ID

VAR-201103-0083


CVE

CVE-2011-1417


TITLE

plural Apple Run on product QuickLook Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2011-001418

DESCRIPTION

Integer overflow in QuickLook, as used in Apple Mac OS X before 10.6.7 and MobileSafari in Apple iOS before 4.2.7 and 4.3.x before 4.3.2, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a Microsoft Office document with a crafted size field in the OfficeArtMetafileHeader, related to OfficeArtBlip, as demonstrated on the iPhone by Charlie Miller and Dion Blazakis during a Pwn2Own competition at CanSecWest 2011. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Safari on the iPhone. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the support for parsing Office files. When handling the OfficeArtMetafileHeader the process trusts the cbSize field and performs arithmetic on it before making an allocation. As the result is not checked for overflow, the subsequent allocation can be undersized. Later when copying into this buffer, memory can be corrupted leading to arbitrary code execution under the context of the mobile user on the iPhone. An attacker can exploit this issue by enticing an unsuspecting user into viewing a specially crafted website. Failed exploits will likely result in a denial-of-service condition. Apple iOS 4.3 and earlier are vulnerable. NOTE: Due to memory protections in place in iOS 4.3, code execution will be difficult. An integer overflow vulnerability exists in QuickLook used in MobileSafari in Apple Mac OS X versions prior to 10.6.7 and Apple iOS versions prior to 4.2.7, 4.3.2 and 4.3.x when parsing OfficeArtBlips. CVE-ID CVE-2011-1417 : Charlie Miller and Dion Blazakis working with TippingPoint's Zero Day Initiative Pages for iOS v1.5 is available for download via the App Store. To check the current version of software, select "Settings -> Pages -> Version". ---------------------------------------------------------------------- Meet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March). Other versions may also be affected. SOLUTION: Do not browse untrusted websites. ---------------------------------------------------------------------- A step-by-step discussion of the latest Flash Player 0-day exploit: http://secunia.com/blog/210 ---------------------------------------------------------------------- TITLE: Apple iOS for iPhone 4 (CDMA) Multiple Vulnerabilities SECUNIA ADVISORY ID: SA44154 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/44154/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=44154 RELEASE DATE: 2011-04-16 DISCUSS ADVISORY: http://secunia.com/advisories/44154/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/44154/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=44154 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Some vulnerabilities has been reported in Apple iOS for iPhone 4 (CDMA), which can be exploited by malicious people to compromise a vulnerable device. 1) A boundary error exists within QuickLook. For more information see vulnerability #29 in: SA43814 2) An integer overflow error exists within WebKit. For more information: SA43748 3) A use-after-free error exists within WebKit. The vulnerabilities are reported in iOS for iPhone 4 (CDMA) versions 4.2.5 through 4.2.6. SOLUTION: Update to iOS for iPhone 4 (CDMA) 4.2.7 (downloadable and installable via iTunes). PROVIDED AND/OR DISCOVERED BY: 1) Charlie Miller and Dion Blazakis via ZDI. 2) Vincenzo Iozzo, Willem Pinckaers, and Ralf-Philipp Weinmann via ZDI. 3) Vupen via ZDI. The vendor also credits Martin Barbella. ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT4607 ZDI: http://www.zerodayinitiative.com/advisories/ZDI-11-109/ http://www.zerodayinitiative.com/advisories/ZDI-11-104/ http://www.zerodayinitiative.com/advisories/ZDI-11-135/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2011-07-20-2 iWork 9.1 Update iWork 9.1 Update is now available and addresses the following: Numbers Available for: iWork 9.0 through 9.0.5 Impact: Opening a maliciously crafted Excel file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of Excel files. CVE-ID CVE-2010-3785 : Apple Numbers Available for: iWork 9.0 through 9.0.5 Impact: Opening a maliciously crafted Excel file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of Excel files. CVE-ID CVE-2010-3786 : Tobias Klein, working with VeriSign iDefense Labs Pages Available for: iWork 9.0 through 9.0.5 Impact: Opening a maliciously crafted Microsoft Word document may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of Microsoft Word documents. CVE-ID CVE-2011-1417 : Charlie Miller and Dion Blazakis working with TippingPoint's Zero Day Initiative iWork 9.1 Update is available via the Apple Software Update application, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/ The download file is named: iWork9.1Update.dmg Its SHA-1 digest is: ecb38db74d7d1954cbcee9220c73dac85cace3e1 Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (Darwin) iQEcBAEBAgAGBQJOKcGrAAoJEGnF2JsdZQeewcYH/RhHdLa6x14PX+ZTC+sm1Mjc W1xBpOxMuBpAx3Li6INXXLvMablTgPIs5e3pbtsV0RYtsJy99JdPySPI8bpQu0Si CVWuXXSBYy2gdTtRAf6MI3j+oOyM1JhE7GunLBWcmAzv5TxS8TRf0HtNErFEe8NA StV8QBWLErNyHxqjUQsIb5d1KbIbOysFQZy3O6pyZ6SRwr8tlIPKnY4KsaDYS5Ry tpv3lMysde5NqCy8BeOQEtW/WAmE7i9NCCNfU2L+OfGQOXIdXmKl7Orjj+d9l23L umGo9GCACvBVO1Ot6jKDlCW+ZuDRGuz+fhQnwOdyoqtwUwiNCsS6VIwuYYrcmxw= =wrny -----END PGP SIGNATURE----- . -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://support.apple.com/kb/HT4581 -- Disclosure Timeline: 2011-03-09 - Vulnerability reported to vendor 2011-03-22 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Charlie Miller and Dion Blazakis -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi

