ID

VAR-201404-0223


CVE

CVE-2014-1305


TITLE

Apple Safari Used in etc. WebKit Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2014-001876

DESCRIPTION

WebKit, as used in Apple Safari before 6.1.3 and 7.x before 7.0.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2014-04-01-1. Apple Safari Used in etc. WebKit is prone to an unspecified memory-corruption vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will likely result in denial-of-service conditions. WebKit is a set of open source web browser engines jointly developed by companies such as KDE, Apple (Apple), and Google (Google), and is currently used by browsers such as Apple Safari and Google Chrome. CVE-ID CVE-2014-1297 : Ian Beer of Google Project Zero For OS X Mavericks and OS X Mountain Lion systems, Safari 7.0.3 and Safari 6.1.3 may be obtained from Mac App Store. For OS X Lion systems Safari 6.1.3 is available via the Apple Software Update application. ------------------------------------------------------------------------ WebKitGTK+ Security Advisory WSA-2015-0001 ------------------------------------------------------------------------ Date reported : January 26, 2015 Advisory ID : WSA-2015-0001 Advisory URL : http://webkitgtk.org/security/WSA-2015-0001.html Affected versions : 2.4 series before 2.4.1, 2.4.2 and 2.4.8. CVE identifiers : CVE-2013-2871, CVE-2014-1292, CVE-2014-1298, CVE-2014-1299, CVE-2014-1300, CVE-2014-1303, CVE-2014-1304, CVE-2014-1305, CVE-2014-1307, CVE-2014-1308, CVE-2014-1309, CVE-2014-1311, CVE-2014-1313, CVE-2014-1713, CVE-2014-1297, CVE-2013-2875, CVE-2013-2927, CVE-2014-1323, CVE-2014-1326, CVE-2014-1329, CVE-2014-1330, CVE-2014-1331, CVE-2014-1333, CVE-2014-1334, CVE-2014-1335, CVE-2014-1336, CVE-2014-1337, CVE-2014-1338, CVE-2014-1339, CVE-2014-1341, CVE-2014-1342, CVE-2014-1343, CVE-2014-1731, CVE-2014-1346, CVE-2014-1344, CVE-2014-1384, CVE-2014-1385, CVE-2014-1387, CVE-2014-1388, CVE-2014-1389, CVE-2014-1390. Several vulnerabilities were discovered on the 2.4 stable series of WebKitGTK+. CVE-2013-2871 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to miaubiz. CVE-2014-1292 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team. CVE-2014-1298 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team. CVE-2014-1299 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team, Apple, Renata Hodovan of University of Szeged / Samsung Electronics. CVE-2014-1300 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Ian Beer of Google Project Zero working with HP's Zero Day Initiative. CVE-2014-1303 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to KeenTeam working with HP's Zero Day Initiative. CVE-2014-1304 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. CVE-2014-1305 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. CVE-2014-1307 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team. CVE-2014-1308 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team. CVE-2014-1309 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to cloudfuzzer. CVE-2014-1311 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team. CVE-2014-1313 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Google Chrome Security Team. CVE-2014-1713 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to VUPEN working with HP's Zero Day Initiative. CVE-2014-1297 Versions affected: WebKitGTK+ 2.4.X before 2.4.1. Credit to Ian Beer of Google Project Zero. CVE-2013-2875 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to miaubiz. core/rendering/svg/SVGInlineTextBox.cpp in the SVG implementation in Blink, as used in Google Chrome before 28.0.1500.71, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors. CVE-2013-2927 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to cloudfuzzer. CVE-2014-1323 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to banty. CVE-2014-1326 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. CVE-2014-1329 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team. CVE-2014-1330 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team. CVE-2014-1331 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to cloudfuzzer. CVE-2014-1333 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team. CVE-2014-1334 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. CVE-2014-1335 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team. CVE-2014-1336 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. CVE-2014-1337 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. CVE-2014-1338 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team. CVE-2014-1339 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Atte Kettunen of OUSPG. CVE-2014-1341 