Executive Summary

Informations
Name CVE-2010-1119 First vendor Publication 2010-03-25
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, Safari before 4.1 on Mac OS X 10.4, and Safari on Apple iPhone OS allows remote attackers to execute arbitrary code or cause a denial of service (application crash), or read the SMS database or other data, via vectors related to "attribute manipulation," as demonstrated by Vincenzo Iozzo and Ralf Philipp Weinmann during a Pwn2Own competition at CanSecWest 2010.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1119

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7037
 
Oval ID: oval:org.mitre.oval:def:7037
Title: WebKit 'removeChild()' Remote Code Execution Vulnerability
Description: Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, Safari before 4.1 on Mac OS X 10.4, and Safari on Apple iPhone OS allows remote attackers to execute arbitrary code or cause a denial of service (application crash), or read the SMS database or other data, via vectors related to "attribute manipulation," as demonstrated by Vincenzo Iozzo and Ralf Philipp Weinmann during a Pwn2Own competition at CanSecWest 2010.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1119
Version: 11
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Apple Safari
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 189
Os 11
Os 14
Os 1

OpenVAS Exploits

Date Description
2010-07-16 Name : Fedora Update for qt FEDORA-2010-11011
File : nvt/gb_fedora_2010_11011_qt_fc13.nasl
2010-07-16 Name : Fedora Update for qt FEDORA-2010-11020
File : nvt/gb_fedora_2010_11020_qt_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63471 Apple Safari WebKit Attribute Child Removal Arbitrary Remote Code Execution

Snort® IPS/IDS

Date Description
2020-11-19 Apple Safari Webkit attribute child removal code execution attempt
RuleID : 56042 - Revision : 1 - Type : BROWSER-WEBKIT
2014-03-08 Apple Safari Webkit attribute child removal code execution attempt
RuleID : 29623 - Revision : 3 - Type : BROWSER-WEBKIT
2014-01-10 Apple Safari Webkit attribute child removal code execution attempt
RuleID : 18958 - Revision : 12 - Type : BROWSER-WEBKIT
2014-01-10 Apple Safari Webkit attribute child removal code execution attempt
RuleID : 18957 - Revision : 11 - Type : BROWSER-WEBKIT

Nessus® Vulnerability Scanner

Date Description
2010-06-17 Name : The remote host contains an application that is affected by multiple vulnerab...
File : itunes_9_2.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_9_2_banner.nasl - Type : ACT_GATHER_INFO
2010-06-08 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_0.nasl - Type : ACT_GATHER_INFO
2010-06-08 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html
http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html
BID http://www.securityfocus.com/bid/40620
CONFIRM http://support.apple.com/kb/HT4196
http://support.apple.com/kb/HT4220
http://support.apple.com/kb/HT4225
MISC http://dvlabs.tippingpoint.com/blog/2010/02/15/pwn2own-2010
http://news.cnet.com/8301-27080_3-20001126-245.html
http://twitter.com/thezdi/statuses/11001080021
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1024067
SECUNIA http://secunia.com/advisories/40105
http://secunia.com/advisories/40196
SREASON http://securityreason.com/securityalert/8128
VUPEN http://www.vupen.com/english/advisories/2010/1373
http://www.vupen.com/english/advisories/2010/1512

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-04-10 12:06:12
  • Multiple Updates
2020-11-19 21:23:17
  • Multiple Updates
2020-05-23 01:41:51
  • Multiple Updates
2020-05-23 00:25:29
  • Multiple Updates
2017-11-29 12:03:18
  • Multiple Updates
2017-11-23 12:03:20
  • Multiple Updates
2017-09-19 09:23:42
  • Multiple Updates
2016-06-28 18:06:05
  • Multiple Updates
2016-04-26 19:41:22
  • Multiple Updates
2014-03-08 21:20:36
  • Multiple Updates
2014-02-17 10:54:23
  • Multiple Updates
2014-01-19 21:26:43
  • Multiple Updates
2013-05-10 23:21:08
  • Multiple Updates