Trust: 3.06

sources: NVD: CVE-2011-1417 // JVNDB: JVNDB-2011-001418 // ZDI: ZDI-11-109 // BID: 46832 // VULHUB: VHN-49362 // PACKETSTORM: 105740 // PACKETSTORM: 99719 // PACKETSTORM: 100493 // PACKETSTORM: 103386 // PACKETSTORM: 99602

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:eqversion:1.1.0

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:4.3.0

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:1.1.2

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:4.3.1

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:1.1.4

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:1.0.2

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:1.0.1

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:1.1.1

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:1.1.3

Trust: 1.6

vendor:applemodel:iphone osscope:eqversion:1.0.0

Trust: 1.6

vendor:applemodel:mac os x serverscope:lteversion:10.6.6

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.5

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.6.0

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.6.3

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:2.2

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:4.0.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.4

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:2.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.6.5

Trust: 1.0

vendor:applemodel:iphone osscope:lteversion:4.2.5

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:4.0.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.2

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.6.4

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:1.1.5

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:2.1.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:4.2.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.6.2

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.2.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:2.2.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.6.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:4.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:4.0

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:4.2

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.6.6

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.0

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.2.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.0

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.0.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:2.0

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:3.1.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.5.8

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.6 to v10.6.6

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.5.8

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.6 to v10.6.6

Trust: 0.8

vendor:applemodel:iosscope:eqversion:3.0 to 4.3.1 (iphone 3gs after )

Trust: 0.8

vendor:applemodel:iosscope:eqversion:3.1 to 4.3.1 (ipod touch (3rd generation) after )

Trust: 0.8

vendor:applemodel:iosscope:eqversion:3.2 to 4.3.1 (ipad for )

Trust: 0.8

vendor:applemodel:iosscope:eqversion:4.2.5 to 4.2.6 (iphone 4 (cdma) for )

Trust: 0.8

vendor:applemodel:ipadscope: - version: -

Trust: 0.8

vendor:applemodel:iphonescope: - version: -

Trust: 0.8

vendor:applemodel:ipod touchscope: - version: -

Trust: 0.8

vendor:applemodel:iworkscope:eqversion:9.0 to 9.0.5

Trust: 0.8

vendor:applemodel:safariscope: - version: -

Trust: 0.7

vendor:applemodel:iworkscope:eqversion:9.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.3

Trust: 0.3

vendor:applemodel:iworkscope:eqversion:9.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.6

Trust: 0.3

vendor:applemodel:iosscope:neversion:4.2.7

Trust: 0.3

vendor:applemodel:iworkscope:eqversion:9.0.3

Trust: 0.3

vendor:applemodel:pages for iosscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:iworkscope:eqversion:9.0.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.8

Trust: 0.3

vendor:applemodel:iworkscope:eqversion:9.0.5

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:0

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:ios betascope:eqversion:4.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:applemodel:iosscope:neversion:4.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:iworkscope:eqversion:9.0.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.7

