10.0
CRITICAL
CVE-2011-1290
BlackBerry Torch WebKit CSS Integer Overflow Vulnerability
Description

Integer overflow in WebKit, as used on the Research In Motion (RIM) BlackBerry Torch 9800 with firmware 6.0.0.246, in Google Chrome before 10.0.648.133, and in Apple Safari before 5.0.5, allows remote attackers to execute arbitrary code via unknown vectors related to CSS "style handling," nodesets, and a length value, as demonstrated by Vincenzo Iozzo, Willem Pinckaers, and Ralf-Philipp Weinmann during a Pwn2Own competition at CanSecWest 2011.

INFO

Published Date :

March 11, 2011, 9:57 p.m.

Last Modified :

Oct. 9, 2018, 7:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2011-1290 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Rim blackberry_torch_9800_firmware
2 Rim blackberry_torch_9800
1 Apple webkit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-1290.

URL Resource
http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011
http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates.html
http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html
http://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html
http://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html
http://osvdb.org/71182
http://secunia.com/advisories/43735 Vendor Advisory
http://secunia.com/advisories/43748 Vendor Advisory
http://secunia.com/advisories/43782 Vendor Advisory
http://secunia.com/advisories/44151 Vendor Advisory
http://secunia.com/advisories/44154 Vendor Advisory
http://support.apple.com/kb/HT4596
http://support.apple.com/kb/HT4607
http://www.blackberry.com/btsc/KB26132
http://www.debian.org/security/2011/dsa-2192
http://www.securityfocus.com/archive/1/517513/100/0/threaded
http://www.securityfocus.com/bid/46849
http://www.securitytracker.com/id?1025212
http://www.vupen.com/english/advisories/2011/0645 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0654 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0671
http://www.vupen.com/english/advisories/2011/0984 Vendor Advisory
http://www.zdnet.com/blog/security/pwn2own-2011-blackberry-falls-to-webkit-browser-attack/8401
http://www.zerodayinitiative.com/advisories/ZDI-11-104
https://exchange.xforce.ibmcloud.com/vulnerabilities/66052

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-1290 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-1290 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/517513/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/517513/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/66052 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/66052 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 14, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-1290 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-1290 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

33.82 }} -2.76%

score

0.96970

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability