ID

VAR-201111-0129


CVE

CVE-2011-3897


TITLE

Used in multiple products Webkit Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2011-002817

DESCRIPTION

Use-after-free vulnerability in Google Chrome before 15.0.874.120 allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to editing. plural Apple Product Webkit A similar vulnerability exists for. Detail is Apple See vendor information for.Denial of service by attacker (DoS) You may be put into a state or affected by other details. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the WebKit library. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists when the library attempts to replace a particular element due to an HTML5 ContentEditable command. Due to the library not accommodating for DOM mutation events that can be made to occur, an aggressor can modify the tree out from underneath the library, leading to a type change. This can be used to trigger a use-after-free condition at which point can lead to code execution under the context of the application. Google Chrome is prone to multiple vulnerabilities. Versions prior to Chrome 15.0.874.120 are vulnerable. Google Chrome is a web browser developed by Google (Google). These could be used in a malicious web site to direct the user to a spoofed site that visually appears to be a legitimate domain. This issue is addressed through an improved domain name validity check. This issue does not affect OS X systems. Third-party websites could set cookies if the "Block Cookies" preference in Safari was set to the default setting of "From third parties and advertisers". CVE-ID CVE-2012-0640 : nshah WebKit Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7.3, OS X Lion Server v10.7.3, Windows 7, Vista, XP SP2 or later Impact: HTTP authentication credentials may be inadvertently disclosed to another site Description: If a site uses HTTP authentication and redirects to another site, the authentication credentials may be sent to the other site. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2012-03-07-2 iOS 5.1 Software Update iOS 5.1 Software Update is now available and addresses the following: CFNetwork Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in CFNetwork's handling of malformed URLs. When accessing a maliciously crafted URL, CFNetwork could send unexpected request headers. CVE-ID CVE-2012-0641 : Erling Ellingsen of Facebook HFS Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: Mounting a maliciously crafted disk image may lead to a device shutdown or arbitrary code execution Description: An integer underflow existed with the handling of HFS catalog files. CVE-ID CVE-2012-0642 : pod2g Kernel Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: A malicious program could bypass sandbox restrictions Description: A logic issue existed in the handling of debug system calls. This may allow a malicious program to gain code execution in other programs with the same user privileges. CVE-ID CVE-2012-0643 : 2012 iOS Jailbreak Dream Team libresolv Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: Applications that use the libresolv library may be vulnerable to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the handling of DNS resource records, which may lead to heap memory corruption. CVE-ID CVE-2011-3453 : Ilja van Sprundel of IOActive Passcode Lock Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: A person with physical access to the device may be able to bypass the screen lock Description: A race condition issue existed in the handling of slide to dial gestures. This may allow a person with physical access to the device to bypass the Passcode Lock screen. CVE-ID CVE-2012-0644 : Roland Kohler of the German Federal Ministry of Economics and Technology Safari Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: Web page visits may be recorded in browser history even when Private Browsing is active Description: Safari's Private Browsing is designed to prevent recording of a browsing session. Pages visited as a result of a site using the JavaScript methods pushState or replaceState were recorded in the browser history even when Private Browsing mode was active. This issue is addressed by not recording such visits when Private Browsing is active. CVE-ID CVE-2012-0585 : Eric Melville of American Express Siri Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: An attacker with physical access to a locked phone could get access to frontmost email message Description: A design issue existed in Siri's lock screen restrictions. If Siri was enabled for use on the lock screen, and Mail was open with a message selected behind the lock screen, a voice command could be used to send that message to an arbitrary recipient. This issue is addressed by