{"metasploit": [{"lastseen": "2021-05-16T18:14:08", "description": "\n", "edition": 2, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "1976-01-01T00:00:00", "type": "metasploit", "title": "Apple iTunes security update for CVE-2017-7100", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7100"], "modified": "1976-01-01T00:00:00", "id": "MSF:ILITIES/APPLE-ITUNES-CVE-2017-7100/", "href": "", "sourceData": "", "sourceHref": "", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-05-16T18:14:26", "description": "\n", "edition": 2, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "1976-01-01T00:00:00", "type": "metasploit", "title": "Alpine Linux: CVE-2017-7100: webkit2gtk Multiple vulnerabilities", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7100"], "modified": "1976-01-01T00:00:00", "id": "MSF:ILITIES/ALPINE-LINUX-CVE-2017-7100/", "href": "", "sourceData": "", "sourceHref": "", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-05-16T18:14:45", "description": "\n", "edition": 2, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "1976-01-01T00:00:00", "type": "metasploit", "title": "Apple Safari security update for CVE-2017-7100", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7100"], "modified": "1976-01-01T00:00:00", "id": "MSF:ILITIES/APPLE-SAFARI-CVE-2017-7100/", "href": "", "sourceData": "", "sourceHref": "", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-05-16T18:14:26", "description": "\n", "edition": 2, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "1976-01-01T00:00:00", "type": "metasploit", "title": "SUSE: CVE-2017-7100: SUSE Linux Security Advisory", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7100"], "modified": "1976-01-01T00:00:00", "id": "MSF:ILITIES/SUSE-CVE-2017-7100/", "href": "", "sourceData": "", "sourceHref": "", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-05-16T18:14:07", "description": "\n", "edition": 2, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "1976-01-01T00:00:00", "type": "metasploit", "title": "Ubuntu: USN-3460-1 (CVE-2017-7100): WebKitGTK+ vulnerabilities", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7100"], "modified": "1976-01-01T00:00:00", "id": "MSF:ILITIES/UBUNTU-CVE-2017-7100/", "href": "", "sourceData": "", "sourceHref": "", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-05-16T18:14:15", "description": "\n", "edition": 2, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "1976-01-01T00:00:00", "type": "metasploit", "title": "Oracle Solaris 11: CVE-2017-7100 (11.4 GA)", "bulletinFamily": "exploit", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7100"], "modified": "1976-01-01T00:00:00", "id": "MSF:ILITIES/ORACLE-SOLARIS-CVE-2017-7100/", "href": "", "sourceData": "", "sourceHref": "", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2022-03-23T18:33:15", "description": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2017-10-23T01:29:00", "type": "cve", "title": "CVE-2017-7100", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7100"], "modified": "2019-03-08T16:06:00", "cpe": ["cpe:/a:apple:itunes:12.6.2", "cpe:/o:apple:tvos:10.2.2", "cpe:/o:apple:iphone_os:10.3.3", "cpe:/a:apple:icloud:6.9.1", "cpe:/a:apple:safari:10.1.2"], "id": "CVE-2017-7100", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7100", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:apple:itunes:12.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:10.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:10.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:icloud:6.9.1:*:*:*:*:*:*:*"]}], "ubuntucve": [{"lastseen": "2022-01-22T11:55:47", "description": "An issue was discovered in certain Apple products. iOS before 11 is\naffected. Safari before 11 is affected. iCloud before 7.0 on Windows is\naffected. iTunes before 12.7 on Windows is affected. tvOS before 11 is\naffected. The issue involves the \"WebKit\" component. It allows remote\nattackers to execute arbitrary code or cause a denial of service (memory\ncorruption and application crash) via a crafted web site.\n\n#### Notes\n\nAuthor| Note \n---|--- \n[jdstrand](<https://launchpad.net/~jdstrand>) | webkit receives limited support. For details, see https://wiki.ubuntu.com/SecurityTeam/FAQ#webkit webkit in Ubuntu uses the JavaScriptCore (JSC) engine, not V8\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-10-18T00:00:00", "type": "ubuntucve", "title": "CVE-2017-7100", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7100"], "modified": "2017-10-18T00:00:00", "id": "UB:CVE-2017-7100", "href": "https://ubuntu.com/security/CVE-2017-7100", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "debiancve": [{"lastseen": "2022-05-24T03:41:56", "description": "An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2017-10-23T01:29:00", "type": "debiancve", "title": "CVE-2017-7100", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7100"], "modified": "2017-10-23T01:29:00", "id": "DEBIANCVE:CVE-2017-7100", "href": "https://security-tracker.debian.org/tracker/CVE-2017-7100", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-08-19T12:35:12", "description": "A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": 8.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-10-24T00:00:00", "type": "nessus", "title": "Ubuntu 16.04 LTS / 17.04 : webkit2gtk vulnerabilities (USN-3460-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120"], "modified": "2019-09-18T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-4.0-18", "p-cpe:/a:canonical:ubuntu_linux:libwebkit2gtk-4.0-37", "cpe:/o:canonical:ubuntu_linux:16.04", "cpe:/o:canonical:ubuntu_linux:17.04"], "id": "UBUNTU_USN-3460-1.NASL", "href": "https://www.tenable.com/plugins/nessus/104121", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-3460-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(104121);\n script_version(\"3.7\");\n script_cvs_date(\"Date: 2019/09/18 12:31:47\");\n\n script_cve_id(\"CVE-2017-7087\", \"CVE-2017-7089\", \"CVE-2017-7090\", \"CVE-2017-7091\", \"CVE-2017-7092\", \"CVE-2017-7093\", \"CVE-2017-7095\", \"CVE-2017-7096\", \"CVE-2017-7098\", \"CVE-2017-7100\", \"CVE-2017-7102\", \"CVE-2017-7104\", \"CVE-2017-7107\", \"CVE-2017-7109\", \"CVE-2017-7111\", \"CVE-2017-7117\", \"CVE-2017-7120\");\n script_xref(name:\"USN\", value:\"3460-1\");\n\n script_name(english:\"Ubuntu 16.04 LTS / 17.04 : webkit2gtk vulnerabilities (USN-3460-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A large number of security issues were discovered in the WebKitGTK+\nWeb and JavaScript engines. If a user were tricked into viewing a\nmalicious website, a remote attacker could exploit a variety of issues\nrelated to web browser security, including cross-site scripting\nattacks, denial of service attacks, and arbitrary code execution.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/3460-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected libjavascriptcoregtk-4.0-18 and / or\nlibwebkit2gtk-4.0-37 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-4.0-18\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libwebkit2gtk-4.0-37\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:17.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/10/23\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(16\\.04|17\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 16.04 / 17.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"16.04\", pkgname:\"libjavascriptcoregtk-4.0-18\", pkgver:\"2.18.0-0ubuntu0.16.04.2\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"libwebkit2gtk-4.0-37\", pkgver:\"2.18.0-0ubuntu0.16.04.2\")) flag++;\nif (ubuntu_check(osver:\"17.04\", pkgname:\"libjavascriptcoregtk-4.0-18\", pkgver:\"2.18.0-0ubuntu0.17.04.2\")) flag++;\nif (ubuntu_check(osver:\"17.04\", pkgname:\"libwebkit2gtk-4.0-37\", pkgver:\"2.18.0-0ubuntu0.17.04.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libjavascriptcoregtk-4.0-18 / libwebkit2gtk-4.0-37\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-16T13:28:53", "description": "The version of Apple iTunes installed on the remote Windows host is prior to 12.7. It is, therefore, affected by multiple vulnerabilities in webkit.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {"score": 8.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-09-27T00:00:00", "type": "nessus", "title": "Apple iTunes < 12.7 WebKit Multiple Vulnerabilities (uncredentialed check)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-7081", "CVE-2017-7087", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120"], "modified": "2019-11-12T00:00:00", "cpe": ["cpe:/a:apple:itunes"], "id": "ITUNES_12_7_BANNER.NASL", "href": "https://www.tenable.com/plugins/nessus/103507", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(103507);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2019/11/12\");\n\n script_cve_id(\n \"CVE-2017-7081\",\n \"CVE-2017-7087\",\n \"CVE-2017-7090\",\n \"CVE-2017-7091\",\n \"CVE-2017-7092\",\n \"CVE-2017-7093\",\n \"CVE-2017-7094\",\n \"CVE-2017-7095\",\n \"CVE-2017-7096\",\n \"CVE-2017-7098\",\n \"CVE-2017-7099\",\n \"CVE-2017-7100\",\n \"CVE-2017-7102\",\n \"CVE-2017-7104\",\n \"CVE-2017-7107\",\n \"CVE-2017-7109\",\n \"CVE-2017-7111\",\n \"CVE-2017-7117\",\n \"CVE-2017-7120\"\n );\n script_bugtraq_id(\n 100985,\n 100986,\n 100994,\n 100995,\n 100998,\n 101005,\n 101006\n );\n script_xref(name:\"APPLE-SA\", value:\"APPLE-SA-2017-09-25-7\");\n\n script_name(english:\"Apple iTunes < 12.7 WebKit Multiple Vulnerabilities (uncredentialed check)\");\n script_summary(english:\"Checks the version of iTunes on Windows.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"An application installed on the remote host is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Apple iTunes installed on the remote Windows host is\nprior to 12.7. It is, therefore, affected by multiple vulnerabilities\nin webkit.\n\nNote that Nessus has not tested for this issue but has instead relied\nonly on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.apple.com/en-us/HT208141\");\n # https://lists.apple.com/archives/security-announce/2017/Sep/msg00011.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?83c17945\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Apple iTunes version 12.7 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-7120\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/09/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/09/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/09/27\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:apple:itunes\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Peer-To-Peer File Sharing\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"itunes_sharing.nasl\");\n script_require_keys(\"iTunes/sharing\");\n script_require_ports(\"Services/www\", 3689);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"http.inc\");\n\nport = get_http_port(default:3689, embedded:TRUE, ignore_broken:TRUE);\n\nget_kb_item_or_exit(\"iTunes/\" + port + \"/enabled\");\n\ntype = get_kb_item_or_exit(\"iTunes/\" + port + \"/type\");\nsource = get_kb_item_or_exit(\"iTunes/\" + port + \"/source\");\nversion = get_kb_item_or_exit(\"iTunes/\" + port + \"/version\");\n\nif (type != 'Windows') audit(AUDIT_OS_NOT, \"Windows\");\n\nfixed_version = \"12.7\";\n\nif (ver_compare(ver:version, fix:fixed_version, strict:FALSE) < 0)\n{\n report = '\\n Version source : ' + source +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fixed_version +\n '\\n';\n security_report_v4(port:port, extra:report, severity:SECURITY_WARNING);\n}\nelse audit(AUDIT_LISTEN_NOT_VULN, \"iTunes\", port, version);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-16T13:28:34", "description": "The version of Apple iTunes installed on the remote Windows host is prior to 12.7. It is, therefore, affected by multiple vulnerabilities in webkit.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {"score": 8.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-09-27T00:00:00", "type": "nessus", "title": "Apple iTunes < 12.7 WebKit Multiple Vulnerabilities (credentialed check)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-7081", "CVE-2017-7087", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120"], "modified": "2019-11-12T00:00:00", "cpe": ["cpe:/a:apple:itunes"], "id": "ITUNES_12_7.NASL", "href": "https://www.tenable.com/plugins/nessus/103506", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(103506);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2019/11/12\");\n\n script_cve_id(\n \"CVE-2017-7081\",\n \"CVE-2017-7087\",\n \"CVE-2017-7090\",\n \"CVE-2017-7091\",\n \"CVE-2017-7092\",\n \"CVE-2017-7093\",\n \"CVE-2017-7094\",\n \"CVE-2017-7095\",\n \"CVE-2017-7096\",\n \"CVE-2017-7098\",\n \"CVE-2017-7099\",\n \"CVE-2017-7100\",\n \"CVE-2017-7102\",\n \"CVE-2017-7104\",\n \"CVE-2017-7107\",\n \"CVE-2017-7109\",\n \"CVE-2017-7111\",\n \"CVE-2017-7117\",\n \"CVE-2017-7120\"\n );\n script_bugtraq_id(\n 100985,\n 100986,\n 100994,\n 100995,\n 100998,\n 101005,\n 101006\n );\n script_xref(name:\"APPLE-SA\", value:\"APPLE-SA-2017-09-25-7\");\n\n script_name(english:\"Apple iTunes < 12.7 WebKit Multiple Vulnerabilities (credentialed check)\");\n script_summary(english:\"Checks the version of iTunes on Windows.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"An application installed on the remote host is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Apple iTunes installed on the remote Windows host is\nprior to 12.7. It is, therefore, affected by multiple vulnerabilities \nin webkit.\n\nNote that Nessus has not tested for this issue but has instead relied\nonly on the application's self-reported version number.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.apple.com/en-us/HT208141\");\n # https://lists.apple.com/archives/security-announce/2017/Sep/msg00011.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?83c17945\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Apple iTunes version 12.7 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-7120\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/09/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/09/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/09/27\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:apple:itunes\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"itunes_detect.nasl\");\n script_require_keys(\"installed_sw/iTunes Version\", \"SMB/Registry/Enumerated\");\n\n exit(0);\n}\n\ninclude(\"vcf.inc\");\n\n# Ensure this is Windows\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\n\napp_info = vcf::get_app_info(app:\"iTunes Version\", win_local:TRUE);\n\nconstraints = [{\"fixed_version\" : \"12.7\"}];\n\nvcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING, flags:{xss:true});\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-16T13:29:05", "description": "The version of Apple Safari installed on the remote macOS or Mac OS X host is prior to 11.0. It is, therefore, affected by multiple vulnerabilities as described in the HT208116 security advisory.", "cvss3": {"score": 8.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2017-09-20T00:00:00", "type": "nessus", "title": "macOS : Apple Safari < 11.0 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-7081", "CVE-2017-7085", "CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7106", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7142", "CVE-2017-7144"], "modified": "2019-11-12T00:00:00", "cpe": ["cpe:/a:apple:safari"], "id": "MACOSX_SAFARI11_0.NASL", "href": "https://www.tenable.com/plugins/nessus/103360", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(103360);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2019/11/12\");\n\n script_cve_id(\n \"CVE-2017-7081\",\n \"CVE-2017-7085\",\n \"CVE-2017-7087\",\n \"CVE-2017-7089\",\n \"CVE-2017-7090\",\n \"CVE-2017-7091\",\n \"CVE-2017-7092\",\n \"CVE-2017-7093\",\n \"CVE-2017-7094\",\n \"CVE-2017-7095\",\n \"CVE-2017-7096\",\n \"CVE-2017-7098\",\n \"CVE-2017-7099\",\n \"CVE-2017-7100\",\n \"CVE-2017-7102\",\n \"CVE-2017-7104\",\n \"CVE-2017-7106\",\n \"CVE-2017-7107\",\n \"CVE-2017-7109\",\n \"CVE-2017-7111\",\n \"CVE-2017-7117\",\n \"CVE-2017-7120\",\n \"CVE-2017-7142\",\n \"CVE-2017-7144\"\n );\n script_xref(name:\"APPLE-SA\", value:\"APPLE-SA-2017-09-19-2\");\n\n script_name(english:\"macOS : Apple Safari < 11.0 Multiple Vulnerabilities\");\n script_summary(english:\"Checks the Safari version.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"A web browser installed on the remote macOS or Mac OS X host is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Apple Safari installed on the remote macOS or Mac OS X\nhost is prior to 11.0. It is, therefore, affected by multiple\nvulnerabilities as described in the HT208116 security advisory.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.apple.com/en-us/HT208116\");\n # https://lists.apple.com/archives/security-announce/2017/Sep/msg00000.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?8e4748a9\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Apple Safari version 11.0 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-7120\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/09/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/09/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/09/20\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:apple:safari\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_Safari31.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/MacOSX/Version\", \"MacOSX/Safari/Installed\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nos = get_kb_item(\"Host/MacOSX/Version\");\nif (!os) audit(AUDIT_OS_NOT, \"Mac OS X or macOS\");\n\nif (!preg(pattern:\"Mac OS X 10\\.(11|12)([^0-9]|$)\", string:os)) audit(AUDIT_OS_NOT, \"Mac OS X El Capitan 10.11 / macOS Sierra 10.12\");\n\ninstalled = get_kb_item_or_exit(\"MacOSX/Safari/Installed\", exit_code:0);\npath = get_kb_item_or_exit(\"MacOSX/Safari/Path\", exit_code:1);\nversion = get_kb_item_or_exit(\"MacOSX/Safari/Version\", exit_code:1);\n\nfixed_version = \"11.0\";\n\nif (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)\n{\n report = report_items_str(\n report_items:make_array(\n \"Path\", path,\n \"Installed version\", version,\n \"Fixed version\", fixed_version\n ),\n ordered_fields:make_list(\"Path\", \"Installed version\", \"Fixed version\")\n );\n security_report_v4(port:0, severity:SECURITY_WARNING, extra:report, xss:true);\n}\nelse audit(AUDIT_INST_PATH_NOT_VULN, \"Safari\", version, path);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T12:27:14", "description": "The version of Apple Safari installed on the remote host is prior to 11.0. It is, therefore, affected by multiple vulnerabilities as described in the HT208116 security advisory.", "cvss3": {"score": 4.7, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N"}, "published": "2019-04-08T00:00:00", "type": "nessus", "title": "Apple Safari < 11.0 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-7081", "CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7142", "CVE-2017-7106", "CVE-2017-7085", "CVE-2017-7144"], "modified": "2019-04-08T00:00:00", "cpe": ["cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*"], "id": "700499.PRM", "href": "https://www.tenable.com/plugins/nnm/700499", "sourceData": "Binary data 700499.prm", "cvss": {"score": 4.3, "vector": "CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2022-05-13T15:40:29", "description": "According to its banner, the version of Apple TV on the remote device is prior to 11. It is, therefore, affected by multiple vulnerabilities as described in the HT208113 security advisory.\n\nNote that only 4th generation models are affected by these vulnerabilities.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-09-22T00:00:00", "type": "nessus", "title": "Apple TV < 11 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-11120", "CVE-2017-11121", "CVE-2017-7080", "CVE-2017-7081", "CVE-2017-7083", "CVE-2017-7086", "CVE-2017-7087", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7103", "CVE-2017-7104", "CVE-2017-7105", "CVE-2017-7107", "CVE-2017-7108", "CVE-2017-7109", "CVE-2017-7110", "CVE-2017-7111", "CVE-2017-7112", "CVE-2017-7114", "CVE-2017-7115", "CVE-2017-7116", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7127", "CVE-2017-7128", "CVE-2017-7129", "CVE-2017-7130"], "modified": "2019-11-12T00:00:00", "cpe": ["cpe:/a:apple:apple_tv"], "id": "APPLETV_11.NASL", "href": "https://www.tenable.com/plugins/nessus/103419", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(103419);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/11/12\");\n\n script_cve_id(\n \"CVE-2017-7080\",\n \"CVE-2017-7081\",\n \"CVE-2017-7083\",\n \"CVE-2017-7086\",\n \"CVE-2017-7087\",\n \"CVE-2017-7090\",\n \"CVE-2017-7091\",\n \"CVE-2017-7092\",\n \"CVE-2017-7093\",\n \"CVE-2017-7094\",\n \"CVE-2017-7095\",\n \"CVE-2017-7096\",\n \"CVE-2017-7098\",\n \"CVE-2017-7099\",\n \"CVE-2017-7100\",\n \"CVE-2017-7102\",\n \"CVE-2017-7103\",\n \"CVE-2017-7104\",\n \"CVE-2017-7105\",\n \"CVE-2017-7107\",\n \"CVE-2017-7108\",\n \"CVE-2017-7109\",\n \"CVE-2017-7110\",\n \"CVE-2017-7111\",\n \"CVE-2017-7112\",\n \"CVE-2017-7114\",\n \"CVE-2017-7115\",\n \"CVE-2017-7116\",\n \"CVE-2017-7117\",\n \"CVE-2017-7120\",\n \"CVE-2017-7127\",\n \"CVE-2017-7128\",\n \"CVE-2017-7129\",\n \"CVE-2017-7130\",\n \"CVE-2017-11120\",\n \"CVE-2017-11121\"\n );\n script_bugtraq_id(\n 100924,\n 100927,\n 100984,\n 100985,\n 100986,\n 100987,\n 100990,\n 100992,\n 100994,\n 100995,\n 100998,\n 101005,\n 101006\n );\n\n script_name(english:\"Apple TV < 11 Multiple Vulnerabilities\");\n script_summary(english:\"Checks the build number.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Apple TV device is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its banner, the version of Apple TV on the remote device\nis prior to 11. It is, therefore, affected by multiple vulnerabilities\nas described in the HT208113 security advisory.\n\nNote that only 4th generation models are affected by these\nvulnerabilities.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.apple.com/en-us/HT208113\");\n # https://lists.apple.com/archives/security-announce/2017/Sep/msg00004.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?27cd33f6\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Apple TV version 11 or later. Note that this update is only\navailable for 4th generation models.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-11121\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/09/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/09/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/09/22\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:apple:apple_tv\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Misc.\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"appletv_version.nasl\");\n script_require_keys(\"AppleTV/Version\", \"AppleTV/Model\", \"AppleTV/URL\", \"AppleTV/Port\");\n script_require_ports(\"Services/www\", 7000);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"appletv_func.inc\");\n\nurl = get_kb_item('AppleTV/URL');\nif (empty_or_null(url)) exit(0, 'Cannot determine Apple TV URL.');\nport = get_kb_item('AppleTV/Port');\nif (empty_or_null(port)) exit(0, 'Cannot determine Apple TV port.');\n\nbuild = get_kb_item('AppleTV/Version');\nif (empty_or_null(build)) audit(AUDIT_UNKNOWN_DEVICE_VER, 'Apple TV');\n\nmodel = get_kb_item('AppleTV/Model');\nif (empty_or_null(model)) exit(0, 'Cannot determine Apple TV model.');\n\nfixed_build = \"15J381\";\ntvos_ver = '11';\n\n# determine gen from the model\ngen = APPLETV_MODEL_GEN[model];\n\nappletv_check_version(\n build : build,\n fix : fixed_build,\n affected_gen : 4,\n fix_tvos_ver : tvos_ver,\n model : model,\n gen : gen,\n port : port,\n url : url,\n severity : SECURITY_HOLE\n);\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-04-08T14:51:39", "description": "The WebKit team reports many vulnerabilities.\n\nPlease reference the CVE/URL list for details.", "cvss3": {"score": 8.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-03-29T00:00:00", "type": "nessus", "title": "FreeBSD : webkit2-gtk3 -- multiple vulnerabilities (1ce95bc7-3278-11e8-b527-00012e582166) (Spectre)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-13783", "CVE-2017-13784", "CVE-2017-13785", "CVE-2017-13788", "CVE-2017-13791", "CVE-2017-13792", "CVE-2017-13794", "CVE-2017-13795", "CVE-2017-13796", "CVE-2017-13798", "CVE-2017-13802", "CVE-2017-13803", "CVE-2017-13856", "CVE-2017-13866", "CVE-2017-13870", "CVE-2017-13884", "CVE-2017-13885", "CVE-2017-5715", "CVE-2017-5753", "CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7153", "CVE-2017-7156", "CVE-2017-7157", "CVE-2017-7160", "CVE-2017-7161", "CVE-2017-7165", "CVE-2018-4088", "CVE-2018-4089", "CVE-2018-4096"], "modified": "2019-07-10T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:webkit2-gtk3", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_1CE95BC7327811E8B52700012E582166.NASL", "href": "https://www.tenable.com/plugins/nessus/108703", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2019 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(108703);\n script_version(\"1.7\");\n script_cvs_date(\"Date: 2019/07/10 16:04:13\");\n\n script_cve_id(\"CVE-2017-13783\", \"CVE-2017-13784\", \"CVE-2017-13785\", \"CVE-2017-13788\", \"CVE-2017-13791\", \"CVE-2017-13792\", \"CVE-2017-13794\", \"CVE-2017-13795\", \"CVE-2017-13796\", \"CVE-2017-13798\", \"CVE-2017-13802\", \"CVE-2017-13803\", \"CVE-2017-13856\", \"CVE-2017-13866\", \"CVE-2017-13870\", \"CVE-2017-13884\", \"CVE-2017-13885\", \"CVE-2017-5715\", \"CVE-2017-5753\", \"CVE-2017-7087\", \"CVE-2017-7089\", \"CVE-2017-7090\", \"CVE-2017-7091\", \"CVE-2017-7092\", \"CVE-2017-7093\", \"CVE-2017-7095\", \"CVE-2017-7096\", \"CVE-2017-7098\", \"CVE-2017-7100\", \"CVE-2017-7102\", \"CVE-2017-7104\", \"CVE-2017-7107\", \"CVE-2017-7109\", \"CVE-2017-7111\", \"CVE-2017-7117\", \"CVE-2017-7120\", \"CVE-2017-7153\", \"CVE-2017-7156\", \"CVE-2017-7157\", \"CVE-2017-7160\", \"CVE-2017-7161\", \"CVE-2017-7165\", \"CVE-2018-4088\", \"CVE-2018-4089\", \"CVE-2018-4096\");\n script_xref(name:\"IAVA\", value:\"2018-A-0020\");\n\n script_name(english:\"FreeBSD : webkit2-gtk3 -- multiple vulnerabilities (1ce95bc7-3278-11e8-b527-00012e582166) (Spectre)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The WebKit team reports many vulnerabilities.\n\nPlease reference the CVE/URL list for details.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://webkitgtk.org/security/WSA-2017-0008.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://webkitgtk.org/security/WSA-2017-0009.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://webkitgtk.org/security/WSA-2017-0010.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://webkitgtk.org/security/WSA-2018-0001.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://webkitgtk.org/security/WSA-2018-0002.html\"\n );\n # https://vuxml.freebsd.org/freebsd/1ce95bc7-3278-11e8-b527-00012e582166.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2cac8e99\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:webkit2-gtk3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/10/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/03/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/03/29\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"webkit2-gtk3>=2.16.6<2.20.0\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T12:27:08", "description": "The version of Apple iOS running on the mobile device is prior to 11. It is, therefore, affected by multiple vulnerabilities as described in the HT208112 security advisory.