ID

VAR-201603-0206


CVE

CVE-2016-1784


TITLE

Apple iOS Used in etc. WebKit Service disruption in the implementation of history (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2016-001861

DESCRIPTION

The History implementation in WebKit in Apple iOS before 9.3, Safari before 9.1, and tvOS before 9.2 allows remote attackers to cause a denial of service (resource consumption and application crash) via a crafted web site. Apple iOS , Safari ,and tvOS Used in etc. WebKit is prone to multiple unspecified memory-corruption vulnerabilities and an unspecified denial-of-service vulnerability. An attacker may exploit these issues by enticing victims into viewing a malicious webpage. Successful exploits will allow attackers to execute arbitrary code in the context of the affected browser or cause resource exhaustion; other attacks may also be possible. in the United States. Apple iOS is an operating system developed for mobile devices; Safari is a web browser that is the default browser included with Mac OS X and iOS operating systems; tvOS is a smart TV operating system. WebKit is an open source web browser engine developed by the KDE community and is currently used by browsers such as Apple Safari and Google Chrome. There are security vulnerabilities in the implementation of History in WebKit of several Apple products. The following products and versions are affected: Apple iOS versions prior to 9.3, Safari versions prior to 9.1, and tvOS versions prior to 9.2. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2016-03-21-3 tvOS 9.2 tvOS 9.2 is now available and addresses the following: FontParser Available for: Apple TV (4th generation) Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1740 : HappilyCoded (ant4g0nist and r3dsm0k3) working with Trend Micro's Zero Day Initiative (ZDI) HTTPProtocol Available for: Apple TV (4th generation) Impact: A remote attacker may be able to execute arbitrary code Description: Multiple vulnerabilities existed in nghttp2 versions prior to 1.6.0, the most serious of which may have led to remote code execution. These were addressed by updating nghttp2 to version 1.6.0. CVE-ID CVE-2015-8659 IOHIDFamily Available for: Apple TV (4th generation) Impact: An application may be able to determine kernel memory layout Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1748 : Brandon Azad Kernel Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed through improved memory management. CVE-ID CVE-2016-1750 : CESG Kernel Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple integer overflows were addressed through improved input validation. CVE-ID CVE-2016-1753 : Juwei Lin Trend Micro working with Trend Micro's Zero Day Initiative (ZDI) Kernel Available for: Apple TV (4th generation) Impact: An application may be able to bypass code signing Description: A permissions issue existed in which execute permission was incorrectly granted. This issue was addressed through improved permission validation. CVE-ID CVE-2016-1751 : Eric Monti of Square Mobile Security Kernel Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2016-1754 : Lufeng Li of Qihoo 360 Vulcan Team CVE-2016-1755 : Ian Beer of Google Project Zero Kernel Available for: Apple TV (4th generation) Impact: An application may be able to cause a denial of service Description: A denial of service issue was addressed through improved validation. CVE-ID CVE-2016-1752 : CESG libxml2 Available for: Apple TV (4th generation) Impact: Processing maliciously crafted XML may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-ID CVE-2015-1819 CVE-2015-5312 : David Drysdale of Google CVE-2015-7499 CVE-2015-7500 : Kostya Serebryany of Google CVE-2015-7942 : Kostya Serebryany of Google CVE-2015-8035 : gustavo.grieco CVE-2015-8242 : Hugh Davenport CVE-2016-1762 Security Available for: Apple TV (4th generation) Impact: Processing a maliciously crafted certificate may lead to arbitrary code execution Description: A memory corruption issue existed in the ASN.1 decoder. This issue was addressed through improved input validation. CVE-ID CVE-2016-1950 : Francis Gabriel of Quarkslab TrueTypeScaler Available for: Apple TV (4th generation) Impact: Processing a maliciously crafted font file may lead to arbitrary code execution Description: A memory corruption issue existed in the processing of font files. This issue was addressed through improved input validation. CVE-ID CVE-2016-1775 : 0x1byte working with Trend Micro's Zero Day Initiative (ZDI) WebKit Available for: Apple TV (4th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-ID CVE-2016-1784 : Moony Li and Jack Tang of TrendMicro and 李普君 of 无声信息技术PKAV Team (PKAV.net) Wi-Fi Available for: Apple TV (4th generation) Impact: An attacker with a privileged network position may be able to execute arbitrary code Description: A frame validation and memory corruption issue existed for a given ethertype. This issue was addressed through additional ethertype validation and improved memory handling. CVE-ID CVE-2016-0801 : an anonymous researcher CVE-2016-0802 : an anonymous researcher Installation note: Apple TV will periodically check for software updates. Alternatively, you may manually check for software updates by selecting "Settings -> System -> Software Update -> Update Software.". To check the current version of software, select "Settings -> General -> About". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org iQIcBAEBCgAGBQJW8JP8AAoJEBcWfLTuOo7tR/kP/RD4JRXU2YPUzW1uW8wZp/uE v9ezAlKGUpUwjkRd2CFt7hb1AO1Eic2BSRpmElWmet+LKOmm6E1AUJWzjB/3/8rl xA/KFLamFu7avei6OZEaRwHAYzCmqE9OZT6PjJNSxNpFhcXsk3pr88Mt+L6QNsVE 2Fvx986a1Y4qlpQBREnfXfOzYKNBHBdO8t0XzjECyWzbB9mXgCx9sgj22Ia/L10M B+vDQhi55M46NgbImCNp3ix5XD+zHQabLQ/rTtMe3fkWZMa6uCdFRzEac0E7FR/h QW04J3P+nSiuTWyYddGsFpTs0SPDPhUPa7WwQwOTIOZjHjh9NMyqCediQYbO1FhE 4MqjuQg+vYHljTeAPZQydCqGoTj+sbGQqSg07oa0PVPanNaSZoJPHUnxvnmP/kWQ BL9UwECdbfjTG65mDHZ9OmDZTLLSZX5FZ03cXd+/VkELRinIO5kMyc3RMIVHlkma Vua8/5Nh7pcRUoRtw46TJn0pFih6GOyZzow4sonZoUAT/wHQRR5WSJw/aWuwhurG ErAFG/vUjyKdYDc7o8394kefn1cpl0PbBtpa2IvDcig1dzTF0iWmlhNI8TMeqPQr lNVS1pW1F8FqMCGFPmBoKaJGJckYz5QI7XCddBhxtBxwDeZS8PjmsQ01MlDe9RaL EKY5qeXLPmBhjG354Sz2 =qtHe -----END PGP SIGNATURE----- . CVE-ID CVE-2016-1762 Safari Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, OS X El Capitan v10.11 to v10.11.3 Impact: Visiting a malicious website may lead to user interface spoofing Description: An issue existed where the text of a dialog included page-supplied text. CVE-ID CVE-2016-1771 : Russ Cox Safari Top Sites Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, OS X El Capitan v10.11 to v10.11.3 Impact: A website may be able to track sensitive user information Description: A cookie storage issue existed in the Top Sites page. CVE-ID CVE-2016-1772 : WoofWagly WebKit Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, OS X El Capitan v10.11 to v10.11.3 Impact: A website may be able to track sensitive user information Description: An issue existed in the handling of attachment URLs. CVE-ID CVE-2016-1781 : Devdatta Akhawe of Dropbox, Inc. CVE-ID CVE-2016-1782 : Muneaki Nishimura (nishimunea) of Recruit Technologies Co.,Ltd. WebKit Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, OS X El Capitan v10.11 to v10.11.3 Impact: Visiting a maliciously crafted website may reveal a user's current location Description: An issue existed in the parsing of geolocation requests. CVE-ID CVE-2016-1785 : an anonymous researcher WebKit Page Loading Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, OS X El Capitan v10.11 to v10.11.3 Impact: Visiting a malicious website may lead to user interface spoofing Description: Redirect responses may have allowed a malicious website to display an arbitrary URL and read cached contents of the destination origin. CVE-ID CVE-2016-1786 : ma.la of LINE Corporation Installation note: Safari 9.1 may be obtained from the Mac App Store