disabling forwarding of active messages from the lock screen. CVE-ID CVE-2012-0645 VPN Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: A maliciously crafted system configuration file may lead to arbitrary code execution with system privileges Description: A format string vulnerability existed in the handling of racoon configuration files. CVE-ID CVE-2012-0646 : pod2g WebKit Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: Visiting a maliciously crafted website may lead to the disclosure of cookies Description: A cross-origin issue existed in WebKit, which may allow cookies to be disclosed across origins. CVE-ID CVE-2011-3887 : Sergey Glazunov WebKit Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: Visiting a maliciously crafted website and dragging content with the mouse may lead to a cross-site scripting attack Description: A cross-origin issue existed in WebKit, which may allow content to be dragged and dropped across origins. CVE-ID CVE-2012-0590 : Adam Barth of Google Chrome Security Team WebKit Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: Multiple cross-origin issues existed in WebKit. CVE-ID CVE-2011-3881 : Sergey Glazunov CVE-2012-0586 : Sergey Glazunov CVE-2012-0587 : Sergey Glazunov CVE-2012-0588 : Jochen Eisinger of Google Chrome Team CVE-2012-0589 : Alan Austin of polyvore.com WebKit Available for: iPhone 3GS, iPhone 4, iPhone 4S, iPod touch (3rd generation) and later, iPad, iPad 2 Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in WebKit. CVE-ID CVE-2011-2825 : wushi of team509 working with TippingPoint's Zero Day Initiative CVE-2011-2833 : Apple CVE-2011-2846 : Arthur Gerkis, miaubiz CVE-2011-2847 : miaubiz, Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2854 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2855 : Arthur Gerkis, wushi of team509 working with iDefense VCP CVE-2011-2857 : miaubiz CVE-2011-2860 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2867 : Dirk Schulze CVE-2011-2868 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2869 : Cris Neckar of Google Chrome Security Team using AddressSanitizer CVE-2011-2870 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2871 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2872 : Abhishek Arya (Inferno) and Cris Neckar of Google Chrome Security Team using AddressSanitizer CVE-2011-2873 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2877 : miaubiz CVE-2011-3885 : miaubiz CVE-2011-3888 : miaubiz CVE-2011-3897 : pa_kt working with TippingPoint's Zero Day Initiative CVE-2011-3908 : Aki Helin of OUSPG CVE-2011-3909 : Google Chrome Security Team (scarybeasts) and Chu CVE-2011-3928 : wushi of team509 working with TippingPoint's Zero Day Initiative CVE-2012-0591 : miaubiz, and Martin Barbella CVE-2012-0592 : Alexander Gavrun working with TippingPoint's Zero Day Initiative CVE-2012-0593 : Lei Zhang of the Chromium development community CVE-2012-0594 : Adam Klein of the Chromium development community CVE-2012-0595 : Apple CVE-2012-0596 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2012-0597 : miaubiz CVE-2012-0598 : Sergey Glazunov CVE-2012-0599 : Dmytro Gorbunov of SaveSources.com CVE-2012-0600 : Marshall Greenblatt, Dharani Govindan of Google Chrome, miaubiz, Aki Helin of OUSPG, Apple CVE-2012-0601 : Apple CVE-2012-0602 : Apple CVE-2012-0603 : Apple CVE-2012-0604 : Apple CVE-2012-0605 : Apple CVE-2012-0606 : Apple CVE-2012-0607 : Apple CVE-2012-0608 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2012-0609 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2012-0610 : miaubiz, Martin Barbella using AddressSanitizer CVE-2012-0611 : Martin Barbella using AddressSanitizer CVE-2012-0612 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2012-0613 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2012-0614 : miaubiz, Martin Barbella using AddressSanitizer CVE-2012-0615 : Martin Barbella using AddressSanitizer CVE-2012-0616 : miaubiz CVE-2012-0617 : Martin Barbella using AddressSanitizer CVE-2012-0618 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2012-0619 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2012-0620 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2012-0621 : Martin Barbella using AddressSanitizer CVE-2012-0622 : Dave Levin and Abhishek Arya of the Google Chrome Security Team CVE-2012-0623 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2012-0624 : Martin Barbella using AddressSanitizer CVE-2012-0625 : Martin Barbella CVE-2012-0626 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2012-0627 : Apple CVE-2012-0628 : Slawomir Blazek, miaubiz, Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2012-0629 : Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2012-0630 : Sergio Villar Senin of Igalia CVE-2012-0631 : Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2012-0632 : Cris Neckar of the Google Chrome Security Team using AddressSanitizer CVE-2012-0633 : Apple CVE-2012-0635 : Julien Chaffraix of the Chromium development community, Martin Barbella using AddressSanitizer Installation note: This update is only available through iTunes, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/ iTunes will automatically check Apple's update server on its weekly schedule. When an update is detected, it will download it. When the iPhone, iPod touch or iPad is docked, iTunes will present the user with the option to install the update. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iPhone, iPod touch, or iPad. The automatic update process may take up to a week depending on the day that iTunes checks for updates. You may manually obtain the update via the Check for Updates button within iTunes. After doing this, the update can be applied when your iPhone, iPod touch, or iPad is docked to your computer. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "5.1". Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin) iQEcBAEBAgAGBQJPV6M3AAoJEGnF2JsdZQeef/cIAKBSn0czLzJO9fu6ZyjLRvxq 4pIZgfyEVGBzpn+9IeiGFTkkVf+bOsA+Q3RlcsG5g0RlbyFgnuWu59HHsnkrElbM bCfnnTF5eYZX/3fnLzxpX7BUsEona3nf1gHfR24OeEn36C8rZ6rZJfMLqCJNNZGY RDSga1oeMN/AbgZuR9sYKudkE0GOmkLZfR2G4WXmrU+JncR6XoROUwoJBPhg8z90 HAxgDEbduuLLOSe7CHLS3apbh0L2tmxPCWpiBmEMg6PTlFF0HhJQJ0wusrUc8nX6 7TDsAho73wCOpChzBGQeemc6+UEN2uDmUgwVkN6n4D/qN1u6E+d3coUXOlb8hIY= =qPeE -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-147 : WebKit ContentEditable swapInNode Use-After-Free Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-147 August 22, 2012 - -- CVE ID: CVE-2011-3897 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Vendors: WebKit.Org - -- Affected Products: WebKit.Org WebKit - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 12492. - -- Vendor Response: WebKit.Org has issued an update to correct this vulnerability. More details can be found at: https://bugs.webkit.org/show_bug.cgi?id=71145 - -- Disclosure Timeline: 2011-10-28 - Vulnerability reported to vendor 2012-08-22 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * pa_kt / twitter.com/pa_kt - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201111-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Chromium, V8: Multiple vulnerabilities Date: November 19, 2011 Bugs: #390113, #390779 ID: 201111-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been reported in Chromium and V8, some of which may allow execution of arbitrary code. Background ========== Chromium is an open-source web browser project. V8 is Google's open source JavaScript engine. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/chromium < 15.0.874.121 >= 15.0.874.121 2 dev-lang/v8 < 3.5.10.24 >= 3.5.10.24 ------------------------------------------------------------------- 2 affected packages ------------------------------------------------------------------- Description =========== Multiple vulnerabilities have been discovered in Chromium and V8. Please review the CVE identifiers and release notes referenced below for details. Impact ====== A context-dependent attacker could entice a user to open a specially crafted web site or JavaScript program using Chromium or V8, possibly resulting in the execution of arbitrary code with the privileges of the process, or a Denial of Service condition. The attacker also could cause a Java applet to run without user confirmation. Workaround ========== There is no known workaround at this time. Resolution ========== All Chromium users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-client/chromium-15.0.874.121" All V8 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/v8-3.5.10.24" References ========== [ 1 ] CVE-2011-3892 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3892 [ 2 ] CVE-2011-3893 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3893 [ 3 ] CVE-2011-3894 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3894 [ 4 ] CVE-2011-3895 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3895 [ 5 ] CVE-2011-3896 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3896 [ 6 ] CVE-2011-3897 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3897 [ 7 ] CVE-2011-3898 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3898 [ 8 ] CVE-2011-3900 http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3900 [ 9 ] Release Notes 15.0.874.120 http://googlechromereleases.blogspot.com/2011/11/stable-channel-update.html [ 10 ] Release Notes 15.0.874.121 http://googlechromereleases.blogspot.com/2011/11/stable-channel-update_16.html Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201111-05.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 3.06

