-6234. CVE-2019-6212 Versions affected: WebKitGTK+ before 2.22.6 and WPE WebKit before 2.22.4. Credit to an anonymous researcher. CVE-2019-6215 Versions affected: WebKitGTK+ before 2.22.6 and WPE WebKit before 2.22.4. Credit to Lokihardt of Google Project Zero. CVE-2019-6216 Versions affected: WebKitGTK+ before 2.22.5 and WPE WebKit before 2.22.3. Credit to Fluoroacetate working with Trend Micro's Zero Day Initiative. CVE-2019-6217 Versions affected: WebKitGTK+ before 2.22.5 and WPE WebKit before 2.22.3. Credit to Fluoroacetate working with Trend Micro's Zero Day Initiative, Proteas, Shrek_wzw, and Zhuo Liang of Qihoo 360 Nirvan Team. CVE-2019-6226 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Apple. CVE-2019-6227 Versions affected: WebKitGTK+ before 2.22.5 and WPE WebKit before 2.22.3. Credit to Qixun Zhao of Qihoo 360 Vulcan Team. CVE-2019-6229 Versions affected: WebKitGTK+ before 2.22.5 and WPE WebKit before 2.22.3. Credit to Ryan Pickren. CVE-2019-6233 Versions affected: WebKitGTK+ before 2.22.4 and WPE WebKit before 2.22.2. Credit to G. Geshev from MWR Labs working with Trend Micro's Zero Day Initiative. CVE-2019-6234 Versions affected: WebKitGTK+ before 2.22.4 and WPE WebKit before 2.22.2. Credit to G. Geshev from MWR Labs working with Trend Micro's Zero Day Initiative. We recommend updating to the latest stable versions of WebKitGTK+ and WPE WebKit. It is the best way to ensure that you are running safe versions of WebKit. Please check our websites for information about the latest stable releases. The WebKitGTK+ and WPE WebKit team, February 08, 2019

Trust: 3.87

sources: NVD: CVE-2019-6234 // JVNDB: JVNDB-2019-002224 // JVNDB: JVNDB-2019-001192 // ZDI: ZDI-19-123 // BID: 106691 // VULHUB: VHN-157669 // VULMON: CVE-2019-6234 // PACKETSTORM: 151332 // PACKETSTORM: 151283 // PACKETSTORM: 151282 // PACKETSTORM: 152086 // PACKETSTORM: 151592

AFFECTED PRODUCTS

vendor:webkitgtkmodel:webkitgtk\+scope:ltversion:2.22.6

Trust: 1.0

vendor:applemodel:icloudscope:ltversion:7.10

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:12.1.3

Trust: 1.0

vendor:applemodel:itunesscope:ltversion:12.9.3

Trust: 1.0

vendor:applemodel:safariscope:ltversion:12.0.3

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:12.1.2

Trust: 1.0

vendor:the webkitgtk teammodel:webkitgtk+scope: - version: -

Trust: 0.8

vendor:applemodel:icloudscope:ltversion:for windows 7.10 (windows 7 or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:12.1.3 (ipad air or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:12.1.3 (iphone 5s or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:12.1.3 (ipod touch first 6 generation )

Trust: 0.8

vendor:applemodel:itunesscope:ltversion:for windows 12.9.3 (windows 7 or later )

Trust: 0.8

vendor:applemodel:safariscope:ltversion:12.0.3 (macos high sierra 10.13.6)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:12.0.3 (macos mojave 10.14.3)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:12.0.3 (macos sierra 10.12.6)

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:12.1.2 (apple tv 4k)

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:12.1.2 (apple tv first 4 generation )

Trust: 0.8

vendor:applemodel:icloudscope:ltversion:for windows 7.10 earlier

Trust: 0.8

vendor:applemodel:iosscope:ltversion:12.1.3 earlier

Trust: 0.8

vendor:applemodel:macos high sierrascope:eqversion:(security update 2019-001 not applied )

Trust: 0.8

vendor:applemodel:macos mojavescope:ltversion:10.14.3 earlier

Trust: 0.8

vendor:applemodel:macos sierrascope:eqversion:(security update 2019-001 not applied )