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-04-17T00:00:00", "type": "nessus", "title": "Apple iOS < 11.0 Multiple Vulnerabilities (APPLE-SA:APPLE-SA-2017-09-19-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-7081", "CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7105", "CVE-2017-11120", "CVE-2017-11121", "CVE-2017-7133", "CVE-2017-7078", "CVE-2017-7086", "CVE-2017-7146", "CVE-2017-7127", "CVE-2017-7106", "CVE-2017-7083", "CVE-2017-7114", "CVE-2017-7080", "CVE-2017-7128", "CVE-2017-7129", "CVE-2017-7130", "CVE-2017-7103", "CVE-2017-7108", "CVE-2017-7110", "CVE-2017-7112", "CVE-2017-7116", "CVE-2017-7131", "CVE-2017-7088", "CVE-2017-7072", "CVE-2017-7140", "CVE-2017-7148", "CVE-2017-7097", "CVE-2017-7118", "CVE-2017-7139", "CVE-2017-7085", "CVE-2017-7145", "CVE-2017-7144", "CVE-2017-7115"], "modified": "2019-04-17T00:00:00", "cpe": ["cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"], "id": "700541.PRM", "href": "https://www.tenable.com/plugins/nnm/700541", "sourceData": "Binary data 700541.prm", "cvss": {"score": 10, "vector": "CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-04-08T14:47:34", "description": "This update for webkit2gtk3 fixes the following issues :\n\nUpdate to version 2.18.5 :\n\n + Disable SharedArrayBuffers from Web API.\n\n + Reduce the precision of 'high' resolution time to 1ms.\n\n + bsc#1075419 - Security fixes: includes improvements to mitigate the effects of Spectre and Meltdown (CVE-2017-5753 and CVE-2017-5715).\n\nUpdate to version 2.18.4 :\n\n + Make WebDriver implementation more spec compliant.\n\n + Fix a bug when trying to remove cookies before a web process is spawned.\n\n + WebKitWebDriver process no longer links to libjavascriptcoregtk.\n\n + Fix several memory leaks in GStreamer media backend.\n\n + bsc#1073654 - Security fixes: CVE-2017-13866, CVE-2017-13870, CVE-2017-7156, CVE-2017-13856.\n\nUpdate to version 2.18.3 :\n\n + Improve calculation of font metrics to prevent scrollbars from being shown unnecessarily in some cases.\n\n + Fix handling of null capabilities in WebDriver implementation.\n\n + Security fixes: CVE-2017-13798, CVE-2017-13788, CVE-2017-13803.\n\nUpdate to version 2.18.2 :\n\n + Fix rendering of arabic text.\n\n + Fix a crash in the web process when decoding GIF images.\n\n + Fix rendering of wind in Windy.com.\n\n + Fix several crashes and rendering issues.\n\nUpdate to version 2.18.1 :\n\n + Improve performance of GIF animations.\n\n + Fix garbled display in GMail.\n\n + Fix rendering of several material design icons when using the web font.\n\n + Fix flickering when resizing the window in Wayland.\n\n + Prevent default kerberos authentication credentials from being used in ephemeral sessions.\n\n + Fix a crash when webkit_web_resource_get_data() is cancelled.\n\n + Correctly handle touchmove and touchend events in WebKitWebView.\n\n + Fix the build with enchant 2.1.1.\n\n + Fix the build in HPPA and Alpha.\n\n + Fix several crashes and rendering issues.\n\n + Security fixes: CVE-2017-7081, CVE-2017-7087, CVE-2017-7089, CVE-2017-7090, CVE-2017-7091, CVE-2017-7092, CVE-2017-7093, CVE-2017-7094, CVE-2017-7095, CVE-2017-7096, CVE-2017-7098, CVE-2017-7099, CVE-2017-7100, CVE-2017-7102, CVE-2017-7104, CVE-2017-7107, CVE-2017-7109, CVE-2017-7111, CVE-2017-7117, CVE-2017-7120, CVE-2017-7142.\n\n - Enable gold linker on s390/s390x on SLE15/Tumbleweed.\n\nThis update was imported from the SUSE:SLE-12-SP2:Update update project.", "cvss3": {"score": 8.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-02-01T00:00:00", "type": "nessus", "title": "openSUSE Security Update : webkit2gtk3 (openSUSE-2018-118) (Meltdown) (Spectre)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2016-4692", "CVE-2016-4743", "CVE-2016-7586", "CVE-2016-7587", "CVE-2016-7589", "CVE-2016-7592", "CVE-2016-7598", "CVE-2016-7599", "CVE-2016-7610", "CVE-2016-7623", "CVE-2016-7632", "CVE-2016-7635", "CVE-2016-7639", "CVE-2016-7641", "CVE-2016-7645", "CVE-2016-7652", "CVE-2016-7654", "CVE-2016-7656", "CVE-2017-13788", "CVE-2017-13798", "CVE-2017-13803", "CVE-2017-13856", "CVE-2017-13866", "CVE-2017-13870", "CVE-2017-2350", "CVE-2017-2354", "CVE-2017-2355", "CVE-2017-2356", "CVE-2017-2362", "CVE-2017-2363", "CVE-2017-2364", "CVE-2017-2365", "CVE-2017-2366", "CVE-2017-2369", "CVE-2017-2371", "CVE-2017-2373", "CVE-2017-2496", "CVE-2017-2510", "CVE-2017-2539", "CVE-2017-5715", "CVE-2017-5753", "CVE-2017-5754", "CVE-2017-7006", "CVE-2017-7011", "CVE-2017-7012", "CVE-2017-7018", "CVE-2017-7019", "CVE-2017-7020", "CVE-2017-7030", "CVE-2017-7034", "CVE-2017-7037", "CVE-2017-7038", "CVE-2017-7039", "CVE-2017-7040", "CVE-2017-7041", "CVE-2017-7042", "CVE-2017-7043", "CVE-2017-7046", "CVE-2017-7048", "CVE-2017-7049", "CVE-2017-7052", "CVE-2017-7055", "CVE-2017-7056", "CVE-2017-7059", "CVE-2017-7061", "CVE-2017-7064", "CVE-2017-7081", "CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7142", "CVE-2017-7156", "CVE-2017-7157"], "modified": "2021-01-19T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:libjavascriptcoregtk-4_0-18", "p-cpe:/a:novell:opensuse:libjavascriptcoregtk-4_0-18-32bit", "p-cpe:/a:novell:opensuse:libjavascriptcoregtk-4_0-18-debuginfo", "p-cpe:/a:novell:opensuse:libjavascriptcoregtk-4_0-18-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libwebkit2gtk-4_0-37", "p-cpe:/a:novell:opensuse:libwebkit2gtk-4_0-37-32bit", "p-cpe:/a:novell:opensuse:libwebkit2gtk-4_0-37-debuginfo", "p-cpe:/a:novell:opensuse:libwebkit2gtk-4_0-37-debuginfo-32bit", "p-cpe:/a:novell:opensuse:libwebkit2gtk3-lang", "p-cpe:/a:novell:opensuse:typelib-1_0-JavaScriptCore-4_0", "p-cpe:/a:novell:opensuse:typelib-1_0-WebKit2-4_0", "p-cpe:/a:novell:opensuse:typelib-1_0-WebKit2WebExtension-4_0", "p-cpe:/a:novell:opensuse:webkit-jsc-4", "p-cpe:/a:novell:opensuse:webkit-jsc-4-debuginfo", "p-cpe:/a:novell:opensuse:webkit2gtk-4_0-injected-bundles", "p-cpe:/a:novell:opensuse:webkit2gtk-4_0-injected-bundles-debuginfo", "p-cpe:/a:novell:opensuse:webkit2gtk3-debugsource", "p-cpe:/a:novell:opensuse:webkit2gtk3-devel", "p-cpe:/a:novell:opensuse:webkit2gtk3-plugin-process-gtk2", "p-cpe:/a:novell:opensuse:webkit2gtk3-plugin-process-gtk2-debuginfo", "cpe:/o:novell:opensuse:42.3"], "id": "OPENSUSE-2018-118.NASL", "href": "https://www.tenable.com/plugins/nessus/106549", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2018-118.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(106549);\n script_version(\"3.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2016-4692\", \"CVE-2016-4743\", \"CVE-2016-7586\", \"CVE-2016-7587\", \"CVE-2016-7589\", \"CVE-2016-7592\", \"CVE-2016-7598\", \"CVE-2016-7599\", \"CVE-2016-7610\", \"CVE-2016-7623\", \"CVE-2016-7632\", \"CVE-2016-7635\", \"CVE-2016-7639\", \"CVE-2016-7641\", \"CVE-2016-7645\", \"CVE-2016-7652\", \"CVE-2016-7654\", \"CVE-2016-7656\", \"CVE-2017-13788\", \"CVE-2017-13798\", \"CVE-2017-13803\", \"CVE-2017-13856\", \"CVE-2017-13866\", \"CVE-2017-13870\", \"CVE-2017-2350\", \"CVE-2017-2354\", \"CVE-2017-2355\", \"CVE-2017-2356\", \"CVE-2017-2362\", \"CVE-2017-2363\", \"CVE-2017-2364\", \"CVE-2017-2365\", \"CVE-2017-2366\", \"CVE-2017-2369\", \"CVE-2017-2371\", \"CVE-2017-2373\", \"CVE-2017-2496\", \"CVE-2017-2510\", \"CVE-2017-2539\", \"CVE-2017-5715\", \"CVE-2017-5753\", \"CVE-2017-5754\", \"CVE-2017-7006\", \"CVE-2017-7011\", \"CVE-2017-7012\", \"CVE-2017-7018\", \"CVE-2017-7019\", \"CVE-2017-7020\", \"CVE-2017-7030\", \"CVE-2017-7034\", \"CVE-2017-7037\", \"CVE-2017-7038\", \"CVE-2017-7039\", \"CVE-2017-7040\", \"CVE-2017-7041\", \"CVE-2017-7042\", \"CVE-2017-7043\", \"CVE-2017-7046\", \"CVE-2017-7048\", \"CVE-2017-7049\", \"CVE-2017-7052\", \"CVE-2017-7055\", \"CVE-2017-7056\", \"CVE-2017-7059\", \"CVE-2017-7061\", \"CVE-2017-7064\", \"CVE-2017-7081\", \"CVE-2017-7087\", \"CVE-2017-7089\", \"CVE-2017-7090\", \"CVE-2017-7091\", \"CVE-2017-7092\", \"CVE-2017-7093\", \"CVE-2017-7094\", \"CVE-2017-7095\", \"CVE-2017-7096\", \"CVE-2017-7098\", \"CVE-2017-7099\", \"CVE-2017-7100\", \"CVE-2017-7102\", \"CVE-2017-7104\", \"CVE-2017-7107\", \"CVE-2017-7109\", \"CVE-2017-7111\", \"CVE-2017-7117\", \"CVE-2017-7120\", \"CVE-2017-7142\", \"CVE-2017-7156\", \"CVE-2017-7157\");\n script_xref(name:\"IAVA\", value:\"2018-A-0019\");\n script_xref(name:\"IAVA\", value:\"2018-A-0020\");\n\n script_name(english:\"openSUSE Security Update : webkit2gtk3 (openSUSE-2018-118) (Meltdown) (Spectre)\");\n script_summary(english:\"Check for the openSUSE-2018-118 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for webkit2gtk3 fixes the following issues :\n\nUpdate to version 2.18.5 :\n\n + Disable SharedArrayBuffers from Web API.\n\n + Reduce the precision of 'high' resolution time to 1ms.\n\n + bsc#1075419 - Security fixes: includes improvements to\n mitigate the effects of Spectre and Meltdown\n (CVE-2017-5753 and CVE-2017-5715).\n\nUpdate to version 2.18.4 :\n\n + Make WebDriver implementation more spec compliant.\n\n + Fix a bug when trying to remove cookies before a web\n process is spawned.\n\n + WebKitWebDriver process no longer links to\n libjavascriptcoregtk.\n\n + Fix several memory leaks in GStreamer media backend.\n\n + bsc#1073654 - Security fixes: CVE-2017-13866,\n CVE-2017-13870, CVE-2017-7156, CVE-2017-13856.\n\nUpdate to version 2.18.3 :\n\n + Improve calculation of font metrics to prevent\n scrollbars from being shown unnecessarily in some cases.\n\n + Fix handling of null capabilities in WebDriver\n implementation.\n\n + Security fixes: CVE-2017-13798, CVE-2017-13788,\n CVE-2017-13803.\n\nUpdate to version 2.18.2 :\n\n + Fix rendering of arabic text.\n\n + Fix a crash in the web process when decoding GIF images.\n\n + Fix rendering of wind in Windy.com.\n\n + Fix several crashes and rendering issues.\n\nUpdate to version 2.18.1 :\n\n + Improve performance of GIF animations.\n\n + Fix garbled display in GMail.\n\n + Fix rendering of several material design icons when\n using the web font.\n\n + Fix flickering when resizing the window in Wayland.\n\n + Prevent default kerberos authentication credentials from\n being used in ephemeral sessions.\n\n + Fix a crash when webkit_web_resource_get_data() is\n cancelled.\n\n + Correctly handle touchmove and touchend events in\n WebKitWebView.\n\n + Fix the build with enchant 2.1.1.\n\n + Fix the build in HPPA and Alpha.\n\n + Fix several crashes and rendering issues.\n\n + Security fixes: CVE-2017-7081, CVE-2017-7087,\n CVE-2017-7089, CVE-2017-7090, CVE-2017-7091,\n CVE-2017-7092, CVE-2017-7093, CVE-2017-7094,\n CVE-2017-7095, CVE-2017-7096, CVE-2017-7098,\n CVE-2017-7099, CVE-2017-7100, CVE-2017-7102,\n CVE-2017-7104, CVE-2017-7107, CVE-2017-7109,\n CVE-2017-7111, CVE-2017-7117, CVE-2017-7120,\n CVE-2017-7142.\n\n - Enable gold linker on s390/s390x on SLE15/Tumbleweed.\n\nThis update was imported from the SUSE:SLE-12-SP2:Update update\nproject.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1020950\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1024749\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1050469\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1066892\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1069925\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1073654\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1075419\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected webkit2gtk3 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libjavascriptcoregtk-4_0-18\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libjavascriptcoregtk-4_0-18-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libjavascriptcoregtk-4_0-18-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libjavascriptcoregtk-4_0-18-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwebkit2gtk-4_0-37\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwebkit2gtk-4_0-37-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwebkit2gtk-4_0-37-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwebkit2gtk-4_0-37-debuginfo-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwebkit2gtk3-lang\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:typelib-1_0-JavaScriptCore-4_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:typelib-1_0-WebKit2-4_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:typelib-1_0-WebKit2WebExtension-4_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:webkit-jsc-4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:webkit-jsc-4-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:webkit2gtk-4_0-injected-bundles\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:webkit2gtk-4_0-injected-bundles-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:webkit2gtk3-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:webkit2gtk3-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:webkit2gtk3-plugin-process-gtk2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:webkit2gtk3-plugin-process-gtk2-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:42.3\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/02/20\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/02/01\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE42\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"42.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libjavascriptcoregtk-4_0-18-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libjavascriptcoregtk-4_0-18-debuginfo-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libwebkit2gtk-4_0-37-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libwebkit2gtk-4_0-37-debuginfo-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"libwebkit2gtk3-lang-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"typelib-1_0-JavaScriptCore-4_0-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"typelib-1_0-WebKit2-4_0-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"typelib-1_0-WebKit2WebExtension-4_0-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"webkit-jsc-4-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"webkit-jsc-4-debuginfo-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"webkit2gtk-4_0-injected-bundles-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"webkit2gtk-4_0-injected-bundles-debuginfo-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"webkit2gtk3-debugsource-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"webkit2gtk3-devel-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"webkit2gtk3-plugin-process-gtk2-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"webkit2gtk3-plugin-process-gtk2-debuginfo-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libjavascriptcoregtk-4_0-18-32bit-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libjavascriptcoregtk-4_0-18-debuginfo-32bit-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libwebkit2gtk-4_0-37-32bit-2.18.5-8.1\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", cpu:\"x86_64\", reference:\"libwebkit2gtk-4_0-37-debuginfo-32bit-2.18.5-8.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libjavascriptcoregtk-4_0-18 / libjavascriptcoregtk-4_0-18-32bit / etc\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-04-08T14:47:37", "description": "This update for webkit2gtk3 fixes the following issues: Update to version 2.18.5 :\n\n + Disable SharedArrayBuffers from Web API.\n\n + Reduce the precision of 'high' resolution time to 1ms.\n\n + bsc#1075419 - Security fixes: includes improvements to mitigate the effects of Spectre and Meltdown (CVE-2017-5753 and CVE-2017-5715). Update to version 2.18.4 :\n\n + Make WebDriver implementation more spec compliant.\n\n + Fix a bug when trying to remove cookies before a web process is spawned.\n\n + WebKitWebDriver process no longer links to libjavascriptcoregtk.\n\n + Fix several memory leaks in GStreamer media backend.\n\n + bsc#1073654 - Security fixes: CVE-2017-13866, CVE-2017-13870, CVE-2017-7156, CVE-2017-13856. Update to version 2.18.3 :\n\n + Improve calculation of font metrics to prevent scrollbars from being shown unnecessarily in some cases.\n\n + Fix handling of null capabilities in WebDriver implementation.\n\n + Security fixes: CVE-2017-13798, CVE-2017-13788, CVE-2017-13803. Update to version 2.18.2 :\n\n + Fix rendering of arabic text.\n\n + Fix a crash in the web process when decoding GIF images.\n\n + Fix rendering of wind in Windy.com.\n\n + Fix several crashes and rendering issues. Update to version 2.18.1 :\n\n + Improve performance of GIF animations.\n\n + Fix garbled display in GMail.\n\n + Fix rendering of several material design icons when using the web font.\n\n + Fix flickering when resizing the window in Wayland.\n\n + Prevent default kerberos authentication credentials from being used in ephemeral sessions.\n\n + Fix a crash when webkit_web_resource_get_data() is cancelled.\n\n + Correctly handle touchmove and touchend events in WebKitWebView.\n\n + Fix the build with enchant 2.1.1.\n\n + Fix the build in HPPA and Alpha.\n\n + Fix several crashes and rendering issues.\n\n + Security fixes: CVE-2017-7081, CVE-2017-7087, CVE-2017-7089, CVE-2017-7090, CVE-2017-7091, CVE-2017-7092, CVE-2017-7093, CVE-2017-7094, CVE-2017-7095, CVE-2017-7096, CVE-2017-7098, CVE-2017-7099, CVE-2017-7100, CVE-2017-7102, CVE-2017-7104, CVE-2017-7107, CVE-2017-7109, CVE-2017-7111, CVE-2017-7117, CVE-2017-7120, CVE-2017-7142.\n\n - Enable gold linker on s390/s390x on SLE15/Tumbleweed.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": 8.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}, "published": "2018-01-26T00:00:00", "type": "nessus", "title": "SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2018:0219-1) (Meltdown) (Spectre)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2016-4692", "CVE-2016-4743", "CVE-2016-7586", "CVE-2016-7587", "CVE-2016-7589", "CVE-2016-7592", "CVE-2016-7598", "CVE-2016-7599", "CVE-2016-7610", "CVE-2016-7623", "CVE-2016-7632", "CVE-2016-7635", "CVE-2016-7639", "CVE-2016-7641", "CVE-2016-7645", "CVE-2016-7652", "CVE-2016-7654", "CVE-2016-7656", "CVE-2017-13788", "CVE-2017-13798", "CVE-2017-13803", "CVE-2017-13856", "CVE-2017-13866", "CVE-2017-13870", "CVE-2017-2350", "CVE-2017-2354", "CVE-2017-2355", "CVE-2017-2356", "CVE-2017-2362", "CVE-2017-2363", "CVE-2017-2364", "CVE-2017-2365", "CVE-2017-2366", "CVE-2017-2369", "CVE-2017-2371", "CVE-2017-2373", "CVE-2017-2496", "CVE-2017-2510", "CVE-2017-2539", "CVE-2017-5715", "CVE-2017-5753", "CVE-2017-5754", "CVE-2017-7006", "CVE-2017-7011", "CVE-2017-7012", "CVE-2017-7018", "CVE-2017-7019", "CVE-2017-7020", "CVE-2017-7030", "CVE-2017-7034", "CVE-2017-7037", "CVE-2017-7038", "CVE-2017-7039", "CVE-2017-7040", "CVE-2017-7041", "CVE-2017-7042", "CVE-2017-7043", "CVE-2017-7046", "CVE-2017-7048", "CVE-2017-7049", "CVE-2017-7052", "CVE-2017-7055", "CVE-2017-7056", "CVE-2017-7059", "CVE-2017-7061", "CVE-2017-7064", "CVE-2017-7081", "CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7142", "CVE-2017-7156", "CVE-2017-7157"], "modified": "2019-09-10T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0", "p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0-18-debuginfo", "p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0", "p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0-37-debuginfo", "p-cpe:/a:novell:suse_linux:typelib-1_0-JavaScriptCore", "p-cpe:/a:novell:suse_linux:typelib-1_0-WebKit2", "p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles", "p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles-debuginfo", "p-cpe:/a:novell:suse_linux:webkit2gtk3-debugsource", "cpe:/o:novell:suse_linux:12"], "id": "SUSE_SU-2018-0219-1.NASL", "href": "https://www.tenable.com/plugins/nessus/106370", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2018:0219-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(106370);\n script_version(\"3.8\");\n script_cvs_date(\"Date: 2019/09/10 13:51:46\");\n\n script_cve_id(\"CVE-2016-4692\", \"CVE-2016-4743\", \"CVE-2016-7586\", \"CVE-2016-7587\", \"CVE-2016-7589\", \"CVE-2016-7592\", \"CVE-2016-7598\", \"CVE-2016-7599\", \"CVE-2016-7610\", \"CVE-2016-7623\", \"CVE-2016-7632\", \"CVE-2016-7635\", \"CVE-2016-7639\", \"CVE-2016-7641\", \"CVE-2016-7645\", \"CVE-2016-7652\", \"CVE-2016-7654\", \"CVE-2016-7656\", \"CVE-2017-13788\", \"CVE-2017-13798\", \"CVE-2017-13803\", \"CVE-2017-13856\", \"CVE-2017-13866\", \"CVE-2017-13870\", \"CVE-2017-2350\", \"CVE-2017-2354\", \"CVE-2017-2355\", \"CVE-2017-2356\", \"CVE-2017-2362\", \"CVE-2017-2363\", \"CVE-2017-2364\", \"CVE-2017-2365\", \"CVE-2017-2366\", \"CVE-2017-2369\", \"CVE-2017-2371\", \"CVE-2017-2373\", \"CVE-2017-2496\", \"CVE-2017-2510\", \"CVE-2017-2539\", \"CVE-2017-5715\", \"CVE-2017-5753\", \"CVE-2017-5754\", \"CVE-2017-7006\", \"CVE-2017-7011\", \"CVE-2017-7012\", \"CVE-2017-7018\", \"CVE-2017-7019\", \"CVE-2017-7020\", \"CVE-2017-7030\", \"CVE-2017-7034\", \"CVE-2017-7037\", \"CVE-2017-7038\", \"CVE-2017-7039\", \"CVE-2017-7040\", \"CVE-2017-7041\", \"CVE-2017-7042\", \"CVE-2017-7043\", \"CVE-2017-7046\", \"CVE-2017-7048\", \"CVE-2017-7049\", \"CVE-2017-7052\", \"CVE-2017-7055\", \"CVE-2017-7056\", \"CVE-2017-7059\", \"CVE-2017-7061\", \"CVE-2017-7064\", \"CVE-2017-7081\", \"CVE-2017-7087\", \"CVE-2017-7089\", \"CVE-2017-7090\", \"CVE-2017-7091\", \"CVE-2017-7092\", \"CVE-2017-7093\", \"CVE-2017-7094\", \"CVE-2017-7095\", \"CVE-2017-7096\", \"CVE-2017-7098\", \"CVE-2017-7099\", \"CVE-2017-7100\", \"CVE-2017-7102\", \"CVE-2017-7104\", \"CVE-2017-7107\", \"CVE-2017-7109\", \"CVE-2017-7111\", \"CVE-2017-7117\", \"CVE-2017-7120\", \"CVE-2017-7142\", \"CVE-2017-7156\", \"CVE-2017-7157\");\n script_xref(name:\"IAVA\", value:\"2018-A-0019\");\n script_xref(name:\"IAVA\", value:\"2018-A-0020\");\n\n script_name(english:\"SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2018:0219-1) (Meltdown) (Spectre)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for webkit2gtk3 fixes the following issues: Update to\nversion 2.18.5 :\n\n + Disable SharedArrayBuffers from Web API.\n\n + Reduce the precision of 'high' resolution time to 1ms.\n\n + bsc#1075419 - Security fixes: includes improvements to\n mitigate the effects of Spectre and Meltdown\n (CVE-2017-5753 and CVE-2017-5715). Update to version\n 2.18.4 :\n\n + Make WebDriver implementation more spec compliant.\n\n + Fix a bug when trying to remove cookies before a web\n process is spawned.\n\n + WebKitWebDriver process no longer links to\n libjavascriptcoregtk.\n\n + Fix several memory leaks in GStreamer media backend.\n\n + bsc#1073654 - Security fixes: CVE-2017-13866,\n CVE-2017-13870, CVE-2017-7156, CVE-2017-13856. Update to\n version 2.18.3 :\n\n + Improve calculation of font metrics to prevent\n scrollbars from being shown unnecessarily in some cases.\n\n + Fix handling of null capabilities in WebDriver\n implementation.\n\n + Security fixes: CVE-2017-13798, CVE-2017-13788,\n CVE-2017-13803. Update to version 2.18.2 :\n\n + Fix rendering of arabic text.\n\n + Fix a crash in the web process when decoding GIF images.\n\n + Fix rendering of wind in Windy.com.\n\n + Fix several crashes and rendering issues. Update to\n version 2.18.1 :\n\n + Improve performance of GIF animations.\n\n + Fix garbled display in GMail.\n\n + Fix rendering of several material design icons when\n using the web font.\n\n + Fix flickering when resizing the window in Wayland.\n\n + Prevent default kerberos authentication credentials from\n being used in ephemeral sessions.\n\n + Fix a crash when webkit_web_resource_get_data() is\n cancelled.\n\n + Correctly handle touchmove and touchend events in\n WebKitWebView.\n\n + Fix the build with enchant 2.1.1.\n\n + Fix the build in HPPA and Alpha.\n\n + Fix several crashes and rendering issues.\n\n + Security fixes: CVE-2017-7081, CVE-2017-7087,\n CVE-2017-7089, CVE-2017-7090, CVE-2017-7091,\n CVE-2017-7092, CVE-2017-7093, CVE-2017-7094,\n CVE-2017-7095, CVE-2017-7096, CVE-2017-7098,\n CVE-2017-7099, CVE-2017-7100, CVE-2017-7102,\n CVE-2017-7104, CVE-2017-7107, CVE-2017-7109,\n CVE-2017-7111, CVE-2017-7117, CVE-2017-7120,\n CVE-2017-7142.\n\n - Enable gold linker on s390/s390x on SLE15/Tumbleweed.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1020950\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1024749\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1050469\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1066892\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1069925\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1073654\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1075419\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-4692/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-4743/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7586/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7587/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7589/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7592/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7598/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7599/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7610/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7623/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7632/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7635/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7639/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7641/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7645/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7652/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7654/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2016-7656/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-13788/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-13798/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-13803/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-13856/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-13866/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-13870/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2350/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2354/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2355/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2356/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2362/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2363/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2364/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2365/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2366/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2369/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2371/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2373/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2496/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2510/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-2539/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-5715/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-5753/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-5754/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7006/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7011/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7012/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7018/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7019/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7020/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7030/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7034/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7037/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7038/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7039/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7040/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7041/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7042/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7043/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7046/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7048/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7049/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7052/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7055/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7056/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7059/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7061/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7064/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7081/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7087/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7089/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7090/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7091/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7092/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7093/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7094/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7095/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7096/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7098/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7099/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7100/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7102/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7104/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7107/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7109/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7111/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7117/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7120/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7142/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7156/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2017-7157/\"\n );\n # https://www.suse.com/support/update/announcement/2018/suse-su-20180219-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?df2168e5\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use YaST online_update.