sources: NVD: CVE-2011-3897 // JVNDB: JVNDB-2011-002817 // ZDI: ZDI-12-147 // BID: 50642 // VULHUB: VHN-51842 // PACKETSTORM: 110716 // PACKETSTORM: 110590 // PACKETSTORM: 110591 // PACKETSTORM: 115776 // PACKETSTORM: 107147

AFFECTED PRODUCTS

vendor:googlemodel:chromescope:ltversion:15.0.874.120

Trust: 1.8

vendor:applemodel:itunesscope:ltversion:10.6

Trust: 1.8

vendor:applemodel:safariscope:ltversion:5.1.4

Trust: 1.8

vendor:applemodel:iphone osscope:ltversion:5.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.6.8

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.7.3

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.6.8

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.7.3

Trust: 0.8

vendor:applemodel:iosscope:ltversion:5.1 (ipad and ipad 2)

Trust: 0.8

vendor:applemodel:iosscope:ltversion:5.1 (iphone 3gs)

Trust: 0.8

vendor:applemodel:iosscope:ltversion:5.1 (iphone 4)

Trust: 0.8

vendor:applemodel:iosscope:ltversion:5.1 (iphone 4s)

Trust: 0.8

vendor:applemodel:iosscope:ltversion:5.1 (ipod touch (3rd generation) or later )

Trust: 0.8

vendor:applemodel:ipadscope: - version: -

Trust: 0.8

vendor:applemodel:iphonescope: - version: -

Trust: 0.8

vendor:applemodel:ipod touchscope: - version: -

Trust: 0.8

vendor:webkitmodel:webkitscope: - version: -

Trust: 0.7

vendor:googlemodel:chromescope:eqversion:12.0.742.0

Trust: 0.6

vendor:googlemodel:chromescope:eqversion:12.0.741.0

Trust: 0.6

vendor:googlemodel:chromescope:eqversion:12.0.740.0

Trust: 0.6

vendor:googlemodel:chromescope:eqversion:12.0.742.4

Trust: 0.6

vendor:googlemodel:chromescope:eqversion:12.0.742.2

Trust: 0.6

vendor:googlemodel:chromescope:eqversion:12.0.742.1

Trust: 0.6

vendor:googlemodel:chromescope:eqversion:12.0.742.5

Trust: 0.6

vendor:googlemodel:chromescope:eqversion:12.0.742.8

Trust: 0.6

vendor:googlemodel:chromescope:eqversion:12.0.742.6

Trust: 0.6

vendor:googlemodel:chromescope:eqversion:12.0.742.3

Trust: 0.6

vendor:googlemodel:chromescope:eqversion:8.0.552.220

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.101

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:9.0.597.94

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.696.57

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:12.0.742.100

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.5

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.0.2.20

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.223

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.303

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.506.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.1.8

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.0

Trust: 0.3

vendor:applemodel:itunesscope:neversion:10.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.511.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.531.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.5

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.20

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.696.43

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.5

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.300

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.539.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.529.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.535.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.203

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.531.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.536.4

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.105

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.10

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.211

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.28

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.499.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.18

Trust: 0.3

vendor:applemodel:safari for windowsscope:neversion:5.1.4

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:13

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.541.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.221

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.536.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.39

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.30

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.507.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.104

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.524.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.12

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.213

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.306

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.102

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2011

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.530.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.6

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.17

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.307

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:10.0.648.204

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:3.2.3

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.551.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.208

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:10.0.648.128

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.19

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.511.4

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.507.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.503.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.2.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.301

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.521.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.507.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.18

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.520.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.544.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.500.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.528.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.1.2

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.4

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.522.0

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.14

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.15

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.6

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.205

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.16

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.4

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.17

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.35

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.204

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.222

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.215

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:10.0.648.127

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.696.65

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.31

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.21

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.225

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.12

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.526.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.21

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.498.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.20

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.505.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.535.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.497.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.16

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.514.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:9.0.597.107

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.302

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.219

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.310

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.4

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.515.0

Trust: 0.3

vendor:applemodel:iosscope:neversion:5.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.218

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.103

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.217

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.224

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.27

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:12.0.742.112

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.696.71

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.34

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.100

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.14

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.540.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.7

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.499.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.5

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.548.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.542.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.518.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.529.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.13

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:12.0.742.91

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2010.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.510.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.511.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.38

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.308

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.529.1

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.4

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:9.0.597.84

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.210

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.550.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.525.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.24

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.503.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.547.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.536.2

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.5

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.33

Trust: 0.3

vendor:applemodel:ios betascope:eqversion:4.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.536.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.9

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.23

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:13.0.782.107

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.500.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:14

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.11

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.309

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.696.77

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2011

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.214

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.2.1

Trust: 0.3

vendor:applemodel:safari betascope:eqversion:4

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.209

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.13

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.202

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:0

Trust: 0.3

vendor:googlemodel:chromescope:neversion:15.0.874.120

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.226

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:10.5.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.551.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.37

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.547.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.201

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.509.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.1.3

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.531.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.26

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.11

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.32

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.22

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.507.3

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.40

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.43

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.696.68

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11.0.672.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.36

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.5

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.8

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.1.3

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.42

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.504.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:14.0.835.163

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:12

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.549.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.44

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:10

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.1.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.514.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.304

