[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2302Date: (C)2010-06-15   (M)2024-02-09


Use-after-free vulnerability in WebCore in WebKit in Google Chrome before 5.0.375.70 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors involving remote fonts in conjunction with shadow DOM trees, aka rdar problem 8007953. NOTE: this might overlap CVE-2010-1771.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-40072
SECUNIA-43068
ADV-2011-0212
SUSE-SR:2011:002
http://code.google.com/p/chromium/issues/detail?id=44740
http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html
oval:org.mitre.oval:def:11948

CPE    3
cpe:/o:opensuse:opensuse:11.3
cpe:/o:opensuse:opensuse:11.2
cpe:/a:google:chrome
CWE    1
CWE-416
OVAL    5
oval:org.secpod.oval:def:17640
oval:org.secpod.oval:def:17639
oval:org.mitre.oval:def:11948
oval:org.secpod.oval:def:17642
...

© SecPod Technologies