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team. CVE-2014-1342 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. CVE-2014-1343 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Google Chrome Security Team. CVE-2014-1731 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to an anonymous member of the Blink development community. core/html/HTMLSelectElement.cpp in the DOM implementation in Blink, as used in Google Chrome before 34.0.1847.131 on Windows and OS X and before 34.0.1847.132 on Linux, does not properly check renderer state upon a focus event, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion" for SELECT elements. CVE-2014-1346 Versions affected: WebKitGTK+ 2.4.X before 2.4.2. Credit to Erling Ellingsen of Facebook. CVE-2014-1344 Versions affected: WebKitGTK+ 2.4.X before 2.4.8. Credit to Ian Beer of Google Project Zero. CVE-2014-1384 Versions affected: WebKitGTK+ 2.4.X before 2.4.8. CVE-2014-1385 Versions affected: WebKitGTK+ 2.4.X before 2.4.8. CVE-2014-1387 Versions affected: WebKitGTK+ 2.4.X before 2.4.8. Credit to Google Chrome Security Team. CVE-2014-1388 Versions affected: WebKitGTK+ 2.4.X before 2.4.8. CVE-2014-1389 Versions affected: WebKitGTK+ 2.4.X before 2.4.8. CVE-2014-1390 Versions affected: WebKitGTK+ 2.4.X before 2.4.8. For the 2.4 series, these problems have been fixed in release 2.4.8. Further information about WebKitGTK+ Security Advisories can be found at: http://webkitgtk.org/security.html The WebKitGTK+ team, January 26, 2015 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2014-04-22-2 iOS 7.1.1 iOS 7.1.1 is now available and addresses the following: CFNetwork HTTPProtocol Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later Impact: An attacker in a privileged network position can obtain web site credentials Description: Set-Cookie HTTP headers would be processed even if the connection closed before the header line was complete. An attacker could strip security settings from the cookie by forcing the connection to close before the security settings were sent, and then obtain the value of the unprotected cookie. This issue was addressed by ignoring incomplete HTTP header lines. CVE-ID CVE-2014-1296 : Antoine Delignat-Lavaud of Prosecco at Inria Paris IOKit Kernel Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later Impact: A local user can read kernel pointers, which can be used to bypass kernel address space layout randomization Description: A set of kernel pointers stored in an IOKit object could be retrieved from userland. This issue was addressed through removing the pointers from the object. CVE-ID CVE-2014-1320 : Ian Beer of Google Project Zero working with HP's Zero Day Initiative Security - Secure Transport Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later Impact: An attacker with a privileged network position may capture data or change the operations performed in sessions protected by SSL Description: In a 'triple handshake' attack, it was possible for an attacker to establish two connections which had the same encryption keys and handshake, insert the attacker's data in one connection, and renegotiate so that the connections may be forwarded to each other. To prevent attacks based on this scenario, Secure Transport was changed so that, by default, a renegotiation must present the same server certificate as was presented in the original connection. CVE-ID CVE-2014-1295 : Antoine Delignat-Lavaud, Karthikeyan Bhargavan and Alfredo Pironti of Prosecco at Inria Paris WebKit Available for: iPhone 4 and later, iPod touch (5th generation) and later, iPad 2 and later Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in WebKit. These issues were addressed through improved memory handling. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "7.1.1". Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.22 (Darwin) Comment: GPGTools - http://gpgtools.org iQIcBAEBAgAGBQJTVet5AAoJEPefwLHPlZEwx3YP/iL/NwYn7T1q1ezvAVHQ6T3F 9X+ylJYZ+Ago+ij0wdzlDNJfVLPPbWde3biss6p10zDtLHHJK1jOQJLcZOBHtABG 7+OjIxFw5ZZCmWfOkF/GkfL/kBZllN0GuDCb7v4DVUf6GQPtWBsszQ9pre9Peotx TZOHxpPd2TBdz1GkLoFSd4I2yXIT5uIkRfvv9vgDXeNihDMlrJdq8ZBSlfKt+eXT kQ3+hGW2knT7np3BdWPQgqo9+YIfcAXN4Rnj0rPXVzzeKwpUrVjLwJgivecwhB7w mF+AWfH5oajw+ANzMeFm/DirlAADcM5LgdxtHnXH2Xh1NV5tOCSnaYWyFK4Nadex rVEWTOW4VxSb881dOikwY182kBlpaMjVgpvb04GA5zMAW+MtS7o4hj/H6ywGe7zm t7ZdyAo7i3QRFwBGEcJw1KjyTWnP1ILuBC9dekek+3DmxRAeQuBsrbPz2cxXPf9V jlvnxwiRzc/VqgAIyhCtgj0S3sEAMxnVXYSrbZpTpi1ZifiTriyyX291mS8xZBcF LZaNUzusQnEkyE+iGODKi+OPvgUnACIK8gWjMIDbwX99Fmd3LXU1fTpvdlkeuDBS LKBvZQs0JyYqOxkhU7PsRI6WN1F2nQHuMnb0mlFruejTrRbgyHxvMK6lpVP0nMoK Av6eIuVxA8q9Lm6TCh+h =ilSw -----END PGP SIGNATURE-----