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.2

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:4.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.2

Trust: 0.3

vendor:applemodel:pages for iosscope:neversion:1.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:iworkscope:neversion:9.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.6.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.3

Trust: 0.3

sources: ZDI: ZDI-11-109 // BID: 46832 // JVNDB: JVNDB-2011-001418 // CNNVD: CNNVD-201103-179 // NVD: CVE-2011-1417

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-1417
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-1417
value: MEDIUM

Trust: 0.8

ZDI: CVE-2011-1417
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201103-179
value: MEDIUM

Trust: 0.6

VULHUB: VHN-49362
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2011-1417
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2011-1417
severity: HIGH
baseScore: 9.7
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 9.5
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-49362
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-11-109 // VULHUB: VHN-49362 // JVNDB: JVNDB-2011-001418 // CNNVD: CNNVD-201103-179 // NVD: CVE-2011-1417

PROBLEMTYPE DATA

problemtype:CWE-189

Trust: 1.9

sources: VULHUB: VHN-49362 // JVNDB: JVNDB-2011-001418 // NVD: CVE-2011-1417

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 99602 // CNNVD: CNNVD-201103-179

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-201103-179

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-001418

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-49362

PATCH

title:HT4581url:http://support.apple.com/kb/HT4581

Trust: 1.5

title:HT4606url:http://support.apple.com/kb/HT4606

Trust: 0.8

title:HT4607url:http://support.apple.com/kb/HT4607

Trust: 0.8

title:HT4830url:http://support.apple.com/kb/HT4830

Trust: 0.8

title:HT4606url:http://support.apple.com/kb/HT4606?viewlocale=ja_JP

Trust: 0.8

title:HT4607url:http://support.apple.com/kb/HT4607?viewlocale=ja_JP

Trust: 0.8

title:HT4581url:http://support.apple.com/kb/HT4581?viewlocale=ja_JP

Trust: 0.8

title:HT4830url:http://support.apple.com/kb/HT4830?viewlocale=ja_JP

Trust: 0.8

sources: ZDI: ZDI-11-109 // JVNDB: JVNDB-2011-001418

EXTERNAL IDS

db:NVDid:CVE-2011-1417

Trust: 3.8

db:ZDIid:ZDI-11-109

Trust: 2.4

db:SECUNIAid:44154

Trust: 1.3

db:JVNDBid:JVNDB-2011-001418

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1156

Trust: 0.7

db:CNNVDid:CNNVD-201103-179

Trust: 0.7

db:NSFOCUSid:16640

Trust: 0.6

db:NSFOCUSid:16732

Trust: 0.6

db:NSFOCUSid:17340

Trust: 0.6

db:NSFOCUSid:16642

Trust: 0.6

db:BIDid:46832

Trust: 0.4

db:PACKETSTORMid:99602

Trust: 0.2

db:PACKETSTORMid:105740

Trust: 0.2

db:SECUNIAid:43832

Trust: 0.2

db:SEEBUGid:SSVID-20772

Trust: 0.1

db:VULHUBid:VHN-49362

Trust: 0.1

db:PACKETSTORMid:99719

Trust: 0.1

db:ZDIid:ZDI-11-135

Trust: 0.1

db:ZDIid:ZDI-11-104

Trust: 0.1

db:PACKETSTORMid:100493

Trust: 0.1

db:PACKETSTORMid:103386

Trust: 0.1

sources: ZDI: ZDI-11-109 // VULHUB: VHN-49362 // BID: 46832 // JVNDB: JVNDB-2011-001418 // PACKETSTORM: 105740 // PACKETSTORM: 99719 // PACKETSTORM: 100493 // PACKETSTORM: 103386 // PACKETSTORM: 99602 // CNNVD: CNNVD-201103-179 // NVD: CVE-2011-1417

REFERENCES

url:http://www.zdnet.com/blog/security/charlie-miller-wins-pwn2own-again-with-iphone-4-exploit/8378

Trust: 2.0

url:http://support.apple.com/kb/ht4581

Trust: 1.9

url:http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011

Trust: 1.7

url:http://www.zerodayinitiative.com/advisories/zdi-11-109/

Trust: 1.3

url:http://support.apple.com/kb/ht4607

Trust: 1.2

url:http://lists.apple.com/archives/security-announce/2011/mar/msg00006.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2011//apr/msg00000.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2011//apr/msg00001.html

