Executive Summary

Informations
Name CVE-2010-1770 First vendor Publication 2010-06-11
Vendor Cve Last vendor Modification 2020-08-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, Apple Safari before 4.1 on Mac OS X 10.4, and Google Chrome before 5.0.375.70 does not properly handle a transformation of a text node that has the IBM1147 character set, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document containing a BR element, related to a "type checking issue."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1770

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:7099
 
Oval ID: oval:org.mitre.oval:def:7099
Title: WebKit IBM1147 Character Set Text Transform Remote Code Execution Vulnerability
Description: WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, Apple Safari before 4.1 on Mac OS X 10.4, and Google Chrome before 5.0.375.70 does not properly handle a transformation of a text node that has the IBM1147 character set, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document containing a BR element, related to a "type checking issue."
Family: windows Class: vulnerability
Reference(s): CVE-2010-1770
Version: 11
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Apple Safari
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 188
Application 1
Os 1

OpenVAS Exploits

Date Description
2011-03-07 Name : Mandriva Update for webkit MDVSA-2011:039 (webkit)
File : nvt/gb_mandriva_MDVSA_2011_039.nasl
2011-02-18 Name : Fedora Update for webkitgtk FEDORA-2011-1224
File : nvt/gb_fedora_2011_1224_webkitgtk_fc13.nasl
2011-01-11 Name : Fedora Update for webkitgtk FEDORA-2011-0121
File : nvt/gb_fedora_2011_0121_webkitgtk_fc13.nasl
2010-10-22 Name : Fedora Update for webkitgtk FEDORA-2010-15957
File : nvt/gb_fedora_2010_15957_webkitgtk_fc13.nasl
2010-10-22 Name : Fedora Update for webkitgtk FEDORA-2010-15982
File : nvt/gb_fedora_2010_15982_webkitgtk_fc12.nasl
2010-10-22 Name : Ubuntu Update for webkit vulnerabilities USN-1006-1
File : nvt/gb_ubuntu_USN_1006_1.nasl
2010-09-22 Name : Fedora Update for webkitgtk FEDORA-2010-14409
File : nvt/gb_fedora_2010_14409_webkitgtk_fc13.nasl
2010-09-22 Name : Fedora Update for webkitgtk FEDORA-2010-14419
File : nvt/gb_fedora_2010_14419_webkitgtk_fc12.nasl
2010-07-22 Name : FreeBSD Ports: webkit-gtk2
File : nvt/freebsd_webkit-gtk2.nasl
2010-07-16 Name : Fedora Update for qt FEDORA-2010-11011
File : nvt/gb_fedora_2010_11011_qt_fc13.nasl
2010-07-16 Name : Fedora Update for qt FEDORA-2010-11020
File : nvt/gb_fedora_2010_11020_qt_fc12.nasl
2010-06-16 Name : Apple Safari Multiple Vulnerabilities (June-10)
File : nvt/gb_apple_safari_mult_vuln_jun10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65338 Apple Safari WebKit IBM1147 Character Set Handling Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Apple Safari Webkit CSS Charset Text transformation code execution attempt
RuleID : 19096 - Revision : 10 - Type : BROWSER-WEBKIT
2014-01-10 Apple Safari Webkit CSS Charset Text transformation code execution attempt
RuleID : 19095 - Revision : 10 - Type : BROWSER-WEBKIT

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-100723.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-039.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1006-1.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14419.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14409.nasl - Type : ACT_GATHER_INFO
2010-07-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_19419b3b92bd11dfb1400015f2db7bde.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote host contains an application that is affected by multiple vulnerab...
File : itunes_9_2.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_9_2_banner.nasl - Type : ACT_GATHER_INFO
2010-06-08 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_0.nasl - Type : ACT_GATHER_INFO
2010-06-08 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html
http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html
BID http://www.securityfocus.com/bid/40620
CONFIRM http://code.google.com/p/chromium/issues/detail?id=43487
http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html
http://support.apple.com/kb/HT4196
http://support.apple.com/kb/HT4220
http://support.apple.com/kb/HT4334
http://support.apple.com/kb/HT4456
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:039
MISC http://zerodayinitiative.com/advisories/ZDI-10-093/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1024067
SECUNIA http://secunia.com/advisories/40072
http://secunia.com/advisories/40105
http://secunia.com/advisories/40196
http://secunia.com/advisories/41856
http://secunia.com/advisories/42314
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1006-1
VUPEN http://www.vupen.com/english/advisories/2010/1373
http://www.vupen.com/english/advisories/2010/1512
http://www.vupen.com/english/advisories/2010/2722
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0552

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-04-10 12:06:21
  • Multiple Updates
2020-08-07 21:23:04
  • Multiple Updates
2020-05-23 01:42:04
  • Multiple Updates
2020-05-23 00:25:46
  • Multiple Updates
2017-11-29 12:03:22
  • Multiple Updates
2017-11-23 12:03:24
  • Multiple Updates
2017-09-19 09:23:46
  • Multiple Updates
2016-06-29 00:12:52
  • Multiple Updates
2016-04-26 19:48:18
  • Multiple Updates
2014-06-14 13:28:42
  • Multiple Updates
2014-02-17 10:55:19
  • Multiple Updates
2014-01-19 21:26:50
  • Multiple Updates
2013-05-10 23:24:23
  • Multiple Updates