Trust: 2.16

sources: NVD: CVE-2016-1784 // JVNDB: JVNDB-2016-001861 // BID: 85062 // VULHUB: VHN-90603 // PACKETSTORM: 136344 // PACKETSTORM: 136347

AFFECTED PRODUCTS

vendor:applemodel:safariscope:ltversion:9.1

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:9.2

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:9.3

Trust: 1.0

vendor:applemodel:iosscope:ltversion:9.3 (ipad 2 or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:9.3 (iphone 4s or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:9.3 (ipod touch first 5 after generation )

Trust: 0.8

vendor:applemodel:safariscope:ltversion:9.1 (os x el capitan v10.11.4)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:9.1 (os x mavericks v10.9.5)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:9.1 (os x yosemite v10.10.5)

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:9.2 (apple tv first 4 generation )

Trust: 0.8

vendor:applemodel:tvscope:eqversion:9.1

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:9.2.1

Trust: 0.6

vendor:applemodel:safariscope:eqversion:9.0.3

Trust: 0.6

vendor:webkitmodel:open source project webkitscope:eqversion:0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.6

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.2.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:2.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.3.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.3.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.7

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:0

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:0

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

sources: BID: 85062 // JVNDB: JVNDB-2016-001861 // CNNVD: CNNVD-201603-376 // NVD: CVE-2016-1784

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-1784
value: MEDIUM

Trust: 1.0

NVD: CVE-2016-1784
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201603-376
value: MEDIUM

Trust: 0.6

VULHUB: VHN-90603
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2016-1784
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-90603
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-1784
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.0

sources: VULHUB: VHN-90603 // JVNDB: JVNDB-2016-001861 // CNNVD: CNNVD-201603-376 // NVD: CVE-2016-1784

PROBLEMTYPE DATA

problemtype:CWE-400

Trust: 1.1

problemtype:CWE-399

Trust: 0.9

sources: VULHUB: VHN-90603 // JVNDB: JVNDB-2016-001861 // NVD: CVE-2016-1784

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201603-376

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201603-376

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-001861

PATCH

title:Apple security updatesurl:https://support.apple.com/en-us/HT201222

Trust: 0.8

title:APPLE-SA-2016-03-21-1 iOS 9.3url:http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html