Trust: 0.8

vendor:applemodel:safariscope:ltversion:12.0.3 earlier

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:12.1.2 earlier

Trust: 0.8

vendor:applemodel:watchosscope:ltversion:5.1.3 earlier

Trust: 0.8

vendor:applemodel:webkitscope: - version: -

Trust: 0.7

vendor:applemodel:iosscope:eqversion:30

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.1.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.3.2

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.2.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:7.6

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:8.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:7.9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:11.2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:10.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:8.0.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:11.4.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:10.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.1.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:11.2.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:12.1.1

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:6.2.2

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:11.2.1

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.1.4

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:11.4.1

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:8.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.1.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:10.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.3

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.2.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.2.6

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:9.1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:8.0.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:12.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.6

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.1.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:11.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.2.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:11.3.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.0.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:9.1.1

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:40

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:9.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.6

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.7

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.0.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:11.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.0.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:9

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:10.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:6.2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.1.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:12.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.2.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.0.5

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.2.4

Trust: 0.3

vendor:applemodel:iosscope:neversion:12.1.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.4.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:11.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:9.0.3

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.3.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:12.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:50

Trust: 0.3

vendor:applemodel:iosscope:eqversion:12.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:11.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:8.0.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:11.2.6

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:6.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:11.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.4

Trust: 0.3

vendor:applemodel:safariscope:neversion:12.0.3

Trust: 0.3

vendor:applemodel:icloudscope:neversion:7.10

Trust: 0.3

vendor:applemodel:safariscope:eqversion:8.0.8

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.0.1

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:tvosscope:neversion:12.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:11.0.3

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:0

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:11.3

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:12

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.5

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.1.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.5

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6

Trust: 0.3

vendor:applemodel:safariscope:eqversion:12

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:11

Trust: 0.3

vendor:applemodel:iosscope:eqversion:11.2.6

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:11

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.2.7

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.1.6

Trust: 0.3

vendor:applemodel:safariscope:eqversion:10.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.4

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:11.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:11.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:12

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.2.8

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:6.0.1

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:11.1

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:7.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:11

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:8.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:7.1.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:11.2.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:8.0.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:9.1.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.2.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.0.2

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:11.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:8.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:10.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:9.0.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:11.2.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:6.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:11.1

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:applemodel:icloudscope:eqversion:6.1.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.1

Trust: 0.3

sources: ZDI: ZDI-19-123 // BID: 106691 // JVNDB: JVNDB-2019-002224 // JVNDB: JVNDB-2019-001192 // NVD: CVE-2019-6234

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6234
value: HIGH

Trust: 1.0

NVD: CVE-2019-6234
value: HIGH

Trust: 0.8

ZDI: CVE-2019-6234
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201901-825
value: HIGH

Trust: 0.6

VULHUB: VHN-157669
value: MEDIUM

Trust: 0.1

VULMON: CVE-2019-6234
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6234
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-157669
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6234
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

ZDI: CVE-2019-6234
baseSeverity: HIGH
baseScore: 8.8
vectorString: AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-19-123 // VULHUB: VHN-157669 // VULMON: CVE-2019-6234 // JVNDB: JVNDB-2019-002224 // CNNVD: CNNVD-201901-825 // NVD: CVE-2019-6234

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-157669 // JVNDB: JVNDB-2019-002224 // NVD: CVE-2019-6234

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201901-825

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201901-825

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-002224

PATCH

title:HT209443url:https://support.apple.com/en-us/HT209443

Trust: 1.6

title:HT209447url:https://support.apple.com/en-us/HT209447

Trust: 1.6

title:HT209449url:https://support.apple.com/en-us/HT209449

Trust: 1.6

title:HT209451url:https://support.apple.com/en-us/HT209451

Trust: 1.6

title:HT209450url:https://support.apple.com/en-us/HT209450

Trust: 0.8

title:HT209447url:https://support.apple.com/ja-jp/HT209447

Trust: 0.8

title:HT209449url:https://support.apple.com/ja-jp/HT209449

Trust: 0.8

title:HT209450url:https://support.apple.com/ja-jp/HT209450

Trust: 0.8

title:HT209451url:https://support.apple.com/ja-jp/HT209451

Trust: 0.8

title:HT209443url:https://support.apple.com/ja-jp/HT209443

Trust: 0.8

title:Top Pageurl:https://webkit.org/

Trust: 0.8

title:About the security content of macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierraurl:https://support.apple.com/en-us/HT209446