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.2

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.3

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:11

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.207

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:13.0.782.112

Trust: 0.3

vendor:applemodel:safari betascope:eqversion:4.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.212

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.305

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:5.0.3

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.216

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.237

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.344

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.512.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.41

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.29

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:15.0.874102

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.206

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4.0.3

Trust: 0.3

vendor:applemodel:safariscope:neversion:5.1.4

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:10.0.648.133

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.0.1

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.516.0

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4.0.3

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:13.0.782.215

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:10.0.648.205

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:8.0.552.200

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:14.0.835.186

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:3.2.3

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.536.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.19

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.537.0

Trust: 0.3

vendor:applemodel:safari for windowsscope:eqversion:4

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.538.0

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.519.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.513.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:5.0.4

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:14.0.835.202

Trust: 0.3

vendor:googlemodel:chromescope:eqversion:7.0.517.25

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2010.1

Trust: 0.3

sources: ZDI: ZDI-12-147 // BID: 50642 // JVNDB: JVNDB-2011-002817 // CNNVD: CNNVD-201111-222 // NVD: CVE-2011-3897

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3897
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-3897
value: MEDIUM

Trust: 0.8

ZDI: CVE-2011-3897
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201111-222
value: MEDIUM

Trust: 0.6

VULHUB: VHN-51842
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2011-3897
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2011-3897
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-51842
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-12-147 // VULHUB: VHN-51842 // JVNDB: JVNDB-2011-002817 // CNNVD: CNNVD-201111-222 // NVD: CVE-2011-3897

PROBLEMTYPE DATA

problemtype:CWE-416

Trust: 1.1

problemtype:CWE-399

Trust: 0.9

sources: VULHUB: VHN-51842 // JVNDB: JVNDB-2011-002817 // NVD: CVE-2011-3897

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 115776 // CNNVD: CNNVD-201111-222

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201111-222

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-002817

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-51842

PATCH

title:HT5190url:http://support.apple.com/kb/HT5190

Trust: 0.8

title:HT5191url:http://support.apple.com/kb/HT5191

Trust: 0.8

title:HT5192url:http://support.apple.com/kb/HT5192

Trust: 0.8

title:Google Chromeurl:http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja&hl=ja

Trust: 0.8

title:chrome-stable-releaseurl:http://googlechromereleases.blogspot.com/2011/11/stable-channel-update.html

Trust: 0.8

title:WebKit.Org has issued an update to correct this vulnerability.url:https://bugs.webkit.org/show_bug.cgi?id=71145

Trust: 0.7

title:Google Chrome Stable) v15.0.874.120url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=41776

Trust: 0.6

sources: ZDI: ZDI-12-147 // JVNDB: JVNDB-2011-002817 // CNNVD: CNNVD-201111-222

EXTERNAL IDS

db:NVDid:CVE-2011-3897

Trust: 4.0

db:SECUNIAid:48377

Trust: 1.7

db:SECUNIAid:46933

Trust: 1.7

db:SECUNIAid:48274

Trust: 1.7

db:SECUNIAid:48288

Trust: 1.7

db:SECTRACKid:1026774

Trust: 1.7

db:ZDIid:ZDI-12-147

Trust: 1.1

db:JVNDBid:JVNDB-2011-002817

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1416

Trust: 0.7

db:CNNVDid:CNNVD-201111-222

Trust: 0.7

db:BIDid:50642

Trust: 0.3

db:PACKETSTORMid:115776

Trust: 0.2

db:VULHUBid:VHN-51842

Trust: 0.1

db:PACKETSTORMid:110716

Trust: 0.1

db:PACKETSTORMid:110590

Trust: 0.1

db:PACKETSTORMid:110591

Trust: 0.1

db:PACKETSTORMid:107147

Trust: 0.1

sources: ZDI: ZDI-12-147 // VULHUB: VHN-51842 // BID: 50642 // JVNDB: JVNDB-2011-002817 // PACKETSTORM: 110716 // PACKETSTORM: 110590 // PACKETSTORM: 110591 // PACKETSTORM: 115776 // PACKETSTORM: 107147 // CNNVD: CNNVD-201111-222 // NVD: CVE-2011-3897

REFERENCES

url:http://googlechromereleases.blogspot.com/2011/11/stable-channel-update.html

Trust: 2.1

url:http://lists.apple.com/archives/security-announce/2012/mar/msg00000.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2012/mar/msg00001.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2012/mar/msg00003.html