\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch\nSUSE-SLE-WE-12-SP3-2018-150=1\n\nSUSE Linux Enterprise Workstation Extension 12-SP2:zypper in -t patch\nSUSE-SLE-WE-12-SP2-2018-150=1\n\nSUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t\npatch SUSE-SLE-SDK-12-SP3-2018-150=1\n\nSUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t\npatch SUSE-SLE-SDK-12-SP2-2018-150=1\n\nSUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t\npatch SUSE-SLE-RPI-12-SP2-2018-150=1\n\nSUSE Linux Enterprise Server 12-SP3:zypper in -t patch\nSUSE-SLE-SERVER-12-SP3-2018-150=1\n\nSUSE Linux Enterprise Server 12-SP2:zypper in -t patch\nSUSE-SLE-SERVER-12-SP2-2018-150=1\n\nSUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP3-2018-150=1\n\nSUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP2-2018-150=1\n\nTo bring your system up-to-date, use 'zypper patch'.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:H/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libjavascriptcoregtk-4_0-18-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libwebkit2gtk-4_0-37-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:typelib-1_0-JavaScriptCore\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:typelib-1_0-WebKit2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:webkit2gtk-4_0-injected-bundles-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:webkit2gtk3-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/02/20\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/26\");\n script_set_attribute(attribute:\"in_the_news\", value:\"true\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12|SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12 / SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(2|3)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP2/3\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(2|3)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP2/3\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libjavascriptcoregtk-4_0-18-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libjavascriptcoregtk-4_0-18-debuginfo-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libwebkit2gtk-4_0-37-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"libwebkit2gtk-4_0-37-debuginfo-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"typelib-1_0-WebKit2-4_0-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"webkit2gtk-4_0-injected-bundles-debuginfo-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", reference:\"webkit2gtk3-debugsource-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"libjavascriptcoregtk-4_0-18-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"libjavascriptcoregtk-4_0-18-debuginfo-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"libwebkit2gtk-4_0-37-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"libwebkit2gtk-4_0-37-debuginfo-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"typelib-1_0-WebKit2-4_0-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"webkit2gtk-4_0-injected-bundles-debuginfo-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", reference:\"webkit2gtk3-debugsource-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libjavascriptcoregtk-4_0-18-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libjavascriptcoregtk-4_0-18-debuginfo-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libwebkit2gtk-4_0-37-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"libwebkit2gtk-4_0-37-debuginfo-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"typelib-1_0-WebKit2-4_0-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"webkit2gtk-4_0-injected-bundles-debuginfo-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"webkit2gtk3-debugsource-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libjavascriptcoregtk-4_0-18-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libjavascriptcoregtk-4_0-18-debuginfo-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libwebkit2gtk-4_0-37-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"libwebkit2gtk-4_0-37-debuginfo-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"typelib-1_0-JavaScriptCore-4_0-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"typelib-1_0-WebKit2-4_0-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"webkit2gtk-4_0-injected-bundles-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"webkit2gtk-4_0-injected-bundles-debuginfo-2.18.5-2.18.1\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"2\", cpu:\"x86_64\", reference:\"webkit2gtk3-debugsource-2.18.5-2.18.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"webkit2gtk3\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T12:27:11", "description": "The version of Apple iOS running on the mobile device is prior to 11.0.1. It is, therefore, affected by multiple vulnerabilities as described in the HT208143 security advisory.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-04-17T00:00:00", "type": "nessus", "title": "Apple iOS < 11.0.1 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2016-9840", "CVE-2016-9841", "CVE-2016-9842", "CVE-2016-9843", "CVE-2017-7081", "CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7142", "CVE-2017-5130", "CVE-2017-10989", "CVE-2017-0381", "CVE-2017-9049", "CVE-2017-9050", "CVE-2017-7376", "CVE-2016-9063", "CVE-2017-9233", "CVE-2017-11103", "CVE-2017-7105", "CVE-2017-11120", "CVE-2017-11121", "CVE-2017-13828", "CVE-2017-13806", "CVE-2017-7133", "CVE-2017-7078", "CVE-2017-7086", "CVE-2017-7146", "CVE-2017-11122", "CVE-2017-13829", "CVE-2017-13833", "CVE-2017-13831", "CVE-2018-4302", "CVE-2017-7127", "CVE-2017-7106", "CVE-2017-13832", "CVE-2017-7083", "CVE-2017-13821", "CVE-2017-13825", "CVE-2017-13815", "CVE-2017-13830", "CVE-2017-13814", "CVE-2017-7114", "CVE-2017-13817", "CVE-2017-13818", "CVE-2017-13836", "CVE-2017-13840", "CVE-2017-13841", "CVE-2017-13842", "CVE-2017-13843", "CVE-2017-13854", "CVE-2017-13834", "CVE-2017-13873", "CVE-2017-13813", "CVE-2017-13816", "CVE-2017-13812", "CVE-2017-1000373", "CVE-2017-13822", "CVE-2017-7132", "CVE-2017-7080", "CVE-2017-7128", "CVE-2017-7129", "CVE-2017-7130", "CVE-2017-7103", "CVE-2017-7108", "CVE-2017-7110", "CVE-2017-7112", "CVE-2017-7116", "CVE-2017-13863", "CVE-2017-7131", "CVE-2017-7088", "CVE-2017-7072", "CVE-2017-7140", "CVE-2017-7148", "CVE-2017-7097", "CVE-2017-7118", "CVE-2017-7075", "CVE-2017-7139", "CVE-2017-7085", "CVE-2017-13877", "CVE-2017-6211", "CVE-2017-7145", "CVE-2017-7144", "CVE-2017-7115"], "modified": "2019-04-17T00:00:00", "cpe": ["cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"], "id": "700542.PRM", "href": "https://www.tenable.com/plugins/nnm/700542", "sourceData": "Binary data 700542.prm", "cvss": {"score": 7.5, "vector": "CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2022-05-25T18:18:07", "description": "The version of Apple iOS running on the mobile device is prior to 11. It is, therefore, affected by multiple vulnerabilities as described in the HT208112 security advisory.", "cvss3": {"score": 9.8, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-09-21T00:00:00", "type": "nessus", "title": "Apple iOS < 11 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2016-9063", "CVE-2016-9840", "CVE-2016-9841", "CVE-2016-9842", "CVE-2016-9843", "CVE-2017-0381", "CVE-2017-1000373", "CVE-2017-10989", "CVE-2017-11103", "CVE-2017-11120", "CVE-2017-11121", "CVE-2017-11122", "CVE-2017-13806", "CVE-2017-13812", "CVE-2017-13813", "CVE-2017-13814", "CVE-2017-13815", "CVE-2017-13816", "CVE-2017-13817", "CVE-2017-13818", "CVE-2017-13821", "CVE-2017-13822", "CVE-2017-13825", "CVE-2017-13828", "CVE-2017-13829", "CVE-2017-13830", "CVE-2017-13831", "CVE-2017-13832", "CVE-2017-13833", "CVE-2017-13834", "CVE-2017-13836", "CVE-2017-13840", "CVE-2017-13841", "CVE-2017-13842", "CVE-2017-13843", "CVE-2017-13854", "CVE-2017-13863", "CVE-2017-13873", "CVE-2017-13877", "CVE-2017-5130", "CVE-2017-6211", "CVE-2017-7072", "CVE-2017-7075", "CVE-2017-7078", "CVE-2017-7080", "CVE-2017-7081", "CVE-2017-7083", "CVE-2017-7085", "CVE-2017-7086", "CVE-2017-7087", "CVE-2017-7088", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7097", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7103", "CVE-2017-7104", "CVE-2017-7105", "CVE-2017-7106", "CVE-2017-7107", "CVE-2017-7108", "CVE-2017-7109", "CVE-2017-7110", "CVE-2017-7111", "CVE-2017-7112", "CVE-2017-7114", "CVE-2017-7115", "CVE-2017-7116", "CVE-2017-7117", "CVE-2017-7118", "CVE-2017-7120", "CVE-2017-7127", "CVE-2017-7128", "CVE-2017-7129", "CVE-2017-7130", "CVE-2017-7131", "CVE-2017-7132", "CVE-2017-7133", "CVE-2017-7139", "CVE-2017-7140", "CVE-2017-7142", "CVE-2017-7144", "CVE-2017-7145", "CVE-2017-7146", "CVE-2017-7148", "CVE-2017-7376", "CVE-2017-9049", "CVE-2017-9050", "CVE-2017-9233", "CVE-2018-4302"], "modified": "2022-05-24T00:00:00", "cpe": ["cpe:/o:apple:iphone_os"], "id": "APPLE_IOS_110_CHECK.NBIN", "href": "https://www.tenable.com/plugins/nessus/103420", "sourceData": "Binary data apple_ios_110_check.nbin", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "zdt": [{"lastseen": "2018-01-08T19:06:27", "description": "WebKitGTK+ has had numerous security vulnerabilities addressed including arbitrary code execution, memory corruption, cookie theft, and various other issues.", "cvss3": {}, "published": "2017-10-19T00:00:00", "type": "zdt", "title": "WebKitGTK+ Code Execution / Cookie Handling / Memory Corruption Vulnerabilities", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2017-7102", "CVE-2017-7099", "CVE-2017-7096", "CVE-2017-7090", "CVE-2017-7081", "CVE-2017-7093", "CVE-2017-7089", "CVE-2017-7107", "CVE-2017-7098", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-7095", "CVE-2017-7100", "CVE-2017-7091", "CVE-2017-7094", "CVE-2017-7104", "CVE-2017-7109"], "modified": "2017-10-19T00:00:00", "id": "1337DAY-ID-28824", "href": "https://0day.today/exploit/description/28824", "sourceData": "------------------------------------------------------------------------\r\nWebKitGTK+ Security Advisory \r\n------------------------------------------------------------------------\r\n\r\nDate reported : October 18, 2017\r\nAdvisory ID : WSA-2017-0008\r\nAdvisory URL : https://webkitgtk.org/security/WSA-2017-0008.html\r\nCVE identifiers : CVE-2017-7081, CVE-2017-7087, CVE-2017-7089,\r\n CVE-2017-7090, CVE-2017-7091, CVE-2017-7092,\r\n CVE-2017-7093, CVE-2017-7094, CVE-2017-7095,\r\n CVE-2017-7096, CVE-2017-7098, CVE-2017-7099,\r\n CVE-2017-7100, CVE-2017-7102, CVE-2017-7104,\r\n CVE-2017-7107, CVE-2017-7109, CVE-2017-7111,\r\n CVE-2017-7117, CVE-2017-7120, CVE-2017-7142.\r\n\r\nSeveral vulnerabilities were discovered in WebKitGTK+.\r\n\r\nCVE-2017-7081\r\n Versions affected: WebKitGTK+ before 2.16.1.\r\n Credit to Apple.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: A memory corruption issue was\r\n addressed through improved input validation.\r\n\r\nCVE-2017-7087\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to Apple.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7089\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to Anton Lopanitsyn of ONSEC, Frans RosA(c)n of Detectify.\r\n Impact: Processing maliciously crafted web content may lead to\r\n universal cross site scripting. Description: A logic issue existed\r\n in the handling of the parent-tab. This issue was addressed with\r\n improved state management.\r\n\r\nCVE-2017-7090\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to Apple.\r\n Impact: Cookies belonging to one origin may be sent to another\r\n origin. Description: A permissions issue existed in the handling of\r\n web browser cookies. This issue was addressed by no longer returning\r\n cookies for custom URL schemes.\r\n\r\nCVE-2017-7091\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to Wei Yuan of Baidu Security Lab working with Trend Microas\r\n Zero Day Initiative.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7092\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team, Samuel\r\n Gro and Niklas Baumstark working with Trend Micro's Zero Day\r\n Initiative.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7093\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to Samuel Gro and Niklas Baumstark working with Trend Microas\r\n Zero Day Initiative.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7094\r\n Versions affected: WebKitGTK+ before 2.16.3.\r\n Credit to Tim Michaud (@TimGMichaud) of Leviathan Security Group.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7095\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to Wang Junjie, Wei Lei, and Liu Yang of Nanyang\r\n Technological University working with Trend Microas Zero Day\r\n Initiative.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7096\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to Wei Yuan of Baidu Security Lab.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7098\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to Felipe Freitas of Instituto TecnolA3gico de AeronA!utica.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7099\r\n Versions affected: WebKitGTK+ before 2.16.4.\r\n Credit to Apple.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7100\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to Masato Kinugawa and Mario Heiderich of Cure53.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7102\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to Wang Junjie, Wei Lei, and Liu Yang of Nanyang\r\n Technological University.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7104\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to likemeng of Baidu Secutity Lab.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7107\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to Wang Junjie, Wei Lei, and Liu Yang of Nanyang\r\n Technological University.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7109\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to avlidienbrunn.\r\n Impact: Processing maliciously crafted web content may lead to a\r\n cross site scripting attack. Description: Application Cache policy\r\n may be unexpectedly applied.\r\n\r\nCVE-2017-7111\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to likemeng of Baidu Security Lab (xlab.baidu.com) working\r\n with Trend Micro's Zero Day Initiative.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7117\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to lokihardt of Google Project Zero.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7120\r\n Versions affected: WebKitGTK+ before 2.18.0.\r\n Credit to chenqin (ee|) of Ant-financial Light-Year Security Lab.\r\n Impact: Processing maliciously crafted web content may lead to\r\n arbitrary code execution. Description: Multiple memory corruption\r\n issues were addressed with improved memory handling.\r\n\r\nCVE-2017-7142\r\n Versions affected: WebKitGTK+ before 2.16.1.\r\n Credit to an anonymous researcher.\r\n Impact: Website data may persist after a Safari Private browsing\r\n session. Description: An information leakage issue existed in the\r\n handling of website data in Safari Private windows. This issue was\r\n addressed with improved data handling.\r\n\r\n\r\nWe recommend updating to the last stable version of WebKitGTK+. It is\r\nthe best way of ensuring that you are running a safe version of\r\nWebKitGTK+. Please check our website for information about the last\r\nstable releases.\r\n\r\nFurther information about WebKitGTK+ Security Advisories can be found\r\nat: https://webkitgtk.org/security.html\r\n\r\nThe WebKitGTK+ team,\r\nOctober 18, 2017\n\n# 0day.today [2018-01-08] #", "sourceHref": "https://0day.today/exploit/28824", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "openvas": [{"lastseen": "2019-05-29T18:34:50", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2017-10-25T00:00:00", "type": "openvas", "title": "Ubuntu Update for webkit2gtk USN-3460-1", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-7102", "CVE-2017-7120", "CVE-2017-7117", "CVE-2017-7096", "CVE-2017-7090", "CVE-2017-7093", "CVE-2017-7089", "CVE-2017-7107", "CVE-2017-7098", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-7095", "CVE-2017-7100", "CVE-2017-7091", "CVE-2017-7104", "CVE-2017-7109", "CVE-2017-7111"], "modified": "2019-03-13T00:00:00", "id": "OPENVAS:1361412562310843345", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310843345", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_3460_1.nasl 14140 2019-03-13 12:26:09Z cfischer $\n#\n# Ubuntu Update for webkit2gtk USN-3460-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.843345\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-10-25 15:05:04 +0200 (Wed, 25 Oct 2017)\");\n script_cve_id(\"CVE-2017-7087\", \"CVE-2017-7089\", \"CVE-2017-7090\", \"CVE-2017-7091\",\n \"CVE-2017-7092\", \"CVE-2017-7093\", \"CVE-2017-7095\", \"CVE-2017-7096\",\n \"CVE-2017-7098\", \"CVE-2017-7100\", \"CVE-2017-7102\", \"CVE-2017-7104\",\n \"CVE-2017-7107\", \"CVE-2017-7109\", \"CVE-2017-7111\", \"CVE-2017-7117\",\n \"CVE-2017-7120\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for webkit2gtk USN-3460-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'webkit2gtk'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"A large number of security issues were\n discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked\n into viewing a malicious website, a remote attacker could exploit a variety of\n issues related to web browser security, including cross-site scripting attacks,\n denial of service attacks, and arbitrary code execution.\");\n script_tag(name:\"affected\", value:\"webkit2gtk on Ubuntu 17.04,\n Ubuntu 16.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"3460-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-3460-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(17\\.04|16\\.04 LTS)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU17.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libjavascriptcoregtk-4.0-18:amd64\", ver:\"2.18.0-0ubuntu0.17.04.2\", rls:\"UBUNTU17.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libjavascriptcoregtk-4.0-18:i386\", ver:\"2.18.0-0ubuntu0.17.04.2\", rls:\"UBUNTU17.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libwebkit2gtk-4.0-37:amd64\", ver:\"2.18.0-0ubuntu0.17.04.2\", rls:\"UBUNTU17.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libwebkit2gtk-4.0-37:i386\", ver:\"2.18.0-0ubuntu0.17.04.2\", rls:\"UBUNTU17.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"libjavascriptcoregtk-4.0-18:amd64\", ver:\"2.18.0-0ubuntu0.16.04.2\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libjavascriptcoregtk-4.0-18:i386\", ver:\"2.18.0-0ubuntu0.16.04.2\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libwebkit2gtk-4.0-37:amd64\", ver:\"2.18.0-0ubuntu0.16.04.2\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libwebkit2gtk-4.0-37:i386\", ver:\"2.18.0-0ubuntu0.16.04.2\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:40", "description": "This host is installed with Apple iTunes\n and is prone to multiple vulnerabilities.", "cvss3": {}, "published": "2017-10-25T00:00:00", "type": "openvas", "title": "Apple iTunes Security Updates (HT208141)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-7102", "CVE-2017-7120", "CVE-2017-7117", "CVE-2017-7099", "CVE-2017-7096", "CVE-2017-7090", "CVE-2017-7081", "CVE-2017-7093", "CVE-2017-7107", "CVE-2017-7098", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-7095", "CVE-2017-7100", "CVE-2017-7091", "CVE-2017-7094", "CVE-2017-7104", "CVE-2017-7109", "CVE-2017-7111"], "modified": "2019-05-17T00:00:00", "id": "OPENVAS:1361412562310811879", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310811879", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Apple iTunes Security Updates (HT208141)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:apple:itunes\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.811879\");\n script_version(\"2019-05-17T13:14:58+0000\");\n script_cve_id(\"CVE-2017-7081\", \"CVE-2017-7087\", \"CVE-2017-7091\", \"CVE-2017-7092\",\n \"CVE-2017-7093\", \"CVE-2017-7094\", \"CVE-2017-7095\", \"CVE-2017-7096\",\n \"CVE-2017-7098\", \"CVE-2017-7099\", \"CVE-2017-7100\", \"CVE-2017-7102\",\n \"CVE-2017-7104\", \"CVE-2017-7107\", \"CVE-2017-7111\", \"CVE-2017-7117\",\n \"CVE-2017-7120\", \"CVE-2017-7090\", \"CVE-2017-7109\");\n script_bugtraq_id(100985, 100995, 100994, 101006, 100998, 100986, 101005);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-05-17 13:14:58 +0000 (Fri, 17 May 2019)\");\n script_tag(name:\"creation_date\", value:\"2017-10-25 11:53:06 +0530 (Wed, 25 Oct 2017)\");\n script_name(\"Apple iTunes Security Updates (HT208141)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Apple iTunes\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The multiple flaws exists due to,\n\n - Multiple memory corruption issues.\n\n - A permissions issue existed in the handling of web browser cookies.\n\n - Application Cache policy may be unexpectedly applied.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation of these\n vulnerabilities will allow remote attackers to execute arbitrary code\n and bypass security.\");\n\n script_tag(name:\"affected\", value:\"Apple iTunes versions before 12.7\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Apple iTunes 12.7 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_xref(name:\"URL\", value:\"https://support.apple.com/en-us/HT208141\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"secpod_apple_itunes_detection_win_900123.nasl\");\n script_mandatory_keys(\"iTunes/Win/Installed\");\n exit(0);\n}\n\ninclude(\"version_func.inc\");\ninclude(\"host_details.inc\");\n\nif(!ituneVer = get_app_version(cpe:CPE)){\n exit(0);\n}\n\n## Apple iTunes 12.7 = 12.7.0.166\nif(version_is_less(version:ituneVer, test_version:\"12.7.0.166\"))\n{\n report = report_fixed_ver(installed_version:ituneVer, fixed_version:\"12.7\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-07-17T14:22:47", "description": "This host is installed with Apple iCloud\n and is prone to multiple vulnerabilities.", "cvss3": {}, "published": "2017-09-26T00:00:00", "type": "openvas", "title": "Apple iCloud Security Updates(HT208142)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-7102", "CVE-2017-7120", "CVE-2017-7117", "CVE-2017-7099", "CVE-2017-7096", "CVE-2017-7090", "CVE-2017-7081", "CVE-2017-7093", "CVE-2017-7089", "CVE-2017-7107", "CVE-2017-7098", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-7095", "CVE-2017-7100", "CVE-2017-7091", "CVE-2017-7094", "CVE-2017-7127", "CVE-2017-7104", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7106"], "modified": "2019-07-05T00:00:00", "id": "OPENVAS:1361412562310811789", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310811789", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Apple iCloud Security Updates(HT208142)\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:apple:icloud\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.811789\");\n script_version(\"2019-07-05T08:56:43+0000\");\n script_cve_id(\"CVE-2017-7127\", \"CVE-2017-7081\", \"CVE-2017-7087\", \"CVE-2017-7091\",\n \"CVE-2017-7092\", \"CVE-2017-7093\", \"CVE-2017-7094\", \"CVE-2017-7095\",\n \"CVE-2017-7096\", \"CVE-2017-7098\", \"CVE-2017-7099\", \"CVE-2017-7100\",\n \"CVE-2017-7102\", \"CVE-2017-7104\", \"CVE-2017-7107\", \"CVE-2017-7111\",\n \"CVE-2017-7117\", \"CVE-2017-7120\", \"CVE-2017-7089\", \"CVE-2017-7090\",\n \"CVE-2017-7106\", \"CVE-2017-7109\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"2019-07-05 08:56:43 +0000 (Fri, 05 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2017-09-26 10:42:35 +0530 (Tue, 26 Sep 2017)\");\n script_name(\"Apple iCloud Security Updates(HT208142)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Apple iCloud\n and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - Multiple memory corruption issues.\n\n - A logic issue existed in the handling of parent-tab.\n\n - A permissions issue existed in the handling of web browser cookies.\n\n - An inconsistent user interface issue.\n\n - Application Cache policy may be unexpectedly applied.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation of this vulnerability\n will allow remote attackers to execute arbitrary code with system privileges,\n conduct cross site scripting, send cookies belonging to one origin to another\n origin, conduct address bar spoofing attack.