Trust: 0.8

title:About the security content of watchOS 5.1.3url:https://support.apple.com/en-us/HT209448

Trust: 0.8

title:Apple has issued an update to correct this vulnerability.url:https://support.apple.com/kb/HT201222

Trust: 0.7

title:Multiple Apple product WebKit Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=88890

Trust: 0.6

sources: ZDI: ZDI-19-123 // JVNDB: JVNDB-2019-002224 // JVNDB: JVNDB-2019-001192 // CNNVD: CNNVD-201901-825

EXTERNAL IDS

db:NVDid:CVE-2019-6234

Trust: 4.1

db:BIDid:106691

Trust: 2.1

db:JVNid:JVNVU97670311

Trust: 1.6

db:JVNDBid:JVNDB-2019-002224

Trust: 0.8

db:JVNDBid:JVNDB-2019-001192

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-7204

Trust: 0.7

db:ZDIid:ZDI-19-123

Trust: 0.7

db:CNNVDid:CNNVD-201901-825

Trust: 0.7

db:PACKETSTORMid:152086

Trust: 0.7

db:AUSCERTid:ESB-2019.0604

Trust: 0.6

db:AUSCERTid:ESB-2019.0639

Trust: 0.6

db:VULHUBid:VHN-157669

Trust: 0.1

db:VULMONid:CVE-2019-6234

Trust: 0.1

db:PACKETSTORMid:151332

Trust: 0.1

db:PACKETSTORMid:151283

Trust: 0.1

db:PACKETSTORMid:151282

Trust: 0.1

db:PACKETSTORMid:151592

Trust: 0.1

sources: ZDI: ZDI-19-123 // VULHUB: VHN-157669 // VULMON: CVE-2019-6234 // BID: 106691 // JVNDB: JVNDB-2019-002224 // JVNDB: JVNDB-2019-001192 // PACKETSTORM: 151332 // PACKETSTORM: 151283 // PACKETSTORM: 151282 // PACKETSTORM: 152086 // PACKETSTORM: 151592 // CNNVD: CNNVD-201901-825 // NVD: CVE-2019-6234

REFERENCES

url:http://www.securityfocus.com/bid/106691

Trust: 3.1

url:https://security.gentoo.org/glsa/201903-12

Trust: 2.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-6234

Trust: 1.9

url:https://support.apple.com/ht209443

Trust: 1.8

url:https://support.apple.com/ht209447

Trust: 1.8

url:https://support.apple.com/ht209449

Trust: 1.8

url:https://support.apple.com/ht209450

Trust: 1.8

url:https://support.apple.com/ht209451

Trust: 1.8

url:https://jvn.jp/vu/jvnvu97670311/index.html

Trust: 1.6

url:https://support.apple.com/kb/ht201222

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6234

Trust: 0.8

url:https://www.suse.com/support/update/announcement/2019/suse-su-20190497-1.html

Trust: 0.6

url:https://www.suse.com/support/update/announcement/2019/suse-su-20190511-1.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/76318

Trust: 0.6

url:https://www.auscert.org.au/bulletins/76166

Trust: 0.6

url:https://packetstormsecurity.com/files/152086/gentoo-linux-security-advisory-201903-12.html

