cpe:/a:apple:safari:4.0 cpe:/a:apple:safari:4.0.0b cpe:/a:apple:safari:4.0.1 cpe:/a:apple:safari:4.0.2 cpe:/a:apple:safari:4.0.3 cpe:/a:apple:safari:4.0.4 cpe:/a:apple:safari:4.0.5 cpe:/a:apple:safari:4.1 cpe:/a:apple:safari:5.0 cpe:/a:apple:webkit CVE-2010-1785 2010-07-30T16:30:02.037-04:00 2017-09-18T21:30:49.830-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2010-08-02T14:12:00.000-04:00 SECUNIA 41856 BID 42020 SECUNIA 42314 SECUNIA 43068 SECUNIA 43086 VUPEN ADV-2010-2722 VUPEN ADV-2011-0212 VUPEN ADV-2011-0216 VUPEN ADV-2011-0552 APPLE APPLE-SA-2010-07-28-1 APPLE APPLE-SA-2010-09-08-1 APPLE APPLE-SA-2010-11-22-1 MANDRIVA MDVSA-2011:039 REDHAT RHSA-2011:0177 SUSE SUSE-SR:2010:018 SUSE SUSE-SR:2011:002 UBUNTU USN-1006-1 CONFIRM http://support.apple.com/kb/HT4276 CONFIRM http://support.apple.com/kb/HT4334 CONFIRM http://support.apple.com/kb/HT4456 WebKit in Apple Safari before 5.0.1 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.1 on Mac OS X 10.4; and webkitgtk before 1.2.6; accesses uninitialized memory during processing of the (1) :first-letter and (2) :first-line pseudo-elements in an SVG text element, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted document.