\");\n\n script_tag(name:\"affected\", value:\"Apple iCloud versions before 7.0\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Apple iCloud 7.0 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"registry\");\n script_xref(name:\"URL\", value:\"https://support.apple.com/en-us/HT208142\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"gb_apple_icloud_detect_win.nasl\");\n script_mandatory_keys(\"apple/icloud/Win/Ver\");\n\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif(!icVer = get_app_version(cpe:CPE)){\n exit(0);\n}\n\nif(version_is_less(version:icVer, test_version:\"7.0\"))\n{\n report = report_fixed_ver(installed_version:icVer, fixed_version:\"7.0\");\n security_message(data:report);\n exit(0);\n}\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-17T14:22:46", "description": "This host is installed with Apple Safari\n and is prone to spoofing and cross-site scripting vulnerabilities.", "cvss3": {}, "published": "2017-09-21T00:00:00", "type": "openvas", "title": "Apple Safari Spoofing and Cross-Site Scripting Vulnerabilities - HT208116", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-7102", "CVE-2017-7120", "CVE-2017-7117", "CVE-2017-7085", "CVE-2017-7099", "CVE-2017-7096", "CVE-2017-7090", "CVE-2017-7081", "CVE-2017-7093", "CVE-2017-7089", "CVE-2017-7107", "CVE-2017-7098", "CVE-2017-7142", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-7095", "CVE-2017-7100", "CVE-2017-7091", "CVE-2017-7144", "CVE-2017-7094", "CVE-2017-7104", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7106"], "modified": "2019-07-05T00:00:00", "id": "OPENVAS:1361412562310811782", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310811782", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Apple Safari Spoofing and Cross-Site Scripting Vulnerabilities - HT208116\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:apple:safari\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.811782\");\n script_version(\"2019-07-05T08:56:43+0000\");\n script_cve_id(\"CVE-2017-7085\", \"CVE-2017-7089\", \"CVE-2017-7106\", \"CVE-2017-7081\",\n \"CVE-2017-7087\", \"CVE-2017-7090\", \"CVE-2017-7091\", \"CVE-2017-7092\",\n \"CVE-2017-7093\", \"CVE-2017-7094\", \"CVE-2017-7095\", \"CVE-2017-7096\",\n \"CVE-2017-7098\", \"CVE-2017-7099\", \"CVE-2017-7100\", \"CVE-2017-7102\",\n \"CVE-2017-7104\", \"CVE-2017-7107\", \"CVE-2017-7109\", \"CVE-2017-7111\",\n \"CVE-2017-7117\", \"CVE-2017-7120\", \"CVE-2017-7142\", \"CVE-2017-7144\");\n script_bugtraq_id(100895, 100893, 100893, 100995, 100994, 101006, 100998, 101005,\n 100996, 100991);\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2019-07-05 08:56:43 +0000 (Fri, 05 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2017-09-21 11:33:23 +0530 (Thu, 21 Sep 2017)\");\n script_name(\"Apple Safari Spoofing and Cross-Site Scripting Vulnerabilities - HT208116\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Apple Safari\n and is prone to spoofing and cross-site scripting vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exists due to,\n\n - Multiple inconsistent user interface issues.\n\n - A logic issue exists in the handling of the parent-tab.\n\n - An inconsistent user interface issue.\n\n - Multiple memory corruption issues.\n\n - A permissions issue existed in the handling of web browser cookies.\n\n - An information leakage issue existed in the handling of website data in\n Safari Private windows.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote\n attackers to conduct cross site scripting and address bar spoofing attacks,\n execute arbitrary code or cause a denial of service, obtain sensitive\n information and bypass security.\");\n\n script_tag(name:\"affected\", value:\"Apple Safari versions before 11.0\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Apple Safari 11.0 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_xref(name:\"URL\", value:\"https://support.apple.com/en-us/HT208116\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"macosx_safari_detect.nasl\");\n script_mandatory_keys(\"AppleSafari/MacOSX/Version\", \"ssh/login/osx_name\", \"ssh/login/osx_version\");\n exit(0);\n}\n\ninclude(\"version_func.inc\");\ninclude(\"host_details.inc\");\n\nosName = get_kb_item(\"ssh/login/osx_name\");\nosVer = get_kb_item(\"ssh/login/osx_version\");\nif((!osName && \"Mac OS X\" >!< osName) || !osVer){\n exit (0);\n}\n\nif(version_is_less(version:osVer, test_version:\"10.11.6\"))\n{\n fix = \"Upgrade Apple Mac OS X to version 10.11.6 and Update Apple Safari to version 11\" ;\n installedVer = \"Apple Mac OS X \" + osVer ;\n}\nelse if(version_in_range(version:osVer, test_version:\"10.12\", test_version2:\"10.12.5\"))\n{\n fix = \"Upgrade Apple Mac OS X to version 10.12.6 and Update Apple Safari to version 11\";\n installedVer = \"Apple Mac OS X \" + osVer ;\n}\n\nelse\n{\n if(!infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE)) exit(0);\n safVer = infos['version'];\n path = infos['location'];\n\n if(version_is_less(version:safVer, test_version:\"11\"))\n {\n fix = \"11\";\n installedVer = \"Apple Safari \" + safVer ;\n }\n}\n\nif(fix)\n{\n report = report_fixed_ver(installed_version:installedVer, fixed_version:fix, install_path:path);\n security_message(data:report);\n exit(0);\n}\n\nexit(99);", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-31T17:33:40", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2018-02-01T00:00:00", "type": "openvas", "title": "openSUSE: Security Advisory for webkit2gtk3 (openSUSE-SU-2018:0326-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2017-2369", "CVE-2017-7034", "CVE-2017-7043", "CVE-2017-7064", "CVE-2017-5753", "CVE-2017-5754", "CVE-2017-7102", "CVE-2017-7020", "CVE-2017-13856", "CVE-2017-7038", "CVE-2017-13866", "CVE-2017-2355", "CVE-2017-7120", "CVE-2017-7117", "CVE-2017-7056", "CVE-2016-7599", "CVE-2016-4743", "CVE-2017-7055", "CVE-2016-7654", "CVE-2017-2539", "CVE-2017-2363", "CVE-2017-7099", "CVE-2016-7623", "CVE-2016-7645", "CVE-2017-2366", "CVE-2016-7589", "CVE-2017-7096", "CVE-2016-7586", "CVE-2017-7042", "CVE-2017-7090", "CVE-2017-2365", "CVE-2017-7081", "CVE-2017-7049", "CVE-2017-13788", "CVE-2017-13870", "CVE-2017-7037", "CVE-2017-7093", "CVE-2017-5715", "CVE-2016-7610", "CVE-2017-7156", "CVE-2017-13803", "CVE-2017-7018", "CVE-2016-7641", "CVE-2017-7052", "CVE-2016-7635", "CVE-2017-7061", "CVE-2017-2371", "CVE-2016-7652", "CVE-2017-7089", "CVE-2017-7048", "CVE-2016-7632", "CVE-2017-7107", "CVE-2017-7039", "CVE-2017-7098", "CVE-2017-7046", "CVE-2017-2496", "CVE-2017-2364", "CVE-2017-2350", "CVE-2017-7142", "CVE-2017-2373", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-7012", "CVE-2017-7019", "CVE-2016-7598", "CVE-2017-7040", "CVE-2017-2356", "CVE-2016-7587", "CVE-2017-7095", "CVE-2016-7639", "CVE-2016-7592", "CVE-2017-7100", "CVE-2016-7656", "CVE-2017-7157", "CVE-2017-7011", "CVE-2017-7006", "CVE-2017-7059", "CVE-2016-4692", "CVE-2017-7091", "CVE-2017-2510", "CVE-2017-2362", "CVE-2017-7094", "CVE-2017-7104", "CVE-2017-13798", "CVE-2017-7109", "CVE-2017-7030", "CVE-2017-7111", "CVE-2017-7041", "CVE-2017-2354"], "modified": "2020-01-31T00:00:00", "id": "OPENVAS:1361412562310851693", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851693", "sourceData": "# Copyright (C) 2018 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.851693\");\n script_version(\"2020-01-31T08:23:39+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:23:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-02-01 07:49:36 +0100 (Thu, 01 Feb 2018)\");\n script_cve_id(\"CVE-2016-4692\", \"CVE-2016-4743\", \"CVE-2016-7586\", \"CVE-2016-7587\",\n \"CVE-2016-7589\", \"CVE-2016-7592\", \"CVE-2016-7598\", \"CVE-2016-7599\",\n \"CVE-2016-7610\", \"CVE-2016-7623\", \"CVE-2016-7632\", \"CVE-2016-7635\",\n \"CVE-2016-7639\", \"CVE-2016-7641\", \"CVE-2016-7645\", \"CVE-2016-7652\",\n \"CVE-2016-7654\", \"CVE-2016-7656\", \"CVE-2017-13788\", \"CVE-2017-13798\",\n \"CVE-2017-13803\", \"CVE-2017-13856\", \"CVE-2017-13866\", \"CVE-2017-13870\",\n \"CVE-2017-2350\", \"CVE-2017-2354\", \"CVE-2017-2355\", \"CVE-2017-2356\",\n \"CVE-2017-2362\", \"CVE-2017-2363\", \"CVE-2017-2364\", \"CVE-2017-2365\",\n \"CVE-2017-2366\", \"CVE-2017-2369\", \"CVE-2017-2371\", \"CVE-2017-2373\",\n \"CVE-2017-2496\", \"CVE-2017-2510\", \"CVE-2017-2539\", \"CVE-2017-5715\",\n \"CVE-2017-5753\", \"CVE-2017-5754\", \"CVE-2017-7006\", \"CVE-2017-7011\",\n \"CVE-2017-7012\", \"CVE-2017-7018\", \"CVE-2017-7019\", \"CVE-2017-7020\",\n \"CVE-2017-7030\", \"CVE-2017-7034\", \"CVE-2017-7037\", \"CVE-2017-7038\",\n \"CVE-2017-7039\", \"CVE-2017-7040\", \"CVE-2017-7041\", \"CVE-2017-7042\",\n \"CVE-2017-7043\", \"CVE-2017-7046\", \"CVE-2017-7048\", \"CVE-2017-7049\",\n \"CVE-2017-7052\", \"CVE-2017-7055\", \"CVE-2017-7056\", \"CVE-2017-7059\",\n \"CVE-2017-7061\", \"CVE-2017-7064\", \"CVE-2017-7081\", \"CVE-2017-7087\",\n \"CVE-2017-7089\", \"CVE-2017-7090\", \"CVE-2017-7091\", \"CVE-2017-7092\",\n \"CVE-2017-7093\", \"CVE-2017-7094\", \"CVE-2017-7095\", \"CVE-2017-7096\",\n \"CVE-2017-7098\", \"CVE-2017-7099\", \"CVE-2017-7100\", \"CVE-2017-7102\",\n \"CVE-2017-7104\", \"CVE-2017-7107\", \"CVE-2017-7109\", \"CVE-2017-7111\",\n \"CVE-2017-7117\", \"CVE-2017-7120\", \"CVE-2017-7142\", \"CVE-2017-7156\",\n \"CVE-2017-7157\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"openSUSE: Security Advisory for webkit2gtk3 (openSUSE-SU-2018:0326-1)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'webkit2gtk3'\n package(s) announced via the referenced advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"This update for webkit2gtk3 fixes\n the following issues:\n\n Update to version 2.18.5:\n\n + Disable SharedArrayBuffers from Web API.\n + Reduce the precision of 'high' resolution time to 1ms.\n + bsc#1075419 - Security fixes: includes improvements to mitigate the\n effects of Spectre and Meltdown (CVE-2017-5753 and CVE-2017-5715).\n\n Update to version 2.18.4:\n\n + Make WebDriver implementation more spec compliant.\n + Fix a bug when trying to remove cookies before a web process is\n spawned.\n + WebKitWebDriver process no longer links to libjavascriptcoregtk.\n + Fix several memory leaks in GStreamer media backend.\n + bsc#1073654 - Security fixes: CVE-2017-13866, CVE-2017-13870,\n CVE-2017-7156, CVE-2017-13856.\n\n Update to version 2.18.3:\n\n + Improve calculation of font metrics to prevent scrollbars from being\n shown unnecessarily in some cases.\n + Fix handling of null capabilities in WebDriver implementation.\n + Security fixes: CVE-2017-13798, CVE-2017-13788, CVE-2017-13803.\n\n Update to version 2.18.2:\n\n + Fix rendering of arabic text.\n + Fix a crash in the web process when decoding GIF images.\n + Fix rendering of wind in Windy.com.\n + Fix several crashes and rendering issues.\n\n Update to version 2.18.1:\n\n + Improve performance of GIF animations.\n + Fix garbled display in GMail.\n + Fix rendering of several material design icons when using the web font.\n + Fix flickering when resizing the window in Wayland.\n + Prevent default kerberos authentication credentials from being used in\n ephemeral sessions.\n + Fix a crash when webkit_web_resource_get_data() is cancelled.\n + Correctly handle touchmove and touchend events in WebKitWebView.\n + Fix the build with enchant 2.1.1.\n + Fix the build in HPPA and Alpha.\n + Fix several crashes and rendering issues.\n + Security fixes: CVE-2017-7081, CVE-2017-7087, CVE-2017-7089,\n CVE-2017-7090, CVE-2017-7091, CVE-2017-7092, CVE-2017-7093,\n CVE-2017-7094, CVE-2017-7095, CVE-2017-7096, CVE-2017-7098,\n CVE-2017-7099, CVE-2017-7100, CVE-2017-7102, CVE-2017-7104,\n CVE-2017-7107, CVE-2017-7109, CVE-2017-7111, CVE-2017-7117,\n CVE-2017-7120, CVE-2017-7142.\n\n - Enable gold linker on s390/s390x on SLE15/Tumbleweed.\n\n This update was imported from the SUSE:SLE-12-SP2:Update update project.\");\n\n script_tag(name:\"affected\", value:\"webkit2gtk3 on openSUSE Leap 42.3\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_xref(name:\"openSUSE-SU\", value:\"2018:0326-1\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSELeap42\\.3\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSELeap42.3\") {\n if(!isnull(res = isrpmvuln(pkg:\"libjavascriptcoregtk-4_0-18\", rpm:\"libjavascriptcoregtk-4_0-18~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libjavascriptcoregtk-4_0-18-debuginfo\", rpm:\"libjavascriptcoregtk-4_0-18-debuginfo~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libwebkit2gtk-4_0-37\", rpm:\"libwebkit2gtk-4_0-37~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libwebkit2gtk-4_0-37-debuginfo\", rpm:\"libwebkit2gtk-4_0-37-debuginfo~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"typelib-1_0-JavaScriptCore-4_0\", rpm:\"typelib-1_0-JavaScriptCore-4_0~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"typelib-1_0-WebKit2-4_0\", rpm:\"typelib-1_0-WebKit2-4_0~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"typelib-1_0-WebKit2WebExtension-4_0\", rpm:\"typelib-1_0-WebKit2WebExtension-4_0~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"webkit-jsc-4\", rpm:\"webkit-jsc-4~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"webkit-jsc-4-debuginfo\", rpm:\"webkit-jsc-4-debuginfo~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"webkit2gtk-4_0-injected-bundles\", rpm:\"webkit2gtk-4_0-injected-bundles~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"webkit2gtk-4_0-injected-bundles-debuginfo\", rpm:\"webkit2gtk-4_0-injected-bundles-debuginfo~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"webkit2gtk3-debugsource\", rpm:\"webkit2gtk3-debugsource~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"webkit2gtk3-devel\", rpm:\"webkit2gtk3-devel~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"webkit2gtk3-plugin-process-gtk2\", rpm:\"webkit2gtk3-plugin-process-gtk2~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"webkit2gtk3-plugin-process-gtk2-debuginfo\", rpm:\"webkit2gtk3-plugin-process-gtk2-debuginfo~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libjavascriptcoregtk-4_0-18-32bit\", rpm:\"libjavascriptcoregtk-4_0-18-32bit~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libjavascriptcoregtk-4_0-18-debuginfo-32bit\", rpm:\"libjavascriptcoregtk-4_0-18-debuginfo-32bit~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libwebkit2gtk-4_0-37-32bit\", rpm:\"libwebkit2gtk-4_0-37-32bit~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libwebkit2gtk-4_0-37-debuginfo-32bit\", rpm:\"libwebkit2gtk-4_0-37-debuginfo-32bit~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libwebkit2gtk3-lang\", rpm:\"libwebkit2gtk3-lang~2.18.5~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2022-01-04T12:05:30", "description": "A large number of security issues were discovered in the WebKitGTK+ Web and \nJavaScript engines. If a user were tricked into viewing a malicious \nwebsite, a remote attacker could exploit a variety of issues related to web \nbrowser security, including cross-site scripting attacks, denial of service \nattacks, and arbitrary code execution.\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-10-23T00:00:00", "type": "ubuntu", "title": "WebKitGTK+ vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7087", "CVE-2017-7102", "CVE-2017-7096", "CVE-2017-7091", "CVE-2017-7104", "CVE-2017-7093", "CVE-2017-7111", "CVE-2017-7109", "CVE-2017-7100", "CVE-2017-7117", "CVE-2017-7095", "CVE-2017-7120", "CVE-2017-7090", "CVE-2017-7098", "CVE-2017-7092", "CVE-2017-7107", "CVE-2017-7089"], "modified": "2017-10-23T00:00:00", "id": "USN-3460-1", "href": "https://ubuntu.com/security/notices/USN-3460-1", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "kaspersky": [{"lastseen": "2021-08-18T11:16:06", "description": "### *Detect date*:\n09/25/2017\n\n### *Severity*:\nHigh\n\n### *Description*:\nMultiple serious vulnerabilities have been found in Apple iTunes for Windows. These vulnerabilities have been found in WebKit component and can be exploited remotely to execute arbitrary code, perform cross-site scripting, bypass security restrictions and obtain sensitive information.\n\n### *Affected products*:\nApple iTunes for Windows versions earlier than 12.7\n\n### *Solution*:\nUpdate to the latest version \n[Download iTunes](<https://www.apple.com/itunes/download/>)\n\n### *Original advisories*:\n[About the security content of iTunes 12.7 for Windows](<https://support.apple.com/en-us/HT208141>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Apple iTunes](<https://threats.kaspersky.com/en/product/Apple-iTunes/>)\n\n### *CVE-IDS*:\n[CVE-2017-7081](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7081>)6.8High \n[CVE-2017-7087](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7087>)6.8High \n[CVE-2017-7090](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7090>)5.0Critical \n[CVE-2017-7091](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7091>)6.8High \n[CVE-2017-7092](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7092>)6.8High \n[CVE-2017-7093](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7093>)6.8High \n[CVE-2017-7094](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7094>)6.8High \n[CVE-2017-7095](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7095>)6.8High \n[CVE-2017-7096](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7096>)6.8High \n[CVE-2017-7098](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7098>)6.8High \n[CVE-2017-7099](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7099>)6.8High \n[CVE-2017-7100](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7100>)6.8High \n[CVE-2017-7102](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7102>)6.8High \n[CVE-2017-7104](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7104>)6.8High \n[CVE-2017-7107](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7107>)6.8High \n[CVE-2017-7109](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7109>)4.3Warning \n[CVE-2017-7111](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7111>)6.8High \n[CVE-2017-7117](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7117>)6.8High \n[CVE-2017-7120](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7120>)6.8High\n\n### *Exploitation*:\nThe following public exploits exists for this vulnerability:", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-09-25T00:00:00", "type": "kaspersky", "title": "KLA11127 Multiple vulnerabilities in Apple iTunes", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7081", "CVE-2017-7087", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120"], "modified": "2020-06-18T00:00:00", "id": "KLA11127", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11127/", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-18T11:16:07", "description": "### *Detect date*:\n10/23/2017\n\n### *Severity*:\nHigh\n\n### *Description*:\nMultiple serious vulnerabilities have been found in Apple Safari. Malicious users can exploit these vulnerabilities to cause denial of service, perform cross-site scripting, bypass security restrictions, obtain sensitive information oe execute arbitrary code.\n\n### *Affected products*:\nSafari versions earlier than 11\n\n### *Solution*:\nUpdate to the latest version \n[Download Safari](<https://support.apple.com/downloads/safari>)\n\n### *Original advisories*:\n[About the security content of Safari 11](<https://support.apple.com/en-us/HT208116>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Apple Safari](<https://threats.kaspersky.com/en/product/Apple-Safari/>)\n\n### *CVE-IDS*:\n[CVE-2017-7142](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7142>)5.0Critical \n[CVE-2017-7144](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7144>)4.3Warning \n[CVE-2017-7081](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7081>)6.8High \n[CVE-2017-7085](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7085>)4.3Warning \n[CVE-2017-7087](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7087>)6.8High \n[CVE-2017-7089](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7089>)4.3Warning \n[CVE-2017-7090](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7090>)5.0Critical \n[CVE-2017-7091](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7091>)6.8High \n[CVE-2017-7092](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7092>)6.8High \n[CVE-2017-7093](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7093>)6.8High \n[CVE-2017-7094](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7094>)6.8High \n[CVE-2017-7095](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7095>)6.8High \n[CVE-2017-7096](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7096>)6.8High \n[CVE-2017-7098](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7098>)6.8High \n[CVE-2017-7099](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7099>)6.8High \n[CVE-2017-7100](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7100>)6.8High \n[CVE-2017-7102](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7102>)6.8High \n[CVE-2017-7104](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7104>)6.8High \n[CVE-2017-7106](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7106>)4.3Warning \n[CVE-2017-7107](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7107>)6.8High \n[CVE-2017-7109](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7109>)4.3Warning \n[CVE-2017-7111](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7111>)6.8High \n[CVE-2017-7117](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7117>)6.8High \n[CVE-2017-7120](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7120>)6.8High\n\n### *Exploitation*:\nThe following public exploits exists for this vulnerability:", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-10-23T00:00:00", "type": "kaspersky", "title": "KLA11126 Multiple vulnerabilities in Apple Safari", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7081", "CVE-2017-7085", "CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7106", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7142", "CVE-2017-7144"], "modified": "2020-06-18T00:00:00", "id": "KLA11126", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11126/", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "apple": [{"lastseen": "2020-12-24T20:44:50", "description": "## About Apple security updates\n\nFor our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the [Apple security updates](<https://support.apple.com/kb/HT201222>) page.\n\nFor more information about security, see the [Apple Product Security](<https://support.apple.com/kb/HT201220>) page. You can encrypt communications with Apple using the [Apple Product Security PGP Key](<https://support.apple.com/kb/HT201601>).\n\nApple security documents reference vulnerabilities by [CVE-ID](<http://cve.mitre.org/about/>) when possible.\n\n\n\n## Safari 11\n\nReleased September 19, 2017\n\n**Safari**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Visiting a malicious website may lead to address bar spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-7085: xisigr of Tencent's Xuanwu Lab (tencent.com)\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved input validation.\n\nCVE-2017-7081: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues were addressed with improved memory handling.\n\nCVE-2017-7087: Apple\n\nCVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7092: Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day Initiative, Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team\n\nCVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group\n\nCVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7096: Wei Yuan of Baidu Security Lab\n\nCVE-2017-7098: Felipe Freitas of Instituto Tecnol\u00f3gico de Aeron\u00e1utica\n\nCVE-2017-7099: Apple\n\nCVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53\n\nCVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7104: likemeng of Baidu Secutity Lab\n\nCVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com) working with Trend Micro's Zero Day Initiative\n\nCVE-2017-7117: lokihardt of Google Project Zero\n\nCVE-2017-7120: chenqin (\u9648\u94a6) of Ant-financial Light-Year Security Lab\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Processing maliciously crafted web content may lead to universal cross site scripting\n\nDescription: A logic issue existed in the handling of the parent-tab. This issue was addressed with improved state management.\n\nCVE-2017-7089: Anton Lopanitsyn of ONSEC, Frans Ros\u00e9n of Detectify\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Cookies belonging to one origin may be sent to another origin\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed by no longer returning cookies for custom URL schemes.\n\nCVE-2017-7090: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Visiting a malicious website may lead to address bar spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-7106: Oliver Paukstadt of Thinking Objects GmbH (to.com)\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Processing maliciously crafted web content may lead to a cross site scripting attack\n\nDescription: Application Cache policy may be unexpectedly applied.\n\nCVE-2017-7109: avlidienbrunn\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, and macOS Sierra 10.12.6, macOS High Sierra 10.13\n\nImpact: A malicious website may be able to track users in Safari private browsing mode\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed with improved restrictions.\n\nCVE-2017-7144: Mohammad Ghasemisharif of UIC\u2019s BITS Lab\n\nEntry updated October 9, 2017\n\n**WebKit Storage**\n\nAvailable for: OS X El Capitan 10.11.6, and macOS Sierra 10.12.6, macOS High Sierra 10.13\n\nImpact: Website data may persist after a Safari Private browsing session\n\nDescription: An information leakage issue existed in the handling of website data in Safari Private windows. This issue was addressed with improved data handling.\n\nCVE-2017-7142: Rich Shawn O\u2019Connell, an anonymous researcher, an anonymous researcher\n\nEntry added September 25, 2017, updated November 10, 2017\n\n\n\n## Additional recognition\n\n**WebKit**\n\nWe would like to acknowledge xisigr of Tencent's Xuanwu Lab (tencent.com) for their assistance.\n\n**WebKit**\n\nWe would like to acknowledge Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter for their assistance.\n\n**WebKit**\n\nWe would like to acknowledge redrain (hongyu of 360CERT) for their assistance.\n\nEntry added February 14, 2018\n\n**WebKit Fullscreen**\n\nWe would like to acknowledge xisigr of Tencent's Xuanwu Lab (tencent.com) for their assistance.\n\nEntry added February 14, 2018\n", "edition": 3, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-02-14T07:14:51", "title": "About the security content of Safari 11 - Apple Support", "type": "apple", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7102", "CVE-2017-7120", "CVE-2017-7117", "CVE-2017-7085", "CVE-2017-7099", "CVE-2017-7096", "CVE-2017-7090", "CVE-2017-7081", "CVE-2017-7093", "CVE-2017-7089", "CVE-2017-7107", "CVE-2017-7098", "CVE-2017-7142", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-7095", "CVE-2017-7100", "CVE-2017-7091", "CVE-2017-7144", "CVE-2017-7094", "CVE-2017-7104", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7106"], "modified": "2018-02-14T07:14:51", "id": "APPLE:HT208116", "href": "https://support.apple.com/kb/HT208116", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-11-10T17:00:43", "description": "# About the security content of Safari 11\n\nThis document describes the security content of Safari 11.\n\n## About Apple security updates\n\nFor our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the [Apple security updates](<https://support.apple.com/kb/HT201222>) page.\n\nFor more information about security, see the [Apple Product Security](<https://support.apple.com/kb/HT201220>) page. You can encrypt communications with Apple using the [Apple Product Security PGP Key](<https://support.apple.com/kb/HT201601>).\n\nApple security documents reference vulnerabilities by [CVE-ID](<http://cve.mitre.org/about/>) when possible.\n\n\n\n## Safari 11\n\nReleased September 19, 2017\n\n**Safari**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Visiting a malicious website may lead to address bar spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-7085: xisigr of Tencent's Xuanwu Lab (tencent.com)\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved input validation.\n\nCVE-2017-7081: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues were addressed with improved memory handling.