Vulnerability Details : CVE-2014-1386
WebKit, as used in Apple Safari before 6.1.6 and 7.x before 7.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in HT6367.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Products affected by CVE-2014-1386
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:6.0:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:6.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:6.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:6.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:6.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:6.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:6.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:6.1:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:6.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:6.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:7.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:6.1.4:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-1386
0.79%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 79 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-1386
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST |
CWE ids for CVE-2014-1386
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-1386
-
http://support.apple.com/kb/HT6367
About the security content of Safari 6.1.6 and Safari 7.0.6 - Apple SupportVendor Advisory
-
https://support.apple.com/kb/HT6537
About the security content of iTunes 12.0.1 - Apple Support
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/95269
Apple Safari WebKit code execution CVE-2014-1386 Vulnerability Report
-
http://www.securitytracker.com/id/1030731
Apple Safari WebKit Bugs Let Remote Users Execute Arbitrary Code - SecurityTracker
-
http://www.securityfocus.com/bid/69223
WebKit APPLE-SA-2014-08-13-1 Multiple Unspecified Memory Corruption Vulnerabilities
-
https://security.gentoo.org/glsa/201601-02
WebKitGTK+: Multiple vulnerabilities (GLSA 201601-02) — Gentoo security
-
http://secunia.com/advisories/60705
Sign in
Jump to