Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-1766 First vendor Publication 2010-07-22
Vendor Cve Last vendor Modification 2013-02-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the WebSocketHandshake::readServerHandshake function in websockets/WebSocketHandshake.cpp in WebCore in WebKit before r56380, as used in Qt and other products, allows remote websockets servers to cause a denial of service (memory corruption) or possibly have unspecified other impact via an upgrade header that is long and invalid.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1766

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 47
Application 3

OpenVAS Exploits

Date Description
2011-03-07 Name : Mandriva Update for webkit MDVSA-2011:039 (webkit)
File : nvt/gb_mandriva_MDVSA_2011_039.nasl
2010-10-22 Name : Ubuntu Update for webkit vulnerabilities USN-1006-1
File : nvt/gb_ubuntu_USN_1006_1.nasl
2010-07-16 Name : Fedora Update for qt FEDORA-2010-11011
File : nvt/gb_fedora_2010_11011_qt_fc13.nasl
2010-07-16 Name : Fedora Update for qt FEDORA-2010-11020
File : nvt/gb_fedora_2010_11020_qt_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66480 WebKit WebCore websockets/WebSocketHandshake.cpp WebSocketHandshake::readServ...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-039.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1006-1.nasl - Type : ACT_GATHER_INFO
2010-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11011.nasl - Type : ACT_GATHER_INFO
2010-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11020.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://trac.webkit.org/changeset/56380
https://bugs.webkit.org/show_bug.cgi?id=36339
https://bugzilla.redhat.com/show_bug.cgi?id=596494
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044023.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044031.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:039
SECUNIA http://secunia.com/advisories/40557
http://secunia.com/advisories/41856
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1006-1
VUPEN http://www.vupen.com/english/advisories/2010/1801
http://www.vupen.com/english/advisories/2010/2722
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0552

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:13:17
  • Multiple Updates
2024-02-01 12:03:38
  • Multiple Updates
2023-09-05 12:12:22
  • Multiple Updates
2023-09-05 01:03:29
  • Multiple Updates
2023-09-02 12:12:25
  • Multiple Updates
2023-09-02 01:03:31
  • Multiple Updates
2023-08-12 12:14:46
  • Multiple Updates
2023-08-12 01:03:31
  • Multiple Updates
2023-08-11 12:12:28
  • Multiple Updates
2023-08-11 01:03:39
  • Multiple Updates
2023-08-06 12:12:00
  • Multiple Updates
2023-08-06 01:03:33
  • Multiple Updates
2023-08-04 12:12:05
  • Multiple Updates
2023-08-04 01:03:34
  • Multiple Updates
2023-07-14 12:12:01
  • Multiple Updates
2023-07-14 01:03:32
  • Multiple Updates
2023-03-29 01:13:46
  • Multiple Updates
2023-03-28 12:03:38
  • Multiple Updates
2022-10-11 12:10:44
  • Multiple Updates
2022-10-11 01:03:20
  • Multiple Updates
2021-06-17 12:06:55
  • Multiple Updates
2021-05-05 01:07:00
  • Multiple Updates
2021-05-04 12:11:34
  • Multiple Updates
2021-04-22 01:12:10
  • Multiple Updates
2020-05-23 01:42:04
  • Multiple Updates
2020-05-23 00:25:46
  • Multiple Updates
2017-03-11 12:00:39
  • Multiple Updates
2016-04-26 19:48:15
  • Multiple Updates
2014-06-14 13:28:42
  • Multiple Updates
2014-02-17 10:55:18
  • Multiple Updates
2013-05-10 23:24:22
  • Multiple Updates
2013-02-07 21:20:52
  • Multiple Updates