\n\nCVE-2017-7087: Apple\n\nCVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7092: Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day Initiative, Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team\n\nCVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group\n\nCVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7096: Wei Yuan of Baidu Security Lab\n\nCVE-2017-7098: Felipe Freitas of Instituto Tecnol\u00f3gico de Aeron\u00e1utica\n\nCVE-2017-7099: Apple\n\nCVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53\n\nCVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7104: likemeng of Baidu Secutity Lab\n\nCVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com) working with Trend Micro's Zero Day Initiative\n\nCVE-2017-7117: lokihardt of Google Project Zero\n\nCVE-2017-7120: chenqin (\u9648\u94a6) of Ant-financial Light-Year Security Lab\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Processing maliciously crafted web content may lead to universal cross site scripting\n\nDescription: A logic issue existed in the handling of the parent-tab. This issue was addressed with improved state management.\n\nCVE-2017-7089: Anton Lopanitsyn of ONSEC, Frans Ros\u00e9n of Detectify\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Cookies belonging to one origin may be sent to another origin\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed by no longer returning cookies for custom URL schemes.\n\nCVE-2017-7090: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Visiting a malicious website may lead to address bar spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-7106: Oliver Paukstadt of Thinking Objects GmbH (to.com)\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, macOS Sierra 10.12.6, and macOS High Sierra 10.13\n\nImpact: Processing maliciously crafted web content may lead to a cross site scripting attack\n\nDescription: Application Cache policy may be unexpectedly applied.\n\nCVE-2017-7109: avlidienbrunn\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: OS X El Capitan 10.11.6, and macOS Sierra 10.12.6, macOS High Sierra 10.13\n\nImpact: A malicious website may be able to track users in Safari private browsing mode\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed with improved restrictions.\n\nCVE-2017-7144: Mohammad Ghasemisharif of UIC\u2019s BITS Lab\n\nEntry updated October 9, 2017\n\n**WebKit Storage**\n\nAvailable for: OS X El Capitan 10.11.6, and macOS Sierra 10.12.6, macOS High Sierra 10.13\n\nImpact: Website data may persist after a Safari Private browsing session\n\nDescription: An information leakage issue existed in the handling of website data in Safari Private windows. This issue was addressed with improved data handling.\n\nCVE-2017-7142: Rich Shawn O\u2019Connell, an anonymous researcher, an anonymous researcher\n\nEntry added September 25, 2017, updated November 10, 2017\n\n\n\n## Additional recognition\n\n**WebKit**\n\nWe would like to acknowledge xisigr of Tencent's Xuanwu Lab (tencent.com) for their assistance.\n\n**WebKit**\n\nWe would like to acknowledge Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter for their assistance.\n\n**WebKit**\n\nWe would like to acknowledge redrain (hongyu of 360CERT) for their assistance.\n\nEntry added February 14, 2018\n\n**WebKit Fullscreen**\n\nWe would like to acknowledge xisigr of Tencent's Xuanwu Lab (tencent.com) for their assistance.\n\nEntry added February 14, 2018\n\nInformation about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. [Contact the vendor](<http://support.apple.com/kb/HT2693>) for additional information.\n\nPublished Date: February 14, 2018\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-09-19T00:00:00", "type": "apple", "title": "About the security content of Safari 11", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7081", "CVE-2017-7085", "CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7106", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7142", "CVE-2017-7144"], "modified": "2017-09-19T00:00:00", "id": "APPLE:CED7705726139EBAAEAEF247E769254F", "href": "https://support.apple.com/kb/HT208116", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-24T20:44:48", "description": "## About Apple security updates\n\nFor our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the [Apple security updates](<https://support.apple.com/kb/HT201222>) page.\n\nFor more information about security, see the [Apple Product Security](<https://support.apple.com/kb/HT201220>) page. You can encrypt communications with Apple using the [Apple Product Security PGP Key](<https://support.apple.com/kb/HT201601>).\n\nApple security documents reference vulnerabilities by [CVE-ID](<http://cve.mitre.org/about/>) when possible.\n\n\n\n## iTunes 12.7 for Windows\n\nReleased September 12, 2017\n\n**CFNetwork**\n\nAvailable for: Windows 7 and later\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13829: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative \n\nCVE-2017-13833: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative\n\nEntry added November 10, 2017\n\n**ImageIO**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing a maliciously crafted image may lead to a denial of service\n\nDescription: An information disclosure issue existed in the processing of disk images. This issue was addressed through improved memory management.\n\nCVE-2017-13831: Glen Carmichael\n\nEntry added October 31, 2017, updated November 10, 2017\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A use after free issue was addressed with improved memory management.\n\nCVE-2017-9049: Wei Lei and Liu Yang - Nanyang Technological University in Singapore\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A buffer overflow issue was addressed with improved memory handling.\n\nCVE-2017-7376: an anonymous researcher\n\nCVE-2017-5130: an anonymous researcher\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-9050: Mateusz Jurczyk (j00ru) of Google Project Zero\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: All Apple Watch models\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A null pointer dereference was addressed with improved validation.\n\nCVE-2018-4302: Gustavo Grieco\n\nEntry added October 18, 2018\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved input validation.\n\nCVE-2017-7081: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues were addressed with improved memory handling.\n\nCVE-2017-7087: Apple\n\nCVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7092: Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day Initiative, Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team\n\nCVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group\n\nCVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7096: Wei Yuan of Baidu Security Lab\n\nCVE-2017-7098: Felipe Freitas of Instituto Tecnol\u00f3gico de Aeron\u00e1utica\n\nCVE-2017-7099: Apple\n\nCVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53\n\nCVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7104: likemeng of Baidu Secutity Lab\n\nCVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com) working with Trend Micro's Zero Day Initiative\n\nCVE-2017-7117: lokihardt of Google Project Zero\n\nCVE-2017-7120: chenqin (\u9648\u94a6) of Ant-financial Light-Year Security Lab\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Cookies belonging to one origin may be sent to another origin\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed by no longer returning cookies for custom URL schemes.\n\nCVE-2017-7090: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to a cross site scripting attack\n\nDescription: Application Cache policy may be unexpectedly applied.\n\nCVE-2017-7109: avlidienbrunn\n\nEntry added September 25, 2017\n\n\n\n## Additional recognition\n\n**WebKit**\n\nWe would like to acknowledge Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter for their assistance.\n", "edition": 3, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-10-18T05:03:03", "title": "About the security content of iTunes 12.7 for Windows - Apple Support", "type": "apple", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7102", "CVE-2017-7120", "CVE-2017-7117", "CVE-2017-7099", "CVE-2017-7096", "CVE-2017-7090", "CVE-2017-9049", "CVE-2017-7081", "CVE-2017-7093", "CVE-2017-13831", "CVE-2017-7376", "CVE-2017-13833", "CVE-2018-4302", "CVE-2017-13829", "CVE-2017-7107", "CVE-2017-7098", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-7095", "CVE-2017-7100", "CVE-2017-7091", "CVE-2017-7094", "CVE-2017-7104", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-5130", "CVE-2017-9050"], "modified": "2018-10-18T05:03:03", "id": "APPLE:HT208141", "href": "https://support.apple.com/kb/HT208141", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-11-10T17:00:46", "description": "# About the security content of iTunes 12.7 for Windows\n\nThis document describes the security content of iTunes 12.7 for Windows.\n\n## About Apple security updates\n\nFor our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the [Apple security updates](<https://support.apple.com/kb/HT201222>) page.\n\nFor more information about security, see the [Apple Product Security](<https://support.apple.com/kb/HT201220>) page. You can encrypt communications with Apple using the [Apple Product Security PGP Key](<https://support.apple.com/kb/HT201601>).\n\nApple security documents reference vulnerabilities by [CVE-ID](<http://cve.mitre.org/about/>) when possible.\n\n\n\n## iTunes 12.7 for Windows\n\nReleased September 12, 2017\n\n**CFNetwork**\n\nAvailable for: Windows 7 and later\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13829: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative \n\nCVE-2017-13833: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative\n\nEntry added November 10, 2017\n\n**ImageIO**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing a maliciously crafted image may lead to a denial of service\n\nDescription: An information disclosure issue existed in the processing of disk images. This issue was addressed through improved memory management.\n\nCVE-2017-13831: Glen Carmichael\n\nEntry added October 31, 2017, updated November 10, 2017\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A use after free issue was addressed with improved memory management.\n\nCVE-2017-9049: Wei Lei and Liu Yang - Nanyang Technological University in Singapore\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A buffer overflow issue was addressed with improved memory handling.\n\nCVE-2017-7376: an anonymous researcher\n\nCVE-2017-5130: an anonymous researcher\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-9050: Mateusz Jurczyk (j00ru) of Google Project Zero\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: All Apple Watch models\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A null pointer dereference was addressed with improved validation.\n\nCVE-2018-4302: Gustavo Grieco\n\nEntry added October 18, 2018\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved input validation.\n\nCVE-2017-7081: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues were addressed with improved memory handling.\n\nCVE-2017-7087: Apple\n\nCVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7092: Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day Initiative, Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team\n\nCVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group\n\nCVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7096: Wei Yuan of Baidu Security Lab\n\nCVE-2017-7098: Felipe Freitas of Instituto Tecnol\u00f3gico de Aeron\u00e1utica\n\nCVE-2017-7099: Apple\n\nCVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53\n\nCVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7104: likemeng of Baidu Secutity Lab\n\nCVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com) working with Trend Micro's Zero Day Initiative\n\nCVE-2017-7117: lokihardt of Google Project Zero\n\nCVE-2017-7120: chenqin (\u9648\u94a6) of Ant-financial Light-Year Security Lab\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Cookies belonging to one origin may be sent to another origin\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed by no longer returning cookies for custom URL schemes.\n\nCVE-2017-7090: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to a cross site scripting attack\n\nDescription: Application Cache policy may be unexpectedly applied.\n\nCVE-2017-7109: avlidienbrunn\n\nEntry added September 25, 2017\n\n\n\n## Additional recognition\n\n**WebKit**\n\nWe would like to acknowledge Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter for their assistance.\n\nInformation about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. [Contact the vendor](<http://support.apple.com/kb/HT2693>) for additional information.\n\nPublished Date: October 18, 2018\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-09-12T00:00:00", "type": "apple", "title": "About the security content of iTunes 12.7 for Windows", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-13829", "CVE-2017-13831", "CVE-2017-13833", "CVE-2017-5130", "CVE-2017-7081", "CVE-2017-7087", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7376", "CVE-2017-9049", "CVE-2017-9050", "CVE-2018-4302"], "modified": "2017-09-12T00:00:00", "id": "APPLE:C1DE780499874CA96D4F95B04F0C81AA", "href": "https://support.apple.com/kb/HT208141", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-11-10T17:00:43", "description": "# About the security content of iCloud for Windows 7.0\n\nThis document describes the security content of iCloud for Windows 7.0.\n\n## About Apple security updates\n\nFor our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the [Apple security updates](<https://support.apple.com/kb/HT201222>) page.\n\nFor more information about security, see the [Apple Product Security](<https://support.apple.com/kb/HT201220>) page. You can encrypt communications with Apple using the [Apple Product Security PGP Key](<https://support.apple.com/kb/HT201601>).\n\nApple security documents reference vulnerabilities by [CVE-ID](<http://cve.mitre.org/about/>) when possible.\n\n\n\n## iCloud for Windows 7.0\n\nReleased September 25, 2017\n\n**CFNetwork**\n\nAvailable for: Windows 7 and later\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13829: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative \n\nCVE-2017-13833: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative\n\nEntry added November 10, 2017\n\n**ImageIO**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing a maliciously crafted image may lead to a denial of service\n\nDescription: An information disclosure issue existed in the processing of disk images. This issue was addressed through improved memory management.\n\nCVE-2017-13831: Glen Carmichael\n\nEntry added October 31, 2017, updated November 10, 2017\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A use after free issue was addressed with improved memory management.\n\nCVE-2017-9049: Wei Lei and Liu Yang - Nanyang Technological University in Singapore\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A buffer overflow issue was addressed with improved memory handling.\n\nCVE-2017-7376: an anonymous researcher\n\nCVE-2017-5130: an anonymous researcher\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-9050: Mateusz Jurczyk (j00ru) of Google Project Zero\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A null pointer dereference was addressed with improved validation.\n\nCVE-2018-4302: Gustavo Grieco\n\nEntry added October 18, 2018\n\n**SQLite**\n\nAvailable for: Windows 7 and later\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7127: an anonymous researcher\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved input validation.\n\nCVE-2017-7081: Apple\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues were addressed with improved memory handling.\n\nCVE-2017-7087: Apple\n\nCVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7092: Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day Initiative, Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team\n\nCVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group\n\nCVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7096: Wei Yuan of Baidu Security Lab\n\nCVE-2017-7098: Felipe Freitas of Instituto Tecnol\u00f3gico de Aeron\u00e1utica\n\nCVE-2017-7099: Apple\n\nCVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53\n\nCVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7104: likemeng of Baidu Secutity Lab\n\nCVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com) working with Trend Micro's Zero Day Initiative\n\nCVE-2017-7117: lokihardt of Google Project Zero\n\nCVE-2017-7120: chenqin (\u9648\u94a6) of Ant-financial Light-Year Security Lab\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to universal cross site scripting\n\nDescription: A logic issue existed in the handling of parent-tab. This issue was addressed with improved state management.\n\nCVE-2017-7089: Frans Ros\u00e9n of Detectify, Anton Lopanitsyn of ONSEC\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Cookies belonging to one origin may be sent to another origin\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed by no longer returning cookies for custom URL schemes.\n\nCVE-2017-7090: Apple\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Visiting a malicious website may lead to address bar spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-7106: Oliver Paukstadt of Thinking Objects GmbH (to.com)\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to a cross site scripting attack\n\nDescription: Application Cache policy may be unexpectedly applied.\n\nCVE-2017-7109: avlidienbrunn\n\n\n\n## Additional recognition\n\n**WebKit**\n\nWe would like to acknowledge Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter for their assistance.\n\nInformation about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. [Contact the vendor](<http://support.apple.com/kb/HT2693>) for additional information.\n\nPublished Date: October 18, 2018\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-09-25T00:00:00", "type": "apple", "title": "About the security content of iCloud for Windows 7.0", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-13829", "CVE-2017-13831", "CVE-2017-13833", "CVE-2017-5130", "CVE-2017-7081", "CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7106", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7127", "CVE-2017-7376", "CVE-2017-9049", "CVE-2017-9050", "CVE-2018-4302"], "modified": "2017-09-25T00:00:00", "id": "APPLE:6951A7CE1381D5D91F753D27604DF2AD", "href": "https://support.apple.com/kb/HT208142", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-24T20:41:18", "description": "## About Apple security updates\n\nFor our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the [Apple security updates](<https://support.apple.com/kb/HT201222>) page.\n\nFor more information about security, see the [Apple Product Security](<https://support.apple.com/kb/HT201220>) page. You can encrypt communications with Apple using the [Apple Product Security PGP Key](<https://support.apple.com/kb/HT201601>).\n\nApple security documents reference vulnerabilities by [CVE-ID](<http://cve.mitre.org/about/>) when possible.\n\n\n\n## iCloud for Windows 7.0\n\nReleased September 25, 2017\n\n**CFNetwork**\n\nAvailable for: Windows 7 and later\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13829: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative \n\nCVE-2017-13833: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative\n\nEntry added November 10, 2017\n\n**ImageIO**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing a maliciously crafted image may lead to a denial of service\n\nDescription: An information disclosure issue existed in the processing of disk images. This issue was addressed through improved memory management.\n\nCVE-2017-13831: Glen Carmichael\n\nEntry added October 31, 2017, updated November 10, 2017\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A use after free issue was addressed with improved memory management.\n\nCVE-2017-9049: Wei Lei and Liu Yang - Nanyang Technological University in Singapore\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A buffer overflow issue was addressed with improved memory handling.\n\nCVE-2017-7376: an anonymous researcher\n\nCVE-2017-5130: an anonymous researcher\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-9050: Mateusz Jurczyk (j00ru) of Google Project Zero\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A null pointer dereference was addressed with improved validation.\n\nCVE-2018-4302: Gustavo Grieco\n\nEntry added October 18, 2018\n\n**SQLite**\n\nAvailable for: Windows 7 and later\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7127: an anonymous researcher\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved input validation.\n\nCVE-2017-7081: Apple\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues were addressed with improved memory handling.\n\nCVE-2017-7087: Apple\n\nCVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7092: Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day Initiative, Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team\n\nCVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group\n\nCVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7096: Wei Yuan of Baidu Security Lab\n\nCVE-2017-7098: Felipe Freitas of Instituto Tecnol\u00f3gico de Aeron\u00e1utica\n\nCVE-2017-7099: Apple\n\nCVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53\n\nCVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7104: likemeng of Baidu Secutity Lab\n\nCVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com) working with Trend Micro's Zero Day Initiative\n\nCVE-2017-7117: lokihardt of Google Project Zero\n\nCVE-2017-7120: chenqin (\u9648\u94a6) of Ant-financial Light-Year Security Lab\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to universal cross site scripting\n\nDescription: A logic issue existed in the handling of parent-tab. This issue was addressed with improved state management.\n\nCVE-2017-7089: Frans Ros\u00e9n of Detectify, Anton Lopanitsyn of ONSEC\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Cookies belonging to one origin may be sent to another origin\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed by no longer returning cookies for custom URL schemes.\n\nCVE-2017-7090: Apple\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Visiting a malicious website may lead to address bar spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-7106: Oliver Paukstadt of Thinking Objects GmbH (to.com)\n\n**WebKit**\n\nAvailable for: Windows 7 and later\n\nImpact: Processing maliciously crafted web content may lead to a cross site scripting attack\n\nDescription: Application Cache policy may be unexpectedly applied.\n\nCVE-2017-7109: avlidienbrunn\n\n\n\n## Additional recognition\n\n**WebKit**\n\nWe would like to acknowledge Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter for their assistance.\n", "edition": 3, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2018-10-18T04:48:21", "title": "About the security content of iCloud for Windows 7.0 - Apple Support", "type": "apple", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7102", "CVE-2017-7120", "CVE-2017-7117", "CVE-2017-7099", "CVE-2017-7096", "CVE-2017-7090", "CVE-2017-9049", "CVE-2017-7081", "CVE-2017-7093", "CVE-2017-13831", "CVE-2017-7376", "CVE-2017-13833", "CVE-2017-7089", "CVE-2018-4302", "CVE-2017-13829", "CVE-2017-7107", "CVE-2017-7098", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-7095", "CVE-2017-7100", "CVE-2017-7091", "CVE-2017-7094", "CVE-2017-7127", "CVE-2017-7104", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-5130", "CVE-2017-9050", "CVE-2017-7106"], "modified": "2018-10-18T04:48:21", "id": "APPLE:HT208142", "href": "https://support.apple.com/kb/HT208142", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-11-10T17:00:42", "description": "# About the security content of tvOS 11\n\nThis document describes the security content of tvOS 11.\n\n## About Apple security updates\n\nFor our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the [Apple security updates](<https://support.apple.com/kb/HT201222>) page.\n\nFor more information about security, see the [Apple Product Security](<https://support.apple.com/kb/HT201220>) page. You can encrypt communications with Apple using the [Apple Product Security PGP Key](<https://support.apple.com/kb/HT201601>).\n\nApple security documents reference vulnerabilities by [CVE-ID](<http://cve.mitre.org/about/>) when possible.\n\n\n\n## tvOS 11\n\nReleased September 19, 2017\n\n**802.1X**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An attacker may be able to exploit weaknesses in TLS 1.0\n\nDescription: A protocol security issue was addressed by enabling TLS 1.1 and TLS 1.2.\n\nCVE-2017-13832: Doug Wussler of Florida State University\n\nEntry added October 31, 2017, updated November 10, 2017\n\n**CFNetwork**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13829: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative \n\nCVE-2017-13833: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative\n\nEntry added November 10, 2017\n\n**CFNetwork Proxies**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An attacker in a privileged network position may be able to cause a denial of service\n\nDescription: Multiple denial of service issues were addressed through improved memory handling.\n\nCVE-2017-7083: Abhinav Bansal of Zscaler Inc.\n\nEntry added September 25, 2017\n\n**CoreAudio**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to read restricted memory\n\nDescription: An out-of-bounds read was addressed by updating to Opus version 1.1.4.\n\nCVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend Micro\n\nEntry added September 25, 2017\n\n**CoreText**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing a maliciously crafted font file may lead to arbitrary code execution\n\nDescription: A memory consumption issue was addressed with improved memory handling.\n\nCVE-2017-13825: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017, updated November 16, 2018\n\n**file**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Multiple issues in file\n\nDescription: Multiple issues were addressed by updating to version 5.31.\n\nCVE-2017-13815: found by OSS-Fuzz\n\nEntry added October 31, 2017, updated October 18, 2018\n\n**Fonts**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Rendering untrusted text may lead to spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-13828: Leonard Grey and Robert Sesek of Google Chrome\n\nEntry added October 31, 2017, updated November 10, 2017\n\n**HFS**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13830: Sergej Schumilo of Ruhr-University Bochum\n\nEntry added October 31, 2017\n\n**ImageIO**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing a maliciously crafted image may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-13814: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017, updated November 16, 2018\n\n**ImageIO**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing a maliciously crafted image may lead to a denial of service\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-13831: Glen Carmichael\n\nEntry added October 31, 2017, updated April 3, 2019\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: A local user may be able to read kernel memory\n\nDescription: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation.\n\nCVE-2017-13817: Maxime Villard (m00nbsd)\n\nEntry added October 31, 2017\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to read restricted memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-13818: The UK's National Cyber Security Centre (NCSC)\n\nCVE-2017-13836: Vlad Tsyrklevich\n\nCVE-2017-13841: Vlad Tsyrklevich\n\nCVE-2017-13840: Vlad Tsyrklevich\n\nCVE-2017-13842: Vlad Tsyrklevich\n\nCVE-2017-13782: an anonymous researcher\n\nEntry added October 31, 2017, updated June 18, 2018\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to execute arbitrary code with kernel privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13843: an anonymous researcher, an anonymous researcher\n\nEntry added October 31, 2017\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to execute arbitrary code with kernel privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7114: Alex Plaskett of MWR InfoSecurity\n\nEntry added September 25, 2017\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13854: shrek_wzw of Qihoo 360 Nirvan Team\n\nEntry added November 2, 2017\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing a malformed mach binary may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved validation.\n\nCVE-2017-13834: Maxime Villard (m00nbsd)\n\nEntry added November 10, 2017\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: A malicious application may be able to learn information about the presence and operation of other applications on the device.\n\nDescription: An application was able to access network activity information maintained by the operating system unrestricted. This issue was addressed by reducing the information available to third party applications.\n\nCVE-2017-13873: Xiaokuan Zhang and Yinqian Zhang of The Ohio State University, Xueqiang Wang and XiaoFeng Wang of Indiana University Bloomington, and Xiaolong Bai of Tsinghua University\n\nEntry added November 30, 2017\n\n**libarchive**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Unpacking a maliciously crafted archive may lead to arbitrary code execution\n\nDescription: A buffer overflow issue was addressed through improved memory handling.\n\nCVE-2017-13813: found by OSS-Fuzz\n\nCVE-2017-13816: found by OSS-Fuzz\n\nEntry added October 31, 2017\n\n**libarchive**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Unpacking a maliciously crafted archive may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues existed in libarchive. These issues were addressed through improved input validation.\n\nCVE-2017-13812: found by OSS-Fuzz\n\nEntry added October 31, 2017\n\n**libc**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: A remote attacker may be able to cause a denial-of-service\n\nDescription: A resource exhaustion issue in glob() was addressed through an improved algorithm.\n\nCVE-2017-7086: Russ Cox of Google\n\nEntry added September 25, 2017\n\n**libc**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to cause a denial of service\n\nDescription: A memory consumption issue was addressed through improved memory handling.\n\nCVE-2017-1000373\n\nEntry added September 25, 2017\n\n**libexpat**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Multiple issues in expat\n\nDescription: Multiple issues were addressed by updating to version 2.2.1\n\nCVE-2016-9063\n\nCVE-2017-9233\n\nEntry added September 25, 2017\n\n**libxml2**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A use after free issue was addressed with improved memory management.\n\nCVE-2017-9049: Wei Lei and Liu Yang - Nanyang Technological University in Singapore\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A buffer overflow issue was addressed with improved memory handling.\n\nCVE-2017-5130: an anonymous researcher\n\nCVE-2017-7376: an anonymous researcher\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-9050: Mateusz Jurczyk (j00ru) of Google Project Zero\n\nEntry added October 18, 2018\n\n**Quick Look**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to read restricted memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-13822: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017\n\n**Security**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: A revoked certificate may be trusted\n\nDescription: A certificate validation issue existed in the handling of revocation data. This issue was addressed through improved validation.\n\nCVE-2017-7080: an anonymous researcher, Sven Driemecker of adesso mobile solutions gmbh, Rune Darrud (@theflyingcorpse) of B\u00e6rum kommune, an anonymous researcher\n\nEntry added September 25, 2017\n\n**SQLite**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Multiple issues in SQLite\n\nDescription: Multiple issues were addressed by updating to version 3.19.3.\n\nCVE-2017-10989: found by OSS-Fuzz\n\nCVE-2017-7128: found by OSS-Fuzz\n\nCVE-2017-7129: found by OSS-Fuzz\n\nCVE-2017-7130: found by OSS-Fuzz\n\nEntry added September 25, 2017\n\n**SQLite**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7127: an anonymous researcher\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved input validation.\n\nCVE-2017-7081: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues were addressed with improved memory handling.\n\nCVE-2017-7087: Apple\n\nCVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7092: Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team, Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day Initiative\n\nCVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group\n\nCVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7096: Wei Yuan of Baidu Security Lab\n\nCVE-2017-7098: Felipe Freitas of Instituto Tecnol\u00f3gico de Aeron\u00e1utica\n\nCVE-2017-7099: Apple\n\nCVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53\n\nCVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7104: likemeng of Baidu Secutity Lab\n\nCVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com) working with Trend Micro's Zero Day Initiative\n\nCVE-2017-7117: lokihardt of Google Project Zero\n\nCVE-2017-7120: chenqin (\u9648\u94a6) of Ant-financial Light-Year Security Lab\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Cookies belonging to one origin may be sent to another origin\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed by no longer returning cookies for custom URL schemes.\n\nCVE-2017-7090: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing maliciously crafted web content may lead to a cross site scripting attack\n\nDescription: Application Cache policy may be unexpectedly applied.\n\nCVE-2017-7109: avlidienbrunn\n\nEntry added September 25, 2017\n\n**Wi-Fi**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An attacker within range may be able to execute arbitrary code on the Wi-Fi chip\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-11120: Gal Beniamini of Google Project Zero\n\nCVE-2017-11121: Gal Beniamini of Google Project Zero\n\nEntry added September 25, 2017\n\n**Wi-Fi**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Malicious code executing on the Wi-Fi chip may be able to execute arbitrary code with kernel privileges on the application processor\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7103: Gal Beniamini of Google Project Zero\n\nCVE-2017-7105: Gal Beniamini of Google Project Zero\n\nCVE-2017-7108: Gal Beniamini of Google Project Zero\n\nCVE-2017-7110: Gal Beniamini of Google Project Zero\n\nCVE-2017-7112: Gal Beniamini of Google Project Zero\n\n**Wi-Fi**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Malicious code executing on the Wi-Fi chip may be able to execute arbitrary code with kernel privileges on the application processor\n\nDescription: Multiple race conditions were addressed through improved validation.\n\nCVE-2017-7115: Gal Beniamini of Google Project Zero\n\n**Wi-Fi**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Malicious code executing on the Wi-Fi chip may be able to read restricted kernel memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-7116: Gal Beniamini of Google Project Zero\n\n**Wi-Fi**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: A attacker within range may be able to read restricted memory from the Wi-Fi chipset\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-11122: Gal Beniamini of Google Project Zero\n\nEntry added October 9, 2017\n\n**zlib**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Multiple issues in zlib\n\nDescription: Multiple issues were addressed by updating to version 1.2.11.\n\nCVE-2016-9840\n\nCVE-2016-9841\n\nCVE-2016-9842\n\nCVE-2016-9843\n\nEntry added September 25, 2017\n\n\n\n## Additional recognition\n\n**Security**\n\nWe would like to acknowledge Abhinav Bansal of Zscaler, Inc. for their assistance.\n\n**WebKit**\n\nWe would like to acknowledge Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter for their assistance.\n\nInformation about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. [Contact the vendor](<http://support.apple.com/kb/HT2693>) for additional information.\n\nPublished Date: April 03, 2019\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-09-19T00:00:00", "type": "apple", "title": "About the security content of tvOS 11", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-9063", "CVE-2016-9840", "CVE-2016-9841", "CVE-2016-9842", "CVE-2016-9843", "CVE-2017-0381", "CVE-2017-1000373", "CVE-2017-10989", "CVE-2017-11120", "CVE-2017-11121", "CVE-2017-11122", "CVE-2017-13782", "CVE-2017-13812", "CVE-2017-13813", "CVE-2017-13814", "CVE-2017-13815", "CVE-2017-13816", "CVE-2017-13817", "CVE-2017-13818", "CVE-2017-13822", "CVE-2017-13825", "CVE-2017-13828", "CVE-2017-13829", "CVE-2017-13830", "CVE-2017-13831", "CVE-2017-13832", "CVE-2017-13833", "CVE-2017-13834", "CVE-2017-13836", "CVE-2017-13840", "CVE-2017-13841", "CVE-2017-13842", "CVE-2017-13843", "CVE-2017-13854", "CVE-2017-13873", "CVE-2017-5130", "CVE-2017-7080", "CVE-2017-7081", "CVE-2017-7083", "CVE-2017-7086", "CVE-2017-7087", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7103", "CVE-2017-7104", "CVE-2017-7105", "CVE-2017-7107", "CVE-2017-7108", "CVE-2017-7109", "CVE-2017-7110", "CVE-2017-7111", "CVE-2017-7112", "CVE-2017-7114", "CVE-2017-7115", "CVE-2017-7116", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7127", "CVE-2017-7128", "CVE-2017-7129", "CVE-2017-7130", "CVE-2017-7376", "CVE-2017-9049", "CVE-2017-9050", "CVE-2017-9233"], "modified": "2017-09-19T00:00:00", "id": "APPLE:DF08A53F8B130AC7A8FE4C422F2002C9", "href": "https://support.apple.com/kb/HT208113", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-24T20:43:01", "description": "## About Apple security updates\n\nFor our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the [Apple security updates](<https://support.apple.com/kb/HT201222>) page.\n\nFor more information about security, see the [Apple Product Security](<https://support.apple.com/kb/HT201220>) page. You can encrypt communications with Apple using the [Apple Product Security PGP Key](<https://support.apple.com/kb/HT201601>).\n\nApple security documents reference vulnerabilities by [CVE-ID](<http://cve.mitre.org/about/>) when possible.\n\n\n\n## tvOS 11\n\nReleased September 19, 2017\n\n**802.1X**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An attacker may be able to exploit weaknesses in TLS 1.0\n\nDescription: A protocol security issue was addressed by enabling TLS 1.1 and TLS 1.2.\n\nCVE-2017-13832: Doug Wussler of Florida State University\n\nEntry added October 31, 2017, updated November 10, 2017\n\n**CFNetwork**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13829: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative \n\nCVE-2017-13833: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative\n\nEntry added November 10, 2017\n\n**CFNetwork Proxies**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An attacker in a privileged network position may be able to cause a denial of service\n\nDescription: Multiple denial of service issues were addressed through improved memory handling.\n\nCVE-2017-7083: Abhinav Bansal of Zscaler Inc.\n\nEntry added September 25, 2017\n\n**CoreAudio**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to read restricted memory\n\nDescription: An out-of-bounds read was addressed by updating to Opus version 1.1.4.\n\nCVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend Micro\n\nEntry added September 25, 2017\n\n**CoreText**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing a maliciously crafted font file may lead to arbitrary code execution\n\nDescription: A memory consumption issue was addressed with improved memory handling.\n\nCVE-2017-13825: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017, updated November 16, 2018\n\n**file**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Multiple issues in file\n\nDescription: Multiple issues were addressed by updating to version 5.31.\n\nCVE-2017-13815: found by OSS-Fuzz\n\nEntry added October 31, 2017, updated October 18, 2018\n\n**Fonts**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Rendering untrusted text may lead to spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-13828: Leonard Grey and Robert Sesek of Google Chrome\n\nEntry added October 31, 2017, updated November 10, 2017\n\n**HFS**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13830: Sergej Schumilo of Ruhr-University Bochum\n\nEntry added October 31, 2017\n\n**ImageIO**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing a maliciously crafted image may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-13814: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017, updated November 16, 2018\n\n**ImageIO**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing a maliciously crafted image may lead to a denial of service\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-13831: Glen Carmichael\n\nEntry added October 31, 2017, updated April 3, 2019\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: A local user may be able to read kernel memory\n\nDescription: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation.\n\nCVE-2017-13817: Maxime Villard (m00nbsd)\n\nEntry added October 31, 2017\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to read restricted memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-13818: The UK's National Cyber Security Centre (NCSC)\n\nCVE-2017-13836: Vlad Tsyrklevich\n\nCVE-2017-13841: Vlad Tsyrklevich\n\nCVE-2017-13840: Vlad Tsyrklevich\n\nCVE-2017-13842: Vlad Tsyrklevich\n\nCVE-2017-13782: an anonymous researcher\n\nEntry added October 31, 2017, updated June 18, 2018\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to execute arbitrary code with kernel privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13843: an anonymous researcher, an anonymous researcher\n\nEntry added October 31, 2017\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to execute arbitrary code with kernel privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7114: Alex Plaskett of MWR InfoSecurity\n\nEntry added September 25, 2017\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13854: shrek_wzw of Qihoo 360 Nirvan Team\n\nEntry added November 2, 2017\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing a malformed mach binary may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved validation.\n\nCVE-2017-13834: Maxime Villard (m00nbsd)\n\nEntry added November 10, 2017\n\n**Kernel**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: A malicious application may be able to learn information about the presence and operation of other applications on the device.\n\nDescription: An application was able to access network activity information maintained by the operating system unrestricted. This issue was addressed by reducing the information available to third party applications.\n\nCVE-2017-13873: Xiaokuan Zhang and Yinqian Zhang of The Ohio State University, Xueqiang Wang and XiaoFeng Wang of Indiana University Bloomington, and Xiaolong Bai of Tsinghua University\n\nEntry added November 30, 2017\n\n**libarchive**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Unpacking a maliciously crafted archive may lead to arbitrary code execution\n\nDescription: A buffer overflow issue was addressed through improved memory handling.\n\nCVE-2017-13813: found by OSS-Fuzz\n\nCVE-2017-13816: found by OSS-Fuzz\n\nEntry added October 31, 2017\n\n**libarchive**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Unpacking a maliciously crafted archive may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues existed in libarchive. These issues were addressed through improved input validation.\n\nCVE-2017-13812: found by OSS-Fuzz\n\nEntry added October 31, 2017\n\n**libc**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: A remote attacker may be able to cause a denial-of-service\n\nDescription: A resource exhaustion issue in glob() was addressed through an improved algorithm.\n\nCVE-2017-7086: Russ Cox of Google\n\nEntry added September 25, 2017\n\n**libc**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to cause a denial of service\n\nDescription: A memory consumption issue was addressed through improved memory handling.\n\nCVE-2017-1000373\n\nEntry added September 25, 2017\n\n**libexpat**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Multiple issues in expat\n\nDescription: Multiple issues were addressed by updating to version 2.2.1\n\nCVE-2016-9063\n\nCVE-2017-9233\n\nEntry added September 25, 2017\n\n**libxml2**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A use after free issue was addressed with improved memory management.\n\nCVE-2017-9049: Wei Lei and Liu Yang - Nanyang Technological University in Singapore\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A buffer overflow issue was addressed with improved memory handling.\n\nCVE-2017-5130: an anonymous researcher\n\nCVE-2017-7376: an anonymous researcher\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-9050: Mateusz Jurczyk (j00ru) of Google Project Zero\n\nEntry added October 18, 2018\n\n**Quick Look**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to read restricted memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-13822: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017\n\n**Security**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: A revoked certificate may be trusted\n\nDescription: A certificate validation issue existed in the handling of revocation data. This issue was addressed through improved validation.\n\nCVE-2017-7080: an anonymous researcher, Sven Driemecker of adesso mobile solutions gmbh, Rune Darrud (@theflyingcorpse) of B\u00e6rum kommune, an anonymous researcher\n\nEntry added September 25, 2017\n\n**SQLite**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Multiple issues in SQLite\n\nDescription: Multiple issues were addressed by updating to version 3.19.3.\n\nCVE-2017-10989: found by OSS-Fuzz\n\nCVE-2017-7128: found by OSS-Fuzz\n\nCVE-2017-7129: found by OSS-Fuzz\n\nCVE-2017-7130: found by OSS-Fuzz\n\nEntry added September 25, 2017\n\n**SQLite**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7127: an anonymous researcher\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved input validation.\n\nCVE-2017-7081: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues were addressed with improved memory handling.\n\nCVE-2017-7087: Apple\n\nCVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7092: Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team, Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day Initiative\n\nCVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group\n\nCVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7096: Wei Yuan of Baidu Security Lab\n\nCVE-2017-7098: Felipe Freitas of Instituto Tecnol\u00f3gico de Aeron\u00e1utica\n\nCVE-2017-7099: Apple\n\nCVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53\n\nCVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7104: likemeng of Baidu Secutity Lab\n\nCVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com) working with Trend Micro's Zero Day Initiative\n\nCVE-2017-7117: lokihardt of Google Project Zero\n\nCVE-2017-7120: chenqin (\u9648\u94a6) of Ant-financial Light-Year Security Lab\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Cookies belonging to one origin may be sent to another origin\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed by no longer returning cookies for custom URL schemes.\n\nCVE-2017-7090: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Processing maliciously crafted web content may lead to a cross site scripting attack\n\nDescription: Application Cache policy may be unexpectedly applied.\n\nCVE-2017-7109: avlidienbrunn\n\nEntry added September 25, 2017\n\n**Wi-Fi**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: An attacker within range may be able to execute arbitrary code on the Wi-Fi chip\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-11120: Gal Beniamini of Google Project Zero\n\nCVE-2017-11121: Gal Beniamini of Google Project Zero\n\nEntry added September 25, 2017\n\n**Wi-Fi**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Malicious code executing on the Wi-Fi chip may be able to execute arbitrary code with kernel privileges on the application processor\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7103: Gal Beniamini of Google Project Zero\n\nCVE-2017-7105: Gal Beniamini of Google Project Zero\n\nCVE-2017-7108: Gal Beniamini of Google Project Zero\n\nCVE-2017-7110: Gal Beniamini of Google Project Zero\n\nCVE-2017-7112: Gal Beniamini of Google Project Zero\n\n**Wi-Fi**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Malicious code executing on the Wi-Fi chip may be able to execute arbitrary code with kernel privileges on the application processor\n\nDescription: Multiple race conditions were addressed through improved validation.\n\nCVE-2017-7115: Gal Beniamini of Google Project Zero\n\n**Wi-Fi**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Malicious code executing on the Wi-Fi chip may be able to read restricted kernel memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-7116: Gal Beniamini of Google Project Zero\n\n**Wi-Fi**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: A attacker within range may be able to read restricted memory from the Wi-Fi chipset\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-11122: Gal Beniamini of Google Project Zero\n\nEntry added October 9, 2017\n\n**zlib**\n\nAvailable for: Apple TV (4th generation)\n\nImpact: Multiple issues in zlib\n\nDescription: Multiple issues were addressed by updating to version 1.2.11.\n\nCVE-2016-9840\n\nCVE-2016-9841\n\nCVE-2016-9842\n\nCVE-2016-9843\n\nEntry added September 25, 2017\n\n\n\n## Additional recognition\n\n**Security**\n\nWe would like to acknowledge Abhinav Bansal of Zscaler, Inc. for their assistance.\n\n**WebKit**\n\nWe would like to acknowledge Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter for their assistance.\n", "edition": 3, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2019-04-03T09:46:21", "title": "About the security content of tvOS 11 - Apple Support", "type": "apple", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-13873", "CVE-2017-11122", "CVE-2017-9233", "CVE-2017-10989", "CVE-2017-13854", "CVE-2017-7102", "CVE-2016-9840", "CVE-2017-13840", "CVE-2017-7120", "CVE-2017-13843", "CVE-2017-7117", "CVE-2017-11121", "CVE-2016-9063", "CVE-2017-13822", "CVE-2017-7099", "CVE-2017-13816", "CVE-2017-13832", "CVE-2017-7096", "CVE-2017-7090", "CVE-2017-7130", "CVE-2017-7128", "CVE-2017-13815", "CVE-2017-9049", "CVE-2016-9842", "CVE-2017-7114", "CVE-2017-7081", "CVE-2017-13836", "CVE-2017-1000373", "CVE-2017-7083", "CVE-2017-7093", "CVE-2017-11120", "CVE-2017-13813", "CVE-2017-7129", "CVE-2017-13831", "CVE-2017-7376", "CVE-2017-0381", "CVE-2017-13833", "CVE-2017-7080", "CVE-2017-7116", "CVE-2017-13812", "CVE-2017-13829", "CVE-2017-7107", "CVE-2017-13828", "CVE-2017-7098", "CVE-2017-13834", "CVE-2017-13830", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-13818", "CVE-2016-9843", "CVE-2017-13841", "CVE-2017-7103", "CVE-2017-7086", "CVE-2017-7095", "CVE-2017-7110", "CVE-2017-7105", "CVE-2017-13782", "CVE-2017-7100", "CVE-2017-7115", "CVE-2017-13814", "CVE-2017-13817", "CVE-2017-7091", "CVE-2016-9841", "CVE-2017-7108", "CVE-2017-7094", "CVE-2017-7127", "CVE-2017-7104", "CVE-2017-7109", "CVE-2017-7112", "CVE-2017-13825", "CVE-2017-13842", "CVE-2017-7111", "CVE-2017-5130", "CVE-2017-9050"], "modified": "2019-04-03T09:46:21", "id": "APPLE:HT208113", "href": "https://support.apple.com/kb/HT208113", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-24T20:41:46", "description": "## About Apple security updates\n\nFor our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the [Apple security updates](<https://support.apple.com/kb/HT201222>) page.\n\nFor more information about security, see the [Apple Product Security](<https://support.apple.com/kb/HT201220>) page. You can encrypt communications with Apple using the [Apple Product Security PGP Key](<https://support.apple.com/kb/HT201601>).\n\nApple security documents reference vulnerabilities by [CVE-ID](<http://cve.mitre.org/about/>) when possible.\n\n\n\n## iOS 11\n\nReleased September 19, 2017\n\n**802.1X**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker may be able to exploit weaknesses in TLS 1.0\n\nDescription: A protocol security issue was addressed by enabling TLS 1.1 and TLS 1.2.\n\nCVE-2017-13832: Doug Wussler of Florida State University\n\nEntry added October 31, 2017, updated November 10, 2017\n\n**APNs**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker in a privileged network position could track a user\n\nDescription: A privacy issue existed in the use of client certificates. This issue was addressed through a revised protocol. \n\nCVE-2017-13863: FURIOUSMAC Team of United States Naval Academy\n\nEntry added December 21, 2017\n\n**Bluetooth**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to access restricted files\n\nDescription: A privacy issue existed in the handling of Contact cards. This was addressed with improved state management.\n\nCVE-2017-7131: Dominik Conrads of Federal Office for Information Security, an anonymous researcher, Anand Kathapurkar of India, Elvis (@elvisimprsntr)\n\nEntry updated October 9, 2017\n\n**CFNetwork**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13829: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative \n\nCVE-2017-13833: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative\n\nEntry added November 10, 2017\n\n**CFNetwork Proxies**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker in a privileged network position may be able to cause a denial of service\n\nDescription: Multiple denial of service issues were addressed through improved memory handling.\n\nCVE-2017-7083: Abhinav Bansal of Zscaler Inc.\n\nEntry added September 25, 2017\n\n**CFString**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to read restricted memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-13821: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017\n\n**CoreAudio**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to read restricted memory\n\nDescription: An out-of-bounds read was addressed by updating to Opus version 1.1.4.\n\nCVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend Micro\n\nEntry added September 25, 2017\n\n**CoreText**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing a maliciously crafted font file may lead to arbitrary code execution\n\nDescription: A memory consumption issue was addressed with improved memory handling.\n\nCVE-2017-13825: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017, updated November 16, 2018\n\n**Exchange ActiveSync**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker in a privileged network position may be able to erase a device during Exchange account setup\n\nDescription: A validation issue existed in AutoDiscover V1. This was addressed by requiring TLS for AutoDiscover V1. AutoDiscover V2 is now supported.