Executive Summary

Informations
Name CVE-2010-4494 First vendor Publication 2010-12-07
Vendor Cve Last vendor Modification 2020-07-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome before 8.0.552.215 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4494

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11916
 
Oval ID: oval:org.mitre.oval:def:11916
Title: Double free vulnerability in Google Chrome before 8.0.552.215 via vectors related to XPath handling
Description: Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome before 8.0.552.215 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.
Family: windows Class: vulnerability
Reference(s): CVE-2010-4494
Version: 15
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 263
Application 2
Application 196
Application 885
Application 1
Application 1
Application 135
Os 101
Os 75
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-07-13 Name : VMSA-2012-0012 VMware ESXi update addresses several security issues.
File : nvt/gb_VMSA-2012-0012.nasl
2012-07-09 Name : RedHat Update for libxml2 RHSA-2011:1749-03
File : nvt/gb_RHSA-2011_1749-03_libxml2.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-26 (libxml2)
File : nvt/glsa_201110_26.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-12 Name : Apple Safari Multiple Vulnerabilities - March 2011 (Mac OS X)
File : nvt/gb_apple_safari_mult_vuln_mar11_macosx.nasl
2011-04-19 Name : Fedora Update for libxml2 FEDORA-2011-2699
File : nvt/gb_fedora_2011_2699_libxml2_fc13.nasl
2011-03-15 Name : Fedora Update for libxml2 FEDORA-2011-2697
File : nvt/gb_fedora_2011_2697_libxml2_fc14.nasl
2011-03-07 Name : Debian Security Advisory DSA 2137-1 (libxml2)
File : nvt/deb_2137_1.nasl
2011-03-05 Name : FreeBSD Ports: openoffice.org
File : nvt/freebsd_openoffice.org0.nasl
2011-01-04 Name : Mandriva Update for libxml2 MDVSA-2010:260 (libxml2)
File : nvt/gb_mandriva_MDVSA_2010_260.nasl
2010-12-29 Name : Google Chrome multiple vulnerabilities - Dec10 (Linux)
File : nvt/gb_google_chrome_mult_vuln_dec10_lin01.nasl
2010-12-29 Name : Google Chrome multiple vulnerabilities - Dec10 (Windows)
File : nvt/gb_google_chrome_mult_vuln_dec10_win01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69673 Google Chrome XPath Handling Double-free Remote DoS

Google Chrome contains a flaw that may allow a remote denial of service. The issue is triggered when a double-free error in the XPath handling is exploited to corrupt memory and cause a loss of availability.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0012_remote.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libxml2-110104.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_764879_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130131_mingw32_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2013-02-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0217.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-13 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0012.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1749.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-26.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libxml2-110104.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2699.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxml2-110105.nasl - Type : ACT_GATHER_INFO
2011-03-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-4214.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2697.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_0_4.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_0_4.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_2_banner.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_10_2.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f2b43905354511e08e810022190034c0.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-260.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote Windows host has a program affected by multiple vulnerabilities.
File : openoffice_33.nasl - Type : ACT_GATHER_INFO
2011-01-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2137.nasl - Type : ACT_GATHER_INFO
2010-12-03 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_8_0_552_215.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
CONFIRM http://code.google.com/p/chromium/issues/detail?id=63444
http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates....
http://support.apple.com/kb/HT4554
http://support.apple.com/kb/HT4564
http://support.apple.com/kb/HT4566
http://support.apple.com/kb/HT4581
http://www.openoffice.org/security/cves/CVE-2010-4008_CVE-2010-4494.html
DEBIAN http://www.debian.org/security/2010/dsa-2137
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055775.html
HP http://marc.info/?l=bugtraq&m=139447903326211&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:260
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0217.html
http://www.redhat.com/support/errata/RHSA-2011-1749.html
SECUNIA http://secunia.com/advisories/40775
http://secunia.com/advisories/42472
http://secunia.com/advisories/42721
http://secunia.com/advisories/42762
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2010/3319
http://www.vupen.com/english/advisories/2010/3336
http://www.vupen.com/english/advisories/2011/0230

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-08 12:13:28
  • Multiple Updates
2024-02-02 01:14:40
  • Multiple Updates
2024-02-01 12:04:06
  • Multiple Updates
2023-09-05 12:13:42
  • Multiple Updates
2023-09-05 01:03:58
  • Multiple Updates
2023-09-02 12:13:46
  • Multiple Updates
2023-09-02 01:04:01
  • Multiple Updates
2023-08-12 12:16:25
  • Multiple Updates
2023-08-12 01:04:01
  • Multiple Updates
2023-08-11 12:13:49
  • Multiple Updates
2023-08-11 01:04:09
  • Multiple Updates
2023-08-06 12:13:17
  • Multiple Updates
2023-08-06 01:04:02
  • Multiple Updates
2023-08-04 12:13:22
  • Multiple Updates
2023-08-04 01:04:02
  • Multiple Updates
2023-07-14 12:13:19
  • Multiple Updates
2023-07-14 01:04:00
  • Multiple Updates
2023-03-29 01:15:17
  • Multiple Updates
2023-03-28 12:04:07
  • Multiple Updates
2022-10-11 12:11:53
  • Multiple Updates
2022-10-11 01:03:47
  • Multiple Updates
2022-02-08 12:09:29
  • Multiple Updates
2021-05-23 12:07:26
  • Multiple Updates
2021-05-05 01:07:43
  • Multiple Updates
2021-05-04 12:13:01
  • Multiple Updates
2021-04-22 01:14:09
  • Multiple Updates
2021-04-10 12:07:00
  • Multiple Updates
2020-09-29 01:06:04
  • Multiple Updates
2020-08-01 00:22:41
  • Multiple Updates
2020-05-23 01:43:10
  • Multiple Updates
2020-05-23 00:27:02
  • Multiple Updates
2017-09-19 09:24:06
  • Multiple Updates
2016-08-23 09:24:41
  • Multiple Updates
2016-04-26 20:17:06
  • Multiple Updates
2014-11-14 13:27:11
  • Multiple Updates
2014-06-14 13:29:53
  • Multiple Updates
2014-02-17 10:58:56
  • Multiple Updates
2014-02-12 13:22:02
  • Multiple Updates
2013-05-10 23:38:23
  • Multiple Updates
2013-02-07 13:19:44
  • Multiple Updates