Trust: 2.34

sources: NVD: CVE-2014-1305 // JVNDB: JVNDB-2014-001876 // BID: 66587 // VULHUB: VHN-69244 // PACKETSTORM: 126271 // PACKETSTORM: 125981 // PACKETSTORM: 130110 // PACKETSTORM: 126270

AFFECTED PRODUCTS

vendor:applemodel:safariscope:eqversion:7.0.1

Trust: 1.6

vendor:applemodel:safariscope:eqversion:7.0.2

Trust: 1.6

vendor:applemodel:safariscope:eqversion:6.1

Trust: 1.6

vendor:applemodel:safariscope:eqversion:7.0

Trust: 1.6

vendor:applemodel:safariscope:eqversion:6.0.1

Trust: 1.6

vendor:applemodel:safariscope:eqversion:6.0.2

Trust: 1.6

vendor:applemodel:safariscope:eqversion:6.0

Trust: 1.6

vendor:applemodel:safariscope:eqversion:6.0.5

Trust: 1.6

vendor:applemodel:safariscope:eqversion:6.0.4

Trust: 1.6

vendor:applemodel:safariscope:eqversion:6.0.3

Trust: 1.6

vendor:applemodel:safariscope:lteversion:6.1.2

Trust: 1.0

vendor:applemodel:safariscope:eqversion:6.1.1

Trust: 1.0

vendor:applemodel:itunesscope:ltversion:(windows)

Trust: 0.8

vendor:applemodel:tvscope:ltversion:(apple tv first 2 after generation )

Trust: 0.8

vendor:applemodel:tvscope:eqversion:6.1.1

Trust: 0.8

vendor:applemodel:iosscope:ltversion:(ipad 2 or later )

Trust: 0.8

vendor:applemodel:safariscope:ltversion:(os x mountain lion v10.8.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:(os x mavericks v10.9.2)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:7.x (os x lion v10.7.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:7.x (os x mountain lion v10.8.5)

Trust: 0.8

vendor:applemodel:safariscope:eqversion:7.0.3

Trust: 0.8

vendor:applemodel:iosscope:ltversion:(ipod touch first 5 after generation )

Trust: 0.8

vendor:applemodel:iosscope:eqversion:7.1.1

Trust: 0.8

vendor:applemodel:safariscope:ltversion:7.x (os x lion server v10.7.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:(os x lion server v10.7.5)

Trust: 0.8

vendor:applemodel:iosscope:ltversion:(iphone 4 or later )

Trust: 0.8

vendor:applemodel:safariscope:eqversion:6.1.3

Trust: 0.8

vendor:applemodel:safariscope:ltversion:(os x lion v10.7.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:7.x (os x mavericks v10.9.2)

Trust: 0.8

vendor:applemodel:itunesscope:eqversion:12.0.1

Trust: 0.8

vendor:esignalmodel:esignalscope:eqversion:6.0.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.5.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.2.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.1.8

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:7.3.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:7.3.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:6.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:4.7

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:4.5

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:4.2.72

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.0.2.20

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.6

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.5

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.2.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.0

Trust: 0.3

vendor:applemodel:tvscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:tvscope:eqversion:4.0

Trust: 0.3

sources: BID: 66587 // JVNDB: JVNDB-2014-001876 // CNNVD: CNNVD-201404-044 // NVD: CVE-2014-1305

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-1305
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-1305
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201404-044
value: MEDIUM

Trust: 0.6

VULHUB: VHN-69244
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-1305
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-69244
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-69244 // JVNDB: JVNDB-2014-001876 // CNNVD: CNNVD-201404-044 // NVD: CVE-2014-1305

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-69244 // JVNDB: JVNDB-2014-001876 // NVD: CVE-2014-1305