\n\nCVE-2017-7088: Ilya Nesterov, Maxim Goncharov\n\n**file**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Multiple issues in file\n\nDescription: Multiple issues were addressed by updating to version 5.31.\n\nCVE-2017-13815: found by OSS-Fuzz\n\nEntry added October 31, 2017, updated October 18, 2018\n\n**Fonts**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Rendering untrusted text may lead to spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-13828: Leonard Grey and Robert Sesek of Google Chrome\n\nEntry added October 31, 2017, updated November 10, 2017\n\n**Heimdal**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker in a privileged network position may be able to impersonate a service\n\nDescription: A validation issue existed in the handling of the KDC-REP service name. This issue was addressed through improved validation.\n\nCVE-2017-11103: Jeffrey Altman, Viktor Duchovni, and Nico Williams\n\nEntry added September 25, 2017\n\n**HFS**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13830: Sergej Schumilo of Ruhr-University Bochum\n\nEntry added October 31, 2017\n\n**iBooks**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Parsing a maliciously crafted iBooks file may lead to a persistent denial-of-service\n\nDescription: Multiple denial of service issues were addressed through improved memory handling.\n\nCVE-2017-7072: J\u0119drzej Krysztofiak\n\n**ImageIO**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing a maliciously crafted image may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-13814: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017, updated November 16, 2018\n\n**ImageIO**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing a maliciously crafted image may lead to a denial of service\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-13831: Glen Carmichael\n\nEntry added October 31, 2017, updated April 3, 2019\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to execute arbitrary code with kernel privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7114: Alex Plaskett of MWR InfoSecurity\n\nEntry added September 25, 2017\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A local user may be able to read kernel memory\n\nDescription: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation.\n\nCVE-2017-13817: Maxime Villard (m00nbsd)\n\nEntry added October 31, 2017\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to read restricted memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-13818: The UK's National Cyber Security Centre (NCSC)\n\nCVE-2017-13836: Vlad Tsyrklevich\n\nCVE-2017-13841: Vlad Tsyrklevich\n\nCVE-2017-13840: Vlad Tsyrklevich\n\nCVE-2017-13842: Vlad Tsyrklevich\n\nEntry added October 31, 2017, updated June 18, 2018\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to execute arbitrary code with kernel privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13843: an anonymous researcher, an anonymous researcher\n\nEntry added October 31, 2017\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13854: shrek_wzw of Qihoo 360 Nirvan Team\n\nEntry added November 2, 2017\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing a malformed mach binary may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved validation.\n\nCVE-2017-13834: Maxime Villard (m00nbsd)\n\nEntry added November 10, 2017\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A malicious application may be able to learn information about the presence and operation of other applications on the device.\n\nDescription: An application was able to access network activity information maintained by the operating system unrestricted. This issue was addressed by reducing the information available to third party applications.\n\nCVE-2017-13873: Xiaokuan Zhang and Yinqian Zhang of The Ohio State University, Xueqiang Wang and XiaoFeng Wang of Indiana University Bloomington, and Xiaolong Bai of Tsinghua University\n\nEntry added November 30, 2017\n\n**Keyboard Suggestions**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Keyboard autocorrect suggestions may reveal sensitive information\n\nDescription: The iOS keyboard was inadvertently caching sensitive information. This issue was addressed with improved heuristics.\n\nCVE-2017-7140: Agim Allkanjari of Stream in Motion Inc.\n\nEntry updated October 9, 2017\n\n**libarchive**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Unpacking a maliciously crafted archive may lead to arbitrary code execution\n\nDescription: A buffer overflow issue was addressed through improved memory handling.\n\nCVE-2017-13813: found by OSS-Fuzz\n\nCVE-2017-13816: found by OSS-Fuzz\n\nEntry added October 31, 2017\n\n**libarchive**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Unpacking a maliciously crafted archive may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues existed in libarchive. These issues were addressed through improved input validation.\n\nCVE-2017-13812: found by OSS-Fuzz\n\nEntry added October 31, 2017\n\n**libc**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A remote attacker may be able to cause a denial-of-service\n\nDescription: A resource exhaustion issue in glob() was addressed through an improved algorithm.\n\nCVE-2017-7086: Russ Cox of Google\n\nEntry added September 25, 2017\n\n**libc**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to cause a denial of service\n\nDescription: A memory consumption issue was addressed through improved memory handling.\n\nCVE-2017-1000373\n\nEntry added September 25, 2017\n\n**libexpat**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Multiple issues in expat\n\nDescription: Multiple issues were addressed by updating to version 2.2.1\n\nCVE-2016-9063\n\nCVE-2017-9233\n\nEntry added September 25, 2017\n\n**libxml2**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A buffer overflow issue was addressed with improved memory handling.\n\nCVE-2017-7376: an anonymous researcher\n\nCVE-2017-5130: an anonymous researcher\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-9050: Mateusz Jurczyk (j00ru) of Google Project Zero\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A use after free issue was addressed with improved memory management.\n\nCVE-2017-9049: Wei Lei and Liu Yang - Nanyang Technological University in Singapore\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A null pointer dereference was addressed with improved validation.\n\nCVE-2018-4302: Gustavo Grieco\n\nEntry added October 18, 2018\n\n**Location Framework**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to read sensitive location information\n\nDescription: A permissions issue existed in the handling of the location variable. This was addressed with additional ownership checks.\n\nCVE-2017-7148: Igor Makarov from Moovit, Will McGinty and Shawnna Rodriguez of Bottle Rocket Studios\n\nEntry updated October 9, 2017\n\n**Mail Drafts**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker with a privileged network position may be able to intercept mail contents\n\nDescription: An encryption issue existed in the handling of mail drafts. This issue was addressed with improved handling of mail drafts meant to be sent encrypted.\n\nCVE-2017-7078: Petter Flink, Pierre ALBAR\u00c8DE from Marseille (France), an anonymous researcher\n\nEntry updated October 9, 2017\n\n**Mail MessageUI**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing a maliciously crafted image may lead to a denial of service\n\nDescription: A memory corruption issue was addressed with improved validation.\n\nCVE-2017-7097: Xinshu Dong and Jun Hao Tan of Anquan Capital\n\n**Messages**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing a maliciously crafted image may lead to a denial of service\n\nDescription: A denial of service issue was addressed through improved validation.\n\nCVE-2017-7118: Kiki Jiang and Jason Tokoph\n\n**MobileBackup**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Backup may perform an unencrypted backup despite a requirement to perform only encrypted backups\n\nDescription: A permissions issue existed. This issue was addressed with improved permission validation.\n\nCVE-2017-7133: Don Sparks of HackediOS.com\n\n**Notes**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A local user may be able to leak sensitive user information\n\nDescription: The contents of locked notes sometimes appeared in search results. This issue was addressed through improved data cleanup.\n\nCVE-2017-7075: Richard Will of Marathon Oil Company\n\nEntry added November 10, 2017\n\n**Phone**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A screenshot of secure content may be taken when locking an iOS device\n\nDescription: A timing issue existed in the handling of locking. This issue was addressed by disabling screenshots while locking.\n\nCVE-2017-7139: an anonymous researcher\n\nEntry added September 25, 2017\n\n**Profiles**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Device pairing records could be inadvertently installed on a device when a profile that disallows pairing is installed\n\nDescription: Pairings were not removed when a profile disallowing pairings was installed. This was addressed by removing pairings conflicting with the configuration profile.\n\nCVE-2017-13806: Rorie Hood of MWR InfoSecurity\n\nEntry added November 2, 2017\n\n**Quick Look**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to read restricted memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-13822: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017\n\n**Quick Look**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A memory consumption issue was addressed through improved memory handling.\n\nCVE-2017-7132: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017\n\n**Safari**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Visiting a malicious website may lead to address bar spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-7085: xisigr of Tencent's Xuanwu Lab (tencent.com)\n\n**Sandbox Profiles**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A malicious application may be able to learn information about the presence of other applications on the device.\n\nDescription: An application was able to determine the existence of files outside of its sandbox. This issue was addressed through additional sandbox checks.\n\nCVE-2017-13877: Xiaokuan Zhang and Yinqian Zhang of The Ohio State University, Xueqiang Wang and XiaoFeng Wang of Indiana University Bloomington, and Xiaolong Bai of Tsinghua University\n\nEntry added November 30, 2017\n\n**Security**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A revoked certificate may be trusted\n\nDescription: A certificate validation issue existed in the handling of revocation data. This issue was addressed through improved validation.\n\nCVE-2017-7080: an anonymous researcher, an anonymous researcher, Sven Driemecker of adesso mobile solutions gmbh, Rune Darrud (@theflyingcorpse) of B\u00e6rum kommune\n\nEntry added September 25, 2017\n\n**Security**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A malicious app may be able to track users between installs\n\nDescription: A permission checking issue existed in the handling of an app's Keychain data. This issue was addressed with improved permission checking.\n\nCVE-2017-7146: an anonymous researcher\n\nEntry added September 25, 2017\n\n**SQLite**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Multiple issues in SQLite\n\nDescription: Multiple issues were addressed by updating to version 3.19.3.\n\nCVE-2017-10989: found by OSS-Fuzz\n\nCVE-2017-7128: found by OSS-Fuzz\n\nCVE-2017-7129: found by OSS-Fuzz\n\nCVE-2017-7130: found by OSS-Fuzz\n\nEntry added September 25, 2017\n\n**SQLite**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7127: an anonymous researcher\n\nEntry added September 25, 2017\n\n**Telephony**\n\nAvailable for: iPhone 5s and later, and Wi-Fi + Cellular models of iPad Air generation and later\n\nImpact: An attacker within range may be able to execute arbitrary code\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-6211: Matthew Spisak of ENDGAME (endgame.com)\n\nEntry added December 4, 2017\n\n**Time**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: \"Setting Time Zone\" may incorrectly indicate that it is using location\n\nDescription: A permissions issue existed in the process that handles time zone information. The issue was resolved by modifying permissions.\n\nCVE-2017-7145: Chris Lawrence\n\nEntry updated October 9, 2017\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved input validation.\n\nCVE-2017-7081: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues were addressed with improved memory handling.\n\nCVE-2017-7087: Apple\n\nCVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7092: Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day Initiative, Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team\n\nCVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group\n\nCVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7096: Wei Yuan of Baidu Security Lab\n\nCVE-2017-7098: Felipe Freitas of Instituto Tecnol\u00f3gico de Aeron\u00e1utica\n\nCVE-2017-7099: Apple\n\nCVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53\n\nCVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7104: likemeng of Baidu Secutity Lab\n\nCVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com) working with Trend Micro's Zero Day Initiative\n\nCVE-2017-7117: lokihardt of Google Project Zero\n\nCVE-2017-7120: chenqin (\u9648\u94a6) of Ant-financial Light-Year Security Lab\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted web content may lead to universal cross site scripting\n\nDescription: A logic issue existed in the handling of the parent-tab. This issue was addressed with improved state management.\n\nCVE-2017-7089: Anton Lopanitsyn of ONSEC, Frans Ros\u00e9n of Detectify\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Cookies belonging to one origin may be sent to another origin\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed by no longer returning cookies for custom URL schemes.\n\nCVE-2017-7090: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Visiting a malicious website may lead to address bar spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-7106: Oliver Paukstadt of Thinking Objects GmbH (to.com)\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted web content may lead to a cross site scripting attack\n\nDescription: Application Cache policy may be unexpectedly applied.\n\nCVE-2017-7109: avlidienbrunn\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A malicious website may be able to track users in Safari private browsing mode\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed with improved restrictions.\n\nCVE-2017-7144: Mohammad Ghasemisharif of UIC\u2019s BITS Lab\n\nEntry updated October 9, 2017\n\n**WebKit Storage**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Website data may persist after a Safari Private browsing session\n\nDescription: An information leakage issue existed in the handling of website data in Safari Private windows. This issue was addressed with improved data handling.\n\nCVE-2017-7142: Rich Shawn O\u2019Connell, an anonymous researcher, an anonymous researcher\n\nEntry added November 10, 2017\n\n**Wi-Fi**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker within range may be able to execute arbitrary code on the Wi-Fi chip\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-11120: Gal Beniamini of Google Project Zero\n\nCVE-2017-11121: Gal Beniamini of Google Project Zero\n\nEntry added September 25, 2017\n\n**Wi-Fi**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Malicious code executing on the Wi-Fi chip may be able to execute arbitrary code with kernel privileges on the application processor\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7103: Gal Beniamini of Google Project Zero\n\nCVE-2017-7105: Gal Beniamini of Google Project Zero\n\nCVE-2017-7108: Gal Beniamini of Google Project Zero\n\nCVE-2017-7110: Gal Beniamini of Google Project Zero\n\nCVE-2017-7112: Gal Beniamini of Google Project Zero\n\n**Wi-Fi**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Malicious code executing on the Wi-Fi chip may be able to execute arbitrary code with kernel privileges on the application processor\n\nDescription: Multiple race conditions were addressed through improved validation.\n\nCVE-2017-7115: Gal Beniamini of Google Project Zero\n\n**Wi-Fi**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Malicious code executing on the Wi-Fi chip may be able to read restricted kernel memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-7116: Gal Beniamini of Google Project Zero\n\n**Wi-Fi**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A attacker within range may be able to read restricted memory from the Wi-Fi chipset\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-11122: Gal Beniamini of Google Project Zero\n\nEntry added October 2, 2017\n\n**zlib**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Multiple issues in zlib\n\nDescription: Multiple issues were addressed by updating to version 1.2.11.\n\nCVE-2016-9840\n\nCVE-2016-9841\n\nCVE-2016-9842\n\nCVE-2016-9843\n\nEntry added September 25, 2017\n\n\n\n## Additional recognition \n\n**LaunchServices**\n\nWe would like to acknowledge Mark Zimmermann of EnBW Energie Baden-W\u00fcrttemberg AG for their assistance.\n\n**Security**\n\nWe would like to acknowledge Abhinav Bansal of Zscaler, Inc. for their assistance.\n\n**Webkit**\n\nWe would like to acknowledge xisigr of Tencent's Xuanwu Lab (tencent.com) for their assistance.\n\n**WebKit**\n\nWe would like to acknowledge Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter for their assistance.\n\n**WebKit Web Inspector**\n\nWe would like to acknowledge Ioan Biz\u0103u of Bloggify for their assistance.\n", "edition": 4, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2020-07-27T08:16:39", "title": "About the security content of iOS 11 - Apple Support", "type": "apple", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-13873", "CVE-2017-11122", "CVE-2017-13806", "CVE-2017-9233", "CVE-2017-13877", "CVE-2017-13863", "CVE-2017-10989", "CVE-2017-13854", "CVE-2017-7102", "CVE-2016-9840", "CVE-2017-7075", "CVE-2017-13840", "CVE-2017-7120", "CVE-2017-7139", "CVE-2017-13843", "CVE-2017-7117", "CVE-2017-11121", "CVE-2017-7088", "CVE-2017-7085", "CVE-2016-9063", "CVE-2017-13822", "CVE-2017-7099", "CVE-2017-13816", "CVE-2017-11103", "CVE-2017-13832", "CVE-2017-7096", "CVE-2017-6211", "CVE-2017-7132", "CVE-2017-7090", "CVE-2017-7130", "CVE-2017-7128", "CVE-2017-13815", "CVE-2017-9049", "CVE-2016-9842", "CVE-2017-7114", "CVE-2017-7081", "CVE-2017-13836", "CVE-2017-1000373", "CVE-2017-7072", "CVE-2017-7083", "CVE-2017-7093", "CVE-2017-7078", "CVE-2017-11120", "CVE-2017-13813", "CVE-2017-7129", "CVE-2017-13831", "CVE-2017-7148", "CVE-2017-7376", "CVE-2017-0381", "CVE-2017-13833", "CVE-2017-7080", "CVE-2017-7116", "CVE-2017-13812", "CVE-2017-7089", "CVE-2018-4302", "CVE-2017-13829", "CVE-2017-7107", "CVE-2017-7131", "CVE-2017-13828", "CVE-2017-7098", "CVE-2017-13821", "CVE-2017-7142", "CVE-2017-13834", "CVE-2017-13830", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-7146", "CVE-2017-7145", "CVE-2017-13818", "CVE-2016-9843", "CVE-2017-13841", "CVE-2017-7103", "CVE-2017-7097", "CVE-2017-7133", "CVE-2017-7086", "CVE-2017-7095", "CVE-2017-7110", "CVE-2017-7105", "CVE-2017-7100", "CVE-2017-7115", "CVE-2017-13814", "CVE-2017-13817", "CVE-2017-7091", "CVE-2016-9841", "CVE-2017-7144", "CVE-2017-7108", "CVE-2017-7094", "CVE-2017-7127", "CVE-2017-7104", "CVE-2017-7109", "CVE-2017-7112", "CVE-2017-13825", "CVE-2017-7140", "CVE-2017-13842", "CVE-2017-7111", "CVE-2017-5130", "CVE-2017-7118", "CVE-2017-9050", "CVE-2017-7106"], "modified": "2020-07-27T08:16:39", "id": "APPLE:HT208112", "href": "https://support.apple.com/kb/HT208112", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-02-19T19:31:10", "description": "# About the security content of iOS 11\n\nThis document describes the security content of iOS 11.\n\n## About Apple security updates\n\nFor our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the [Apple security updates](<https://support.apple.com/kb/HT201222>) page.\n\nFor more information about security, see the [Apple Product Security](<https://support.apple.com/kb/HT201220>) page. You can encrypt communications with Apple using the [Apple Product Security PGP Key](<https://support.apple.com/kb/HT201601>).\n\nApple security documents reference vulnerabilities by [CVE-ID](<http://cve.mitre.org/about/>) when possible.\n\n\n\n## iOS 11\n\nReleased September 19, 2017\n\n**802.1X**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker may be able to exploit weaknesses in TLS 1.0\n\nDescription: A protocol security issue was addressed by enabling TLS 1.1 and TLS 1.2.\n\nCVE-2017-13832: Doug Wussler of Florida State University\n\nEntry added October 31, 2017, updated November 10, 2017\n\n**APNs**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker in a privileged network position could track a user\n\nDescription: A privacy issue existed in the use of client certificates. This issue was addressed through a revised protocol. \n\nCVE-2017-13863: FURIOUSMAC Team of United States Naval Academy\n\nEntry added December 21, 2017\n\n**Bluetooth**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to access restricted files\n\nDescription: A privacy issue existed in the handling of Contact cards. This was addressed with improved state management.\n\nCVE-2017-7131: Dominik Conrads of Federal Office for Information Security, an anonymous researcher, Anand Kathapurkar of India, Elvis (@elvisimprsntr)\n\nEntry updated October 9, 2017\n\n**CFNetwork**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13829: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative \n\nCVE-2017-13833: Niklas Baumstark and Samuel Gro working with Trend Micro's Zero Day Initiative\n\nEntry added November 10, 2017\n\n**CFNetwork Proxies**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker in a privileged network position may be able to cause a denial of service\n\nDescription: Multiple denial of service issues were addressed through improved memory handling.\n\nCVE-2017-7083: Abhinav Bansal of Zscaler Inc.\n\nEntry added September 25, 2017\n\n**CFString**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to read restricted memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-13821: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017\n\n**CoreAudio**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to read restricted memory\n\nDescription: An out-of-bounds read was addressed by updating to Opus version 1.1.4.\n\nCVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend Micro\n\nEntry added September 25, 2017\n\n**CoreText**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing a maliciously crafted font file may lead to arbitrary code execution\n\nDescription: A memory consumption issue was addressed with improved memory handling.\n\nCVE-2017-13825: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017, updated November 16, 2018\n\n**Exchange ActiveSync**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker in a privileged network position may be able to erase a device during Exchange account setup\n\nDescription: A validation issue existed in AutoDiscover V1. This was addressed by requiring TLS for AutoDiscover V1. AutoDiscover V2 is now supported.\n\nCVE-2017-7088: Ilya Nesterov, Maxim Goncharov\n\n**file**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Multiple issues in file\n\nDescription: Multiple issues were addressed by updating to version 5.31.\n\nCVE-2017-13815: found by OSS-Fuzz\n\nEntry added October 31, 2017, updated October 18, 2018\n\n**Fonts**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Rendering untrusted text may lead to spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-13828: Leonard Grey and Robert Sesek of Google Chrome\n\nEntry added October 31, 2017, updated November 10, 2017\n\n**Heimdal**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker in a privileged network position may be able to impersonate a service\n\nDescription: A validation issue existed in the handling of the KDC-REP service name. This issue was addressed through improved validation.\n\nCVE-2017-11103: Jeffrey Altman, Viktor Duchovni, and Nico Williams\n\nEntry added September 25, 2017\n\n**HFS**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13830: Sergej Schumilo of Ruhr-University Bochum\n\nEntry added October 31, 2017\n\n**iBooks**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Parsing a maliciously crafted iBooks file may lead to a persistent denial-of-service\n\nDescription: Multiple denial of service issues were addressed through improved memory handling.\n\nCVE-2017-7072: J\u0119drzej Krysztofiak\n\n**ImageIO**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing a maliciously crafted image may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-13814: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017, updated November 16, 2018\n\n**ImageIO**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing a maliciously crafted image may lead to a denial of service\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-13831: Glen Carmichael\n\nEntry added October 31, 2017, updated April 3, 2019\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to execute arbitrary code with kernel privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7114: Alex Plaskett of MWR InfoSecurity\n\nEntry added September 25, 2017\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A local user may be able to read kernel memory\n\nDescription: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation.\n\nCVE-2017-13817: Maxime Villard (m00nbsd)\n\nEntry added October 31, 2017\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to read restricted memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-13818: The UK's National Cyber Security Centre (NCSC)\n\nCVE-2017-13836: Vlad Tsyrklevich\n\nCVE-2017-13841: Vlad Tsyrklevich\n\nCVE-2017-13840: Vlad Tsyrklevich\n\nCVE-2017-13842: Vlad Tsyrklevich\n\nEntry added October 31, 2017, updated June 18, 2018\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to execute arbitrary code with kernel privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13843: an anonymous researcher, an anonymous researcher\n\nEntry added October 31, 2017\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-13854: shrek_wzw of Qihoo 360 Nirvan Team\n\nEntry added November 2, 2017\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing a malformed mach binary may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved validation.\n\nCVE-2017-13834: Maxime Villard (m00nbsd)\n\nEntry added November 10, 2017\n\n**Kernel**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A malicious application may be able to learn information about the presence and operation of other applications on the device.\n\nDescription: An application was able to access network activity information maintained by the operating system unrestricted. This issue was addressed by reducing the information available to third party applications.\n\nCVE-2017-13873: Xiaokuan Zhang and Yinqian Zhang of The Ohio State University, Xueqiang Wang and XiaoFeng Wang of Indiana University Bloomington, and Xiaolong Bai of Tsinghua University\n\nEntry added November 30, 2017\n\n**Keyboard Suggestions**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Keyboard autocorrect suggestions may reveal sensitive information\n\nDescription: The iOS keyboard was inadvertently caching sensitive information. This issue was addressed with improved heuristics.\n\nCVE-2017-7140: Agim Allkanjari of Stream in Motion Inc.\n\nEntry updated October 9, 2017\n\n**libarchive**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Unpacking a maliciously crafted archive may lead to arbitrary code execution\n\nDescription: A buffer overflow issue was addressed through improved memory handling.\n\nCVE-2017-13813: found by OSS-Fuzz\n\nCVE-2017-13816: found by OSS-Fuzz\n\nEntry added October 31, 2017\n\n**libarchive**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Unpacking a maliciously crafted archive may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues existed in libarchive. These issues were addressed through improved input validation.\n\nCVE-2017-13812: found by OSS-Fuzz\n\nEntry added October 31, 2017\n\n**libc**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A remote attacker may be able to cause a denial-of-service\n\nDescription: A resource exhaustion issue in glob() was addressed through an improved algorithm.\n\nCVE-2017-7086: Russ Cox of Google\n\nEntry added September 25, 2017\n\n**libc**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to cause a denial of service\n\nDescription: A memory consumption issue was addressed through improved memory handling.\n\nCVE-2017-1000373\n\nEntry added September 25, 2017\n\n**libexpat**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Multiple issues in expat\n\nDescription: Multiple issues were addressed by updating to version 2.2.1\n\nCVE-2016-9063\n\nCVE-2017-9233\n\nEntry added September 25, 2017\n\n**libxml2**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A buffer overflow issue was addressed with improved memory handling.\n\nCVE-2017-7376: an anonymous researcher\n\nCVE-2017-5130: an anonymous researcher\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A memory corruption issue was addressed with improved input validation.\n\nCVE-2017-9050: Mateusz Jurczyk (j00ru) of Google Project Zero\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A use after free issue was addressed with improved memory management.\n\nCVE-2017-9049: Wei Lei and Liu Yang - Nanyang Technological University in Singapore\n\nEntry added October 18, 2018\n\n**libxml2**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted XML may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A null pointer dereference was addressed with improved validation.\n\nCVE-2018-4302: Gustavo Grieco\n\nEntry added October 18, 2018\n\n**Location Framework**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to read sensitive location information\n\nDescription: A permissions issue existed in the handling of the location variable. This was addressed with additional ownership checks.\n\nCVE-2017-7148: Igor Makarov from Moovit, Will McGinty and Shawnna Rodriguez of Bottle Rocket Studios\n\nEntry updated October 9, 2017\n\n**Mail Drafts**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker with a privileged network position may be able to intercept mail contents\n\nDescription: An encryption issue existed in the handling of mail drafts. This issue was addressed with improved handling of mail drafts meant to be sent encrypted.\n\nCVE-2017-7078: Petter Flink, Pierre ALBAR\u00c8DE from Marseille (France), an anonymous researcher\n\nEntry updated October 9, 2017\n\n**Mail MessageUI**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing a maliciously crafted image may lead to a denial of service\n\nDescription: A memory corruption issue was addressed with improved validation.\n\nCVE-2017-7097: Xinshu Dong and Jun Hao Tan of Anquan Capital\n\n**Messages**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing a maliciously crafted image may lead to a denial of service\n\nDescription: A denial of service issue was addressed through improved validation.\n\nCVE-2017-7118: Kiki Jiang and Jason Tokoph\n\n**MobileBackup**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Backup may perform an unencrypted backup despite a requirement to perform only encrypted backups\n\nDescription: A permissions issue existed. This issue was addressed with improved permission validation.\n\nCVE-2017-7133: Don Sparks of HackediOS.com\n\n**Notes**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A local user may be able to leak sensitive user information\n\nDescription: The contents of locked notes sometimes appeared in search results. This issue was addressed through improved data cleanup.\n\nCVE-2017-7075: Richard Will of Marathon Oil Company\n\nEntry added November 10, 2017\n\n**Phone**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A screenshot of secure content may be taken when locking an iOS device\n\nDescription: A timing issue existed in the handling of locking. This issue was addressed by disabling screenshots while locking.\n\nCVE-2017-7139: an anonymous researcher\n\nEntry added September 25, 2017\n\n**Profiles**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Device pairing records could be inadvertently installed on a device when a profile that disallows pairing is installed\n\nDescription: Pairings were not removed when a profile disallowing pairings was installed. This was addressed by removing pairings conflicting with the configuration profile.\n\nCVE-2017-13806: Rorie Hood of MWR InfoSecurity\n\nEntry added November 2, 2017\n\n**Quick Look**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to read restricted memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-13822: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017\n\n**Quick Look**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution\n\nDescription: A memory consumption issue was addressed through improved memory handling.\n\nCVE-2017-7132: Australian Cyber Security Centre \u2013 Australian Signals Directorate\n\nEntry added October 31, 2017\n\n**Safari**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Visiting a malicious website may lead to address bar spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-7085: xisigr of Tencent's Xuanwu Lab (tencent.com)\n\n**Sandbox Profiles**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A malicious application may be able to learn information about the presence of other applications on the device.\n\nDescription: An application was able to determine the existence of files outside of its sandbox. This issue was addressed through additional sandbox checks.\n\nCVE-2017-13877: Xiaokuan Zhang and Yinqian Zhang of The Ohio State University, Xueqiang Wang and XiaoFeng Wang of Indiana University Bloomington, and Xiaolong Bai of Tsinghua University\n\nEntry added November 30, 2017\n\n**Security**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A revoked certificate may be trusted\n\nDescription: A certificate validation issue existed in the handling of revocation data. This issue was addressed through improved validation.\n\nCVE-2017-7080: an anonymous researcher, an anonymous researcher, Sven Driemecker of adesso mobile solutions gmbh, Rune Darrud (@theflyingcorpse) of B\u00e6rum kommune\n\nEntry added September 25, 2017\n\n**Security**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A malicious app may be able to track users between installs\n\nDescription: A permission checking issue existed in the handling of an app's Keychain data. This issue was addressed with improved permission checking.\n\nCVE-2017-7146: an anonymous researcher\n\nEntry added September 25, 2017\n\n**SQLite**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Multiple issues in SQLite\n\nDescription: Multiple issues were addressed by updating to version 3.19.3.\n\nCVE-2017-10989: found by OSS-Fuzz\n\nCVE-2017-7128: found by OSS-Fuzz\n\nCVE-2017-7129: found by OSS-Fuzz\n\nCVE-2017-7130: found by OSS-Fuzz\n\nEntry added September 25, 2017\n\n**SQLite**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An application may be able to execute arbitrary code with system privileges\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7127: an anonymous researcher\n\nEntry added September 25, 2017\n\n**Telephony**\n\nAvailable for: iPhone 5s and later, and Wi-Fi + Cellular models of iPad Air generation and later\n\nImpact: An attacker within range may be able to execute arbitrary code\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-6211: Matthew Spisak of ENDGAME (endgame.com)\n\nEntry added December 4, 2017\n\n**Time**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: \"Setting Time Zone\" may incorrectly indicate that it is using location\n\nDescription: A permissions issue existed in the process that handles time zone information. The issue was resolved by modifying permissions.\n\nCVE-2017-7145: Chris Lawrence\n\nEntry updated October 9, 2017\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: A memory corruption issue was addressed through improved input validation.\n\nCVE-2017-7081: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted web content may lead to arbitrary code execution\n\nDescription: Multiple memory corruption issues were addressed with improved memory handling.\n\nCVE-2017-7087: Apple\n\nCVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7092: Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day Initiative, Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team\n\nCVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group\n\nCVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University working with Trend Micro\u2019s Zero Day Initiative\n\nCVE-2017-7096: Wei Yuan of Baidu Security Lab\n\nCVE-2017-7098: Felipe Freitas of Instituto Tecnol\u00f3gico de Aeron\u00e1utica\n\nCVE-2017-7099: Apple\n\nCVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53\n\nCVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7104: likemeng of Baidu Secutity Lab\n\nCVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University\n\nCVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com) working with Trend Micro's Zero Day Initiative\n\nCVE-2017-7117: lokihardt of Google Project Zero\n\nCVE-2017-7120: chenqin (\u9648\u94a6) of Ant-financial Light-Year Security Lab\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted web content may lead to universal cross site scripting\n\nDescription: A logic issue existed in the handling of the parent-tab. This issue was addressed with improved state management.\n\nCVE-2017-7089: Anton Lopanitsyn of ONSEC, Frans Ros\u00e9n of Detectify\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Cookies belonging to one origin may be sent to another origin\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed by no longer returning cookies for custom URL schemes.\n\nCVE-2017-7090: Apple\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Visiting a malicious website may lead to address bar spoofing\n\nDescription: An inconsistent user interface issue was addressed with improved state management.\n\nCVE-2017-7106: Oliver Paukstadt of Thinking Objects GmbH (to.com)\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Processing maliciously crafted web content may lead to a cross site scripting attack\n\nDescription: Application Cache policy may be unexpectedly applied.\n\nCVE-2017-7109: avlidienbrunn\n\nEntry added September 25, 2017\n\n**WebKit**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A malicious website may be able to track users in Safari private browsing mode\n\nDescription: A permissions issue existed in the handling of web browser cookies. This issue was addressed with improved restrictions.\n\nCVE-2017-7144: Mohammad Ghasemisharif of UIC\u2019s BITS Lab\n\nEntry updated October 9, 2017\n\n**WebKit Storage**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Website data may persist after a Safari Private browsing session\n\nDescription: An information leakage issue existed in the handling of website data in Safari Private windows. This issue was addressed with improved data handling.\n\nCVE-2017-7142: Rich Shawn O\u2019Connell, an anonymous researcher, an anonymous researcher\n\nEntry added November 10, 2017\n\n**Wi-Fi**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: An attacker within range may be able to execute arbitrary code on the Wi-Fi chip\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-11120: Gal Beniamini of Google Project Zero\n\nCVE-2017-11121: Gal Beniamini of Google Project Zero\n\nEntry added September 25, 2017\n\n**Wi-Fi**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Malicious code executing on the Wi-Fi chip may be able to execute arbitrary code with kernel privileges on the application processor\n\nDescription: A memory corruption issue was addressed with improved memory handling.\n\nCVE-2017-7103: Gal Beniamini of Google Project Zero\n\nCVE-2017-7105: Gal Beniamini of Google Project Zero\n\nCVE-2017-7108: Gal Beniamini of Google Project Zero\n\nCVE-2017-7110: Gal Beniamini of Google Project Zero\n\nCVE-2017-7112: Gal Beniamini of Google Project Zero\n\n**Wi-Fi**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Malicious code executing on the Wi-Fi chip may be able to execute arbitrary code with kernel privileges on the application processor\n\nDescription: Multiple race conditions were addressed through improved validation.\n\nCVE-2017-7115: Gal Beniamini of Google Project Zero\n\n**Wi-Fi**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Malicious code executing on the Wi-Fi chip may be able to read restricted kernel memory\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-7116: Gal Beniamini of Google Project Zero\n\n**Wi-Fi**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: A attacker within range may be able to read restricted memory from the Wi-Fi chipset\n\nDescription: A validation issue was addressed with improved input sanitization.\n\nCVE-2017-11122: Gal Beniamini of Google Project Zero\n\nEntry added October 2, 2017\n\n**zlib**\n\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation\n\nImpact: Multiple issues in zlib\n\nDescription: Multiple issues were addressed by updating to version 1.2.11.\n\nCVE-2016-9840\n\nCVE-2016-9841\n\nCVE-2016-9842\n\nCVE-2016-9843\n\nEntry added September 25, 2017\n\n\n\n## Additional recognition \n\n**LaunchServices**\n\nWe would like to acknowledge Mark Zimmermann of EnBW Energie Baden-W\u00fcrttemberg AG for their assistance.\n\n**Security**\n\nWe would like to acknowledge Abhinav Bansal of Zscaler, Inc. for their assistance.\n\n**Webkit**\n\nWe would like to acknowledge xisigr of Tencent's Xuanwu Lab (tencent.com) for their assistance.\n\n**WebKit**\n\nWe would like to acknowledge Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter for their assistance.\n\n**WebKit Web Inspector**\n\nWe would like to acknowledge Ioan Biz\u0103u of Bloggify for their assistance.\n\nInformation about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. [Contact the vendor](<http://support.apple.com/kb/HT2693>) for additional information.\n\nPublished Date: July 27, 2020\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-09-19T00:00:00", "type": "apple", "title": "About the security content of iOS 11", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-9063", "CVE-2016-9840", "CVE-2016-9841", "CVE-2016-9842", "CVE-2016-9843", "CVE-2017-0381", "CVE-2017-1000373", "CVE-2017-10989", "CVE-2017-11103", "CVE-2017-11120", "CVE-2017-11121", "CVE-2017-11122", "CVE-2017-13806", "CVE-2017-13812", "CVE-2017-13813", "CVE-2017-13814", "CVE-2017-13815", "CVE-2017-13816", "CVE-2017-13817", "CVE-2017-13818", "CVE-2017-13821", "CVE-2017-13822", "CVE-2017-13825", "CVE-2017-13828", "CVE-2017-13829", "CVE-2017-13830", "CVE-2017-13831", "CVE-2017-13832", "CVE-2017-13833", "CVE-2017-13834", "CVE-2017-13836", "CVE-2017-13840", "CVE-2017-13841", "CVE-2017-13842", "CVE-2017-13843", "CVE-2017-13854", "CVE-2017-13863", "CVE-2017-13873", "CVE-2017-13877", "CVE-2017-5130", "CVE-2017-6211", "CVE-2017-7072", "CVE-2017-7075", "CVE-2017-7078", "CVE-2017-7080", "CVE-2017-7081", "CVE-2017-7083", "CVE-2017-7085", "CVE-2017-7086", "CVE-2017-7087", "CVE-2017-7088", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7097", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7103", "CVE-2017-7104", "CVE-2017-7105", "CVE-2017-7106", "CVE-2017-7107", "CVE-2017-7108", "CVE-2017-7109", "CVE-2017-7110", "CVE-2017-7111", "CVE-2017-7112", "CVE-2017-7114", "CVE-2017-7115", "CVE-2017-7116", "CVE-2017-7117", "CVE-2017-7118", "CVE-2017-7120", "CVE-2017-7127", "CVE-2017-7128", "CVE-2017-7129", "CVE-2017-7130", "CVE-2017-7131", "CVE-2017-7132", "CVE-2017-7133", "CVE-2017-7139", "CVE-2017-7140", "CVE-2017-7142", "CVE-2017-7144", "CVE-2017-7145", "CVE-2017-7146", "CVE-2017-7148", "CVE-2017-7376", "CVE-2017-9049", "CVE-2017-9050", "CVE-2017-9233", "CVE-2018-4302"], "modified": "2017-09-19T00:00:00", "id": "APPLE:064D138B51FD5A1569959D1A78DD6E63", "href": "https://support.apple.com/kb/HT208112", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "mageia": [{"lastseen": "2022-04-18T11:19:34", "description": "The webkit2 package has been updated to version 2.18.3, fixing several security issues and other bugs. \n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 8.8, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0", "userInteraction": "REQUIRED"}, "impactScore": 5.9}, "published": "2017-11-26T21:18:31", "type": "mageia", "title": "Updated webkit2 packages fix security vulnerabilities\n", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-13783", "CVE-2017-13784", "CVE-2017-13785", "CVE-2017-13788", "CVE-2017-13791", "CVE-2017-13792", "CVE-2017-13793", "CVE-2017-13794", "CVE-2017-13795", "CVE-2017-13796", "CVE-2017-13798", "CVE-2017-13802", "CVE-2017-13803", "CVE-2017-7081", "CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7094", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7099", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7142"], "modified": "2017-11-26T21:18:31", "id": "MGASA-2017-0425", "href": "https://advisories.mageia.org/MGASA-2017-0425.html", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "freebsd": [{"lastseen": "2022-01-19T15:51:31", "description": "\n\nThe WebKit team reports many vulnerabilities.\nPlease reference the CVE/URL list for details.\n\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-10-18T00:00:00", "type": "freebsd", "title": "webkit2-gtk3 -- multiple vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-13783", "CVE-2017-13784", "CVE-2017-13785", "CVE-2017-13788", "CVE-2017-13791", "CVE-2017-13792", "CVE-2017-13794", "CVE-2017-13795", "CVE-2017-13796", "CVE-2017-13798", "CVE-2017-13802", "CVE-2017-13803", "CVE-2017-13856", "CVE-2017-13866", "CVE-2017-13870", "CVE-2017-13884", "CVE-2017-13885", "CVE-2017-5715", "CVE-2017-5753", "CVE-2017-7087", "CVE-2017-7089", "CVE-2017-7090", "CVE-2017-7091", "CVE-2017-7092", "CVE-2017-7093", "CVE-2017-7095", "CVE-2017-7096", "CVE-2017-7098", "CVE-2017-7100", "CVE-2017-7102", "CVE-2017-7104", "CVE-2017-7107", "CVE-2017-7109", "CVE-2017-7111", "CVE-2017-7117", "CVE-2017-7120", "CVE-2017-7153", "CVE-2017-7156", "CVE-2017-7157", "CVE-2017-7160", "CVE-2017-7161", "CVE-2017-7165", "CVE-2018-4088", "CVE-2018-4089", "CVE-2018-4096"], "modified": "2018-03-28T00:00:00", "id": "1CE95BC7-3278-11E8-B527-00012E582166", "href": "https://vuxml.freebsd.org/freebsd/1ce95bc7-3278-11e8-b527-00012e582166.html", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "suse": [{"lastseen": "2021-06-08T18:43:17", "description": "This update for webkit2gtk3 fixes the following issues:\n\n Update to version 2.18.5:\n\n + Disable SharedArrayBuffers from Web API.\n + Reduce the precision of "high" resolution time to 1ms.\n + bsc#1075419 - Security fixes: includes improvements to mitigate the\n effects of Spectre and Meltdown (CVE-2017-5753 and CVE-2017-5715).\n\n Update to version 2.18.4:\n\n + Make WebDriver implementation more spec compliant.\n + Fix a bug when trying to remove cookies before a web process is\n spawned.\n + WebKitWebDriver process no longer links to libjavascriptcoregtk.\n + Fix several memory leaks in GStreamer media backend.\n + bsc#1073654 - Security fixes: CVE-2017-13866, CVE-2017-13870,\n CVE-2017-7156, CVE-2017-13856.\n\n Update to version 2.18.3:\n\n + Improve calculation of font metrics to prevent scrollbars from being\n shown unnecessarily in some cases.\n + Fix handling of null capabilities in WebDriver implementation.\n + Security fixes: CVE-2017-13798, CVE-2017-13788, CVE-2017-13803.\n\n Update to version 2.18.2:\n\n + Fix rendering of arabic text.\n + Fix a crash in the web process when decoding GIF images.\n + Fix rendering of wind in Windy.com.\n + Fix several crashes and rendering issues.\n\n Update to version 2.18.1:\n\n + Improve performance of GIF animations.\n + Fix garbled display in GMail.\n + Fix rendering of several material design icons when using the web font.\n + Fix flickering when resizing the window in Wayland.\n + Prevent default kerberos authentication credentials from being used in\n ephemeral sessions.\n + Fix a crash when webkit_web_resource_get_data() is cancelled.\n + Correctly handle touchmove and touchend events in WebKitWebView.\n + Fix the build with enchant 2.1.1.\n + Fix the build in HPPA and Alpha.\n + Fix several crashes and rendering issues.\n + Security fixes: CVE-2017-7081, CVE-2017-7087, CVE-2017-7089,\n CVE-2017-7090, CVE-2017-7091, CVE-2017-7092, CVE-2017-7093,\n CVE-2017-7094, CVE-2017-7095, CVE-2017-7096, CVE-2017-7098,\n CVE-2017-7099, CVE-2017-7100, CVE-2017-7102, CVE-2017-7104,\n CVE-2017-7107, CVE-2017-7109, CVE-2017-7111, CVE-2017-7117,\n CVE-2017-7120, CVE-2017-7142.\n\n - Enable gold linker on s390/s390x on SLE15/Tumbleweed.\n\n This update was imported from the SUSE:SLE-12-SP2:Update update project.\n\n", "cvss3": {}, "published": "2018-02-01T00:14:30", "type": "suse", "title": "Security update for webkit2gtk3 (important)", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2017-2369", "CVE-2017-7034", "CVE-2017-7043", "CVE-2017-7064", "CVE-2017-5753", "CVE-2017-5754", "CVE-2017-7102", "CVE-2017-7020", "CVE-2017-13856", "CVE-2017-7038", "CVE-2017-13866", "CVE-2017-2355", "CVE-2017-7120", "CVE-2017-7117", "CVE-2017-7056", "CVE-2016-7599", "CVE-2016-4743", "CVE-2017-7055", "CVE-2016-7654", "CVE-2017-2539", "CVE-2017-2363", "CVE-2017-7099", "CVE-2016-7623", "CVE-2016-7645", "CVE-2017-2366", "CVE-2016-7589", "CVE-2017-7096", "CVE-2016-7586", "CVE-2017-7042", "CVE-2017-7090", "CVE-2017-2365", "CVE-2017-7081", "CVE-2017-7049", "CVE-2017-13788", "CVE-2017-13870", "CVE-2017-7037", "CVE-2017-7093", "CVE-2017-5715", "CVE-2016-7610", "CVE-2017-7156", "CVE-2017-13803", "CVE-2017-7018", "CVE-2016-7641", "CVE-2017-7052", "CVE-2016-7635", "CVE-2017-7061", "CVE-2017-2371", "CVE-2016-7652", "CVE-2017-7089", "CVE-2017-7048", "CVE-2016-7632", "CVE-2017-7107", "CVE-2017-7039", "CVE-2017-7098", "CVE-2017-7046", "CVE-2017-2496", "CVE-2017-2364", "CVE-2017-2350", "CVE-2017-7142", "CVE-2017-2373", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-7012", "CVE-2017-7019", "CVE-2016-7598", "CVE-2017-7040", "CVE-2017-2356", "CVE-2016-7587", "CVE-2017-7095", "CVE-2016-7639", "CVE-2016-7592", "CVE-2017-7100", "CVE-2016-7656", "CVE-2017-7157", "CVE-2017-7011", "CVE-2017-7006", "CVE-2017-7059", "CVE-2016-4692", "CVE-2017-7091", "CVE-2017-2510", "CVE-2017-2362", "CVE-2017-7094", "CVE-2017-7104", "CVE-2017-13798", "CVE-2017-7109", "CVE-2017-7030", "CVE-2017-7111", "CVE-2017-7041", "CVE-2017-2354"], "modified": "2018-02-01T00:14:30", "id": "OPENSUSE-SU-2018:0326-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00106.html", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2021-06-08T18:43:17", "description": "This update for webkit2gtk3 fixes the following issues:\n\n Update to version 2.18.5:\n\n + Disable SharedArrayBuffers from Web API.\n + Reduce the precision of "high" resolution time to 1ms.\n + bsc#1075419 - Security fixes: includes improvements to mitigate the\n effects of Spectre and Meltdown (CVE-2017-5753 and CVE-2017-5715).\n\n Update to version 2.18.4:\n\n + Make WebDriver implementation more spec compliant.\n + Fix a bug when trying to remove cookies before a web process is\n spawned.\n + WebKitWebDriver process no longer links to libjavascriptcoregtk.\n + Fix several memory leaks in GStreamer media backend.\n + bsc#1073654 - Security fixes: CVE-2017-13866, CVE-2017-13870,\n CVE-2017-7156, CVE-2017-13856.\n\n Update to version 2.18.3:\n\n + Improve calculation of font metrics to prevent scrollbars from being\n shown unnecessarily in some cases.\n + Fix handling of null capabilities in WebDriver implementation.\n + Security fixes: CVE-2017-13798, CVE-2017-13788, CVE-2017-13803.\n\n Update to version 2.18.2:\n\n + Fix rendering of arabic text.\n + Fix a crash in the web process when decoding GIF images.\n + Fix rendering of wind in Windy.com.\n + Fix several crashes and rendering issues.\n\n Update to version 2.18.1:\n\n + Improve performance of GIF animations.\n + Fix garbled display in GMail.\n + Fix rendering of several material design icons when using the web font.\n + Fix flickering when resizing the window in Wayland.\n + Prevent default kerberos authentication credentials from being used in\n ephemeral sessions.\n + Fix a crash when webkit_web_resource_get_data() is cancelled.\n + Correctly handle touchmove and touchend events in WebKitWebView.\n + Fix the build with enchant 2.1.1.\n + Fix the build in HPPA and Alpha.\n + Fix several crashes and rendering issues.\n + Security fixes: CVE-2017-7081, CVE-2017-7087, CVE-2017-7089,\n CVE-2017-7090, CVE-2017-7091, CVE-2017-7092, CVE-2017-7093,\n CVE-2017-7094, CVE-2017-7095, CVE-2017-7096, CVE-2017-7098,\n CVE-2017-7099, CVE-2017-7100, CVE-2017-7102, CVE-2017-7104,\n CVE-2017-7107, CVE-2017-7109, CVE-2017-7111, CVE-2017-7117,\n CVE-2017-7120, CVE-2017-7142.\n\n - Enable gold linker on s390/s390x on SLE15/Tumbleweed.\n\n", "cvss3": {}, "published": "2018-01-25T21:10:00", "type": "suse", "title": "Security update for webkit2gtk3 (important)", "bulletinFamily": "unix", "cvss2": {}, "cvelist": ["CVE-2017-2369", "CVE-2017-7034", "CVE-2017-7043", "CVE-2017-7064", "CVE-2017-5753", "CVE-2017-5754", "CVE-2017-7102", "CVE-2017-7020", "CVE-2017-13856", "CVE-2017-7038", "CVE-2017-13866", "CVE-2017-2355", "CVE-2017-7120", "CVE-2017-7117", "CVE-2017-7056", "CVE-2016-7599", "CVE-2016-4743", "CVE-2017-7055", "CVE-2016-7654", "CVE-2017-2539", "CVE-2017-2363", "CVE-2017-7099", "CVE-2016-7623", "CVE-2016-7645", "CVE-2017-2366", "CVE-2016-7589", "CVE-2017-7096", "CVE-2016-7586", "CVE-2017-7042", "CVE-2017-7090", "CVE-2017-2365", "CVE-2017-7081", "CVE-2017-7049", "CVE-2017-13788", "CVE-2017-13870", "CVE-2017-7037", "CVE-2017-7093", "CVE-2017-5715", "CVE-2016-7610", "CVE-2017-7156", "CVE-2017-13803", "CVE-2017-7018", "CVE-2016-7641", "CVE-2017-7052", "CVE-2016-7635", "CVE-2017-7061", "CVE-2017-2371", "CVE-2016-7652", "CVE-2017-7089", "CVE-2017-7048", "CVE-2016-7632", "CVE-2017-7107", "CVE-2017-7039", "CVE-2017-7098", "CVE-2017-7046", "CVE-2017-2496", "CVE-2017-2364", "CVE-2017-2350", "CVE-2017-7142", "CVE-2017-2373", "CVE-2017-7087", "CVE-2017-7092", "CVE-2017-7012", "CVE-2017-7019", "CVE-2016-7598", "CVE-2017-7040", "CVE-2017-2356", "CVE-2016-7587", "CVE-2017-7095", "CVE-2016-7639", "CVE-2016-7592", "CVE-2017-7100", "CVE-2016-7656", "CVE-2017-7157", "CVE-2017-7011", "CVE-2017-7006", "CVE-2017-7059", "CVE-2016-4692", "CVE-2017-7091", "CVE-2017-2510", "CVE-2017-2362", "CVE-2017-7094", "CVE-2017-7104", "CVE-2017-13798", "CVE-2017-7109", "CVE-2017-7030", "CVE-2017-7111", "CVE-2017-7041", "CVE-2017-2354"], "modified": "2018-01-25T21:10:00", "id": "SUSE-SU-2018:0219-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00056.html", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}]}