Trust: 1.7

url:http://code.google.com/p/chromium/issues/detail?id=102242

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14250

Trust: 1.7

url:http://www.securitytracker.com/id?1026774

Trust: 1.7

url:http://secunia.com/advisories/46933

Trust: 1.7

url:http://secunia.com/advisories/48274

Trust: 1.7

url:http://secunia.com/advisories/48288

Trust: 1.7

url:http://secunia.com/advisories/48377

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/73806

Trust: 1.7

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3897

Trust: 0.9

url:https://bugs.webkit.org/show_bug.cgi?id=71145

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3897

Trust: 0.8

url:http://jvn.jp/cert/jvnvu428075/

Trust: 0.8

url:http://jvn.jp/cert/jvnvu341747/

Trust: 0.8

url:http://jvn.jp/cert/jvnvu479643/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2011-3897

Trust: 0.5

url:http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html

Trust: 0.3

url:http://www.google.com/chrome

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-12-147/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2867

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-3888

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2872

Trust: 0.3

url:http://support.apple.com/kb/ht1222

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2877

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2871

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2869

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2860

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-3885

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2873

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2870

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2847

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2868

Trust: 0.3

url:https://www.apple.com/support/security/pgp/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2855

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2857

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2825

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2854

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-3908

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-3909

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2833

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-2846

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-3887

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-0585

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-3928

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-0586

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-3881

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2011-2866

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-0584

Trust: 0.1

url:http://www.apple.com/safari/download/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0592

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0596

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0594

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0591

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0593

Trust: 0.1

url:http://www.apple.com/itunes/download/

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3453

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0587

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-12-147

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3892

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3900

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3898

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3895

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3894

Trust: 0.1

url:http://googlechromereleases.blogspot.com/2011/11/stable-channel-update_16.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3893

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3898

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201111-05.xml

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3900

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3896

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3896

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3895

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3894

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3893

Trust: 0.1

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3892

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

sources: ZDI: ZDI-12-147 // VULHUB: VHN-51842 // BID: 50642 // JVNDB: JVNDB-2011-002817 // PACKETSTORM: 110716 // PACKETSTORM: 110590 // PACKETSTORM: 110591 // PACKETSTORM: 115776 // PACKETSTORM: 107147 // CNNVD: CNNVD-201111-222 // NVD: CVE-2011-3897

CREDITS

pa_kt / twitter.com/pa_kt

Trust: 0.7

sources: ZDI: ZDI-12-147

SOURCES

db:ZDIid:ZDI-12-147
db:VULHUBid:VHN-51842
db:BIDid:50642
db:JVNDBid:JVNDB-2011-002817
db:PACKETSTORMid:110716
db:PACKETSTORMid:110590
db:PACKETSTORMid:110591
db:PACKETSTORMid:115776
db:PACKETSTORMid:107147
db:CNNVDid:CNNVD-201111-222
db:NVDid:CVE-2011-3897

LAST UPDATE DATE

2024-09-18T22:45:18.214000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-12-147date:2012-08-22T00:00:00
db:VULHUBid:VHN-51842date:2020-05-08T00:00:00
db:BIDid:50642date:2015-03-19T09:49:00
db:JVNDBid:JVNDB-2011-002817date:2012-03-21T00:00:00
db:CNNVDid:CNNVD-201111-222date:2020-05-09T00:00:00
db:NVDid:CVE-2011-3897date:2023-11-07T02:08:51.443

SOURCES RELEASE DATE

db:ZDIid:ZDI-12-147date:2012-08-22T00:00:00
db:VULHUBid:VHN-51842date:2011-11-11T00:00:00
db:BIDid:50642date:2011-11-10T00:00:00
db:JVNDBid:JVNDB-2011-002817date:2011-11-14T00:00:00
db:PACKETSTORMid:110716date:2012-03-13T00:58:40
db:PACKETSTORMid:110590date:2012-03-08T22:22:22
db:PACKETSTORMid:110591date:2012-03-08T22:23:23
db:PACKETSTORMid:115776date:2012-08-23T01:42:53
db:PACKETSTORMid:107147date:2011-11-19T19:11:42
db:CNNVDid:CNNVD-201111-222date:2011-11-14T00:00:00
db:NVDid:CVE-2011-3897date:2011-11-11T11:55:02.707