Executive Summary

Informations
Name CVE-2011-1797 First vendor Publication 2011-07-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2011-07-20-1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1797

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OpenVAS Exploits

Date Description
2011-10-20 Name : Apple iTunes Multiple Vulnerabilities - Oct 11
File : nvt/gb_apple_itunes_mult_vuln_oct11_win.nasl
2011-08-12 Name : Apple Safari Multiple Vulnerabilities - July 2011 (Mac OS X)
File : nvt/gb_apple_safari_mult_vuln_july11_macosx.nasl
2011-08-03 Name : Debian Security Advisory DSA 2245-1 (chromium-browser)
File : nvt/deb_2245_1.nasl
2011-07-27 Name : Apple Safari Multiple Vulnerabilities - July 2011
File : nvt/secpod_apple_safari_mult_vuln_july11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74016 Apple Safari WebKit Unspecified Memory Corruption (2011-1797)

A memory corruption flaw exists in Apple Safari. The WebKit component fails to sanitize unspecified user-supplied input, resulting in memory corruption. With a specially crafted web page, a context-dependent attacker can execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2011-10-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_5.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_5_banner.nasl - Type : ACT_GATHER_INFO
2011-07-21 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_1.nasl - Type : ACT_GATHER_INFO
2011-07-21 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_1.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2245.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://crbug.com/79075
http://launchpad.net/bugs/778822
http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://support.apple.com/kb/HT4808
http://support.apple.com/kb/HT4981
http://support.apple.com/kb/HT4999
http://trac.webkit.org/changeset/85355
http://trac.webkit.org/changeset/86781
http://www.debian.org/security/2011/dsa-2245
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:47:23
  • Multiple Updates
2021-05-04 12:14:27
  • Multiple Updates
2021-04-22 01:15:44
  • Multiple Updates
2020-05-23 01:44:26
  • Multiple Updates
2020-05-23 00:28:26
  • Multiple Updates
2017-11-29 12:03:58
  • Multiple Updates
2017-11-23 12:03:59
  • Multiple Updates
2016-06-29 00:20:11
  • Multiple Updates
2016-04-26 20:44:30
  • Multiple Updates
2015-01-07 09:24:09
  • Multiple Updates
2015-01-01 09:23:54
  • Multiple Updates
2014-02-17 11:02:09
  • Multiple Updates
2013-05-10 22:59:44
  • Multiple Updates