Trust: 1.1

url:http://lists.apple.com/archives/security-announce/2011//oct/msg00005.html

Trust: 1.1

url:http://support.apple.com/kb/ht5003

Trust: 1.1

url:http://secunia.com/advisories/44154

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1417

Trust: 0.8

url:http://jvn.jp/cert/jvnvu636925

Trust: 0.8

url:http://jvn.jp/cert/jvnvu597782

Trust: 0.8

url:http://jvn.jp/cert/jvnvu805814

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-1417

Trust: 0.8

url:http://www.nsfocus.net/vulndb/17340

Trust: 0.6

url:http://www.nsfocus.net/vulndb/16732

Trust: 0.6

url:http://www.nsfocus.net/vulndb/16642

Trust: 0.6

url:http://www.nsfocus.net/vulndb/16640

Trust: 0.6

url:http://www.apple.com/iphone/softwareupdate/

Trust: 0.3

url:http://www.apple.com/iphone/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-11-109/?utm_source=feedburner&utm_medium=feed&utm_campaign=feed%3a+zdi-published-advisories+%28zero+day+initiative+published+advisories%29

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-1417

Trust: 0.3

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:http://support.apple.com/kb/ht1222

Trust: 0.2

url:http://secunia.com/products/corporate/evm/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/advisories/43832/#comments

Trust: 0.1

url:http://secunia.com/company/events/mms_2011/

Trust: 0.1

url:http://secunia.com/advisories/43832/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43832

Trust: 0.1

url:http://secunia.com/advisories/44154/#comments

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-135/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=44154

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-104/

Trust: 0.1

url:http://secunia.com/blog/210

Trust: 0.1

url:http://secunia.com/advisories/44154/

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3786

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3785

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-109

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

sources: ZDI: ZDI-11-109 // VULHUB: VHN-49362 // BID: 46832 // JVNDB: JVNDB-2011-001418 // PACKETSTORM: 105740 // PACKETSTORM: 99719 // PACKETSTORM: 100493 // PACKETSTORM: 103386 // PACKETSTORM: 99602 // CNNVD: CNNVD-201103-179 // NVD: CVE-2011-1417

CREDITS

Charlie Miller and Dion Blazakis

Trust: 1.0

sources: ZDI: ZDI-11-109 // BID: 46832

SOURCES

db:ZDIid:ZDI-11-109
db:VULHUBid:VHN-49362
db:BIDid:46832
db:JVNDBid:JVNDB-2011-001418
db:PACKETSTORMid:105740
db:PACKETSTORMid:99719
db:PACKETSTORMid:100493
db:PACKETSTORMid:103386
db:PACKETSTORMid:99602
db:CNNVDid:CNNVD-201103-179
db:NVDid:CVE-2011-1417

LAST UPDATE DATE

2025-04-11T22:19:52.290000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-11-109date:2011-03-22T00:00:00
db:VULHUBid:VHN-49362date:2012-03-30T00:00:00
db:BIDid:46832date:2015-03-19T09:11:00
db:JVNDBid:JVNDB-2011-001418date:2012-07-12T00:00:00
db:CNNVDid:CNNVD-201103-179date:2011-07-12T00:00:00
db:NVDid:CVE-2011-1417date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:ZDIid:ZDI-11-109date:2011-03-22T00:00:00
db:VULHUBid:VHN-49362date:2011-03-11T00:00:00
db:BIDid:46832date:2011-03-10T00:00:00
db:JVNDBid:JVNDB-2011-001418date:2011-04-26T00:00:00
db:PACKETSTORMid:105740date:2011-10-13T02:42:58
db:PACKETSTORMid:99719date:2011-03-24T08:52:53
db:PACKETSTORMid:100493date:2011-04-17T06:25:13
db:PACKETSTORMid:103386date:2011-07-25T19:31:02
db:PACKETSTORMid:99602date:2011-03-22T20:31:31
db:CNNVDid:CNNVD-201103-179date:2011-03-14T00:00:00
db:NVDid:CVE-2011-1417date:2011-03-11T17:55:03.760