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201404-044

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201404-044

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-001876

PATCH

title:HT6208url:http://support.apple.com/kb/HT6208

Trust: 0.8

title:HT6209url:http://support.apple.com/kb/HT6209

Trust: 0.8

title:HT6537url:http://support.apple.com/en-eu/HT6537

Trust: 0.8

title:HT6181url:http://support.apple.com/kb/HT6181

Trust: 0.8

title:HT6181url:http://support.apple.com/kb/HT6181?viewlocale=ja_JP

Trust: 0.8

title:HT6208url:http://support.apple.com/kb/HT6208?viewlocale=ja_JP

Trust: 0.8

title:HT6209url:http://support.apple.com/kb/HT6209?viewlocale=ja_JP

Trust: 0.8

title:HT6537url:http://support.apple.com/ja-jp/HT6537

Trust: 0.8

sources: JVNDB: JVNDB-2014-001876

EXTERNAL IDS

db:NVDid:CVE-2014-1305

Trust: 3.2

db:JVNid:JVNVU94409290

Trust: 0.8

db:JVNid:JVNVU95860341

Trust: 0.8

db:JVNid:JVNVU97537282

Trust: 0.8

db:JVNDBid:JVNDB-2014-001876

Trust: 0.8

db:CNNVDid:CNNVD-201404-044

Trust: 0.7

db:SECUNIAid:57688

Trust: 0.6

db:APPLEid:APPLE-SA-2014-04-01-1

Trust: 0.6

db:BIDid:66587

Trust: 0.4

db:VULHUBid:VHN-69244

Trust: 0.1

db:PACKETSTORMid:126271

Trust: 0.1

db:PACKETSTORMid:125981

Trust: 0.1

db:PACKETSTORMid:130110

Trust: 0.1

db:PACKETSTORMid:126270

Trust: 0.1

sources: VULHUB: VHN-69244 // BID: 66587 // JVNDB: JVNDB-2014-001876 // PACKETSTORM: 126271 // PACKETSTORM: 125981 // PACKETSTORM: 130110 // PACKETSTORM: 126270 // CNNVD: CNNVD-201404-044 // NVD: CVE-2014-1305

REFERENCES

url:http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html

Trust: 2.5

url:http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html

Trust: 1.9

url:http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html

Trust: 1.9

url:https://support.apple.com/kb/ht6537

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-1305

Trust: 0.8

url:https://jvn.jp/vu/jvnvu94409290/

Trust: 0.8

url:http://jvn.jp/vu/jvnvu95860341/index.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu97537282/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-1305

Trust: 0.8

url:http://secunia.com/advisories/57688

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2014-1304

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-1309

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-1308

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-1300

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-1311

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-1313

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-1298

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-1305

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-1303

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-1299

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2013-2871

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-1307

Trust: 0.4

url:http://www.webkit.org/

Trust: 0.3

url:http://support.apple.com/kb/ht1222

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-1312

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-1713

Trust: 0.3

url:https://www.apple.com/support/security/pgp/

Trust: 0.3

url:http://gpgtools.org

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-1310

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-1302

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-1296

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-1320

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-1295

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-1292

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-1297

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2014-1291

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2928

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2926

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1293

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1290

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1294

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1289

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1301

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-6625

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1334

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1337

Trust: 0.1

url:http://webkitgtk.org/security/wsa-2015-0001.html

Trust: 0.1

url:http://webkitgtk.org/security.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1336

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1326

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1331

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1338

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1323

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1335

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2927

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1333

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1339

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2875

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1329

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-1330

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

sources: VULHUB: VHN-69244 // BID: 66587 // JVNDB: JVNDB-2014-001876 // PACKETSTORM: 126271 // PACKETSTORM: 125981 // PACKETSTORM: 130110 // PACKETSTORM: 126270 // CNNVD: CNNVD-201404-044 // NVD: CVE-2014-1305

CREDITS

Apple

Trust: 0.6

sources: BID: 66587 // PACKETSTORM: 126271 // PACKETSTORM: 125981 // PACKETSTORM: 126270

SOURCES

db:VULHUBid:VHN-69244
db:BIDid:66587
db:JVNDBid:JVNDB-2014-001876
db:PACKETSTORMid:126271
db:PACKETSTORMid:125981
db:PACKETSTORMid:130110
db:PACKETSTORMid:126270
db:CNNVDid:CNNVD-201404-044
db:NVDid:CVE-2014-1305

LAST UPDATE DATE

2025-04-13T22:14:42.602000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-69244date:2016-12-08T00:00:00
db:BIDid:66587date:2015-03-19T08:53:00
db:JVNDBid:JVNDB-2014-001876date:2014-11-20T00:00:00
db:CNNVDid:CNNVD-201404-044date:2014-04-04T00:00:00
db:NVDid:CVE-2014-1305date:2025-04-12T10:46:40.837

SOURCES RELEASE DATE

db:VULHUBid:VHN-69244date:2014-04-02T00:00:00
db:BIDid:66587date:2014-04-02T00:00:00
db:JVNDBid:JVNDB-2014-001876date:2014-04-03T00:00:00
db:PACKETSTORMid:126271date:2014-04-23T00:10:03
db:PACKETSTORMid:125981date:2014-04-02T11:02:22
db:PACKETSTORMid:130110date:2015-01-27T19:15:58
db:PACKETSTORMid:126270date:2014-04-23T00:06:50
db:CNNVDid:CNNVD-201404-044date:2014-04-04T00:00:00
db:NVDid:CVE-2014-1305date:2014-04-02T16:17:07.027