Trust: 0.8

title:APPLE-SA-2016-03-21-3 tvOS 9.2url:http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html

Trust: 0.8

title:APPLE-SA-2016-03-21-6 Safari 9.1url:http://lists.apple.com/archives/security-announce/2016/Mar/msg00005.html

Trust: 0.8

title:HT206169url:https://support.apple.com/en-us/HT206169

Trust: 0.8

title:HT206171url:https://support.apple.com/en-us/HT206171

Trust: 0.8

title:HT206166url:https://support.apple.com/en-us/HT206166

Trust: 0.8

title:HT206166url:https://support.apple.com/ja-jp/HT206166

Trust: 0.8

title:HT206169url:https://support.apple.com/ja-jp/HT206169

Trust: 0.8

title:HT206171url:https://support.apple.com/ja-jp/HT206171

Trust: 0.8

title:Multiple Apple product WebKit Remediation measures for denial of service vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=60697

Trust: 0.6

sources: JVNDB: JVNDB-2016-001861 // CNNVD: CNNVD-201603-376

EXTERNAL IDS

db:NVDid:CVE-2016-1784

Trust: 3.0

db:SECTRACKid:1035353

Trust: 1.7

db:JVNid:JVNVU97668313

Trust: 0.8

db:JVNDBid:JVNDB-2016-001861

Trust: 0.8

db:CNNVDid:CNNVD-201603-376

Trust: 0.7

db:BIDid:85062

Trust: 0.3

db:VULHUBid:VHN-90603

Trust: 0.1

db:PACKETSTORMid:136344

Trust: 0.1

db:PACKETSTORMid:136347

Trust: 0.1

sources: VULHUB: VHN-90603 // BID: 85062 // JVNDB: JVNDB-2016-001861 // PACKETSTORM: 136344 // PACKETSTORM: 136347 // CNNVD: CNNVD-201603-376 // NVD: CVE-2016-1784

REFERENCES

url:http://lists.apple.com/archives/security-announce/2016/mar/msg00000.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2016/mar/msg00002.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2016/mar/msg00005.html

Trust: 1.7

url:https://support.apple.com/ht206166

Trust: 1.7

url:https://support.apple.com/ht206169

Trust: 1.7

url:https://support.apple.com/ht206171

Trust: 1.7

url:http://www.securitytracker.com/id/1035353

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1784

Trust: 0.8

url:http://jvn.jp/vu/jvnvu97668313/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1784

Trust: 0.8

url:http://www.apple.com/ios/

Trust: 0.3

url:http://www.apple.com/safari/download/

Trust: 0.3

url:http://www.webkit.org/

Trust: 0.3

url:https://gpgtools.org

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-1784

Trust: 0.2

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-1762

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-1783

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-1751

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1755

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8659

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1753

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-1819

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7499

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0801

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-8242

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-5312

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7942

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2015-7500

Trust: 0.1

url:https://support.apple.com/kb/ht1222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1740

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1752

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1950

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1775

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1754

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-0802

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1748

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1771

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1781

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1782

Trust: 0.1

url:https://support.apple.com/kb/ht201222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1772

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1779

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1786

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1778

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-1785

Trust: 0.1

url:http://www.tencent.com)

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-2197

Trust: 0.1

sources: VULHUB: VHN-90603 // BID: 85062 // JVNDB: JVNDB-2016-001861 // PACKETSTORM: 136344 // PACKETSTORM: 136347 // CNNVD: CNNVD-201603-376 // NVD: CVE-2016-1784

CREDITS

Mihai Parparita of Google and Moony Li and Jack Tang of TrendMicro

Trust: 0.3

sources: BID: 85062

SOURCES

db:VULHUBid:VHN-90603
db:BIDid:85062
db:JVNDBid:JVNDB-2016-001861
db:PACKETSTORMid:136344
db:PACKETSTORMid:136347
db:CNNVDid:CNNVD-201603-376
db:NVDid:CVE-2016-1784

LAST UPDATE DATE

2025-04-13T22:59:17.457000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-90603date:2019-03-25T00:00:00
db:BIDid:85062date:2016-07-05T22:02:00
db:JVNDBid:JVNDB-2016-001861date:2016-06-27T00:00:00
db:CNNVDid:CNNVD-201603-376date:2019-03-26T00:00:00
db:NVDid:CVE-2016-1784date:2025-04-12T10:46:40.837

SOURCES RELEASE DATE

db:VULHUBid:VHN-90603date:2016-03-24T00:00:00
db:BIDid:85062date:2016-03-22T00:00:00
db:JVNDBid:JVNDB-2016-001861date:2016-03-28T00:00:00
db:PACKETSTORMid:136344date:2016-03-22T15:12:44
db:PACKETSTORMid:136347date:2016-03-22T15:20:32
db:CNNVDid:CNNVD-201603-376date:2016-03-24T00:00:00
db:NVDid:CVE-2016-1784date:2016-03-24T01:59:51.237