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-6226

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-6212

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-6216

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-6233

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-6215

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-6227

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-6229

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2019-6217

Trust: 0.5

url:https://support.apple.com/en-ie/ht209451

Trust: 0.3

url:https://support.apple.com/en-ie/ht209443

Trust: 0.3

url:https://support.apple.com/en-us/ht209450

Trust: 0.3

url:https://support.apple.com/en-ie/ht209449

Trust: 0.3

url:https://support.apple.com/en-ie/ht209447

Trust: 0.3

url:http://www.apple.com/ios/

Trust: 0.3

url:http://www.apple.com/safari/

Trust: 0.3

url:http://www.apple.com/accessibility/tvos/

Trust: 0.3

url:https://www.apple.com/icloud/

Trust: 0.3

url:http://www.webkit.org/

Trust: 0.3

url:https://lists.apple.com/archives/security-announce/2019/jan/msg00006.html

Trust: 0.3

url:https://www.apple.com/support/security/pgp/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-20346

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-20505

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-6235

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-20506

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6221

Trust: 0.1

url:https://www.apple.com/itunes/download/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6210

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6225

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6205

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6213

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6214

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6230

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6208

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6224

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6231

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6218

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6209

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-6228

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2019-0001.html

Trust: 0.1

url:https://webkitgtk.org/security.html

Trust: 0.1

url:https://wpewebkit.org/security/wsa-2019-0001.html

Trust: 0.1

url:https://wpewebkit.org/security/.

Trust: 0.1

sources: ZDI: ZDI-19-123 // VULHUB: VHN-157669 // VULMON: CVE-2019-6234 // BID: 106691 // JVNDB: JVNDB-2019-002224 // JVNDB: JVNDB-2019-001192 // PACKETSTORM: 151332 // PACKETSTORM: 151283 // PACKETSTORM: 151282 // PACKETSTORM: 152086 // PACKETSTORM: 151592 // CNNVD: CNNVD-201901-825 // NVD: CVE-2019-6234

CREDITS

G. Geshev from MWR Labs

Trust: 0.7

sources: ZDI: ZDI-19-123

SOURCES

db:ZDIid:ZDI-19-123
db:VULHUBid:VHN-157669
db:VULMONid:CVE-2019-6234
db:BIDid:106691
db:JVNDBid:JVNDB-2019-002224
db:JVNDBid:JVNDB-2019-001192
db:PACKETSTORMid:151332
db:PACKETSTORMid:151283
db:PACKETSTORMid:151282
db:PACKETSTORMid:152086
db:PACKETSTORMid:151592
db:CNNVDid:CNNVD-201901-825
db:NVDid:CVE-2019-6234

LAST UPDATE DATE

2024-09-18T23:07:55.326000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-19-123date:2019-01-25T00:00:00
db:VULHUBid:VHN-157669date:2020-08-24T00:00:00
db:VULMONid:CVE-2019-6234date:2020-08-24T00:00:00
db:BIDid:106691date:2019-01-22T00:00:00
db:JVNDBid:JVNDB-2019-002224date:2019-04-04T00:00:00
db:JVNDBid:JVNDB-2019-001192date:2019-01-24T00:00:00
db:CNNVDid:CNNVD-201901-825date:2020-08-25T00:00:00
db:NVDid:CVE-2019-6234date:2020-08-24T17:37:01.140

SOURCES RELEASE DATE

db:ZDIid:ZDI-19-123date:2019-01-25T00:00:00
db:VULHUBid:VHN-157669date:2019-03-05T00:00:00
db:VULMONid:CVE-2019-6234date:2019-03-05T00:00:00
db:BIDid:106691date:2019-01-22T00:00:00
db:JVNDBid:JVNDB-2019-002224date:2019-04-04T00:00:00
db:JVNDBid:JVNDB-2019-001192date:2019-01-24T00:00:00
db:PACKETSTORMid:151332date:2019-01-25T14:58:45
db:PACKETSTORMid:151283date:2019-01-23T21:28:00
db:PACKETSTORMid:151282date:2019-01-23T21:27:49
db:PACKETSTORMid:152086date:2019-03-14T16:23:59
db:PACKETSTORMid:151592date:2019-02-11T16:03:48
db:CNNVDid:CNNVD-201901-825date:2019-01-23T00:00:00
db:NVDid:CVE-2019-6234date:2019-03-05T16:29:03.027