Executive Summary

Informations
Name CVE-2010-1807 First vendor Publication 2010-09-10
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

WebKit in Apple Safari 4.x before 4.1.2 and 5.x before 5.0.2; Android before 2.2; and webkitgtk before 1.2.6; does not properly validate floating-point data, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted HTML document, related to non-standard NaN representation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1807

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11964
 
Oval ID: oval:org.mitre.oval:def:11964
Title: Webkit Floating Point Datatype Remote Code Execution Vulnerability
Description: WebKit in Apple Safari 4.x before 4.1.2 and 5.x before 5.0.2; Android before 2.2; and webkitgtk before 1.2.6; does not properly validate floating-point data, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted HTML document, related to non-standard NaN representation.
Family: windows Class: vulnerability
Reference(s): CVE-2010-1807
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows Server 2008
Product(s): Apple Safari
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 2
Application 6
Os 10

ExploitDB Exploits

id Description
2010-11-15 Android 2.0/2.1 Use-After-Free Remote Code Execution on Webkit
2010-11-05 Android 2.0-2.1 Reverse Shell Exploit

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for webkitgtk RHSA-2011:0177-01
File : nvt/gb_RHSA-2011_0177-01_webkitgtk.nasl
2011-03-07 Name : Mandriva Update for webkit MDVSA-2011:039 (webkit)
File : nvt/gb_mandriva_MDVSA_2011_039.nasl
2011-02-18 Name : Fedora Update for webkitgtk FEDORA-2011-1224
File : nvt/gb_fedora_2011_1224_webkitgtk_fc13.nasl
2011-01-11 Name : Fedora Update for webkitgtk FEDORA-2011-0121
File : nvt/gb_fedora_2011_0121_webkitgtk_fc13.nasl
2010-11-17 Name : FreeBSD Ports: webkit-gtk2
File : nvt/freebsd_webkit-gtk21.nasl
2010-10-22 Name : Fedora Update for webkitgtk FEDORA-2010-15957
File : nvt/gb_fedora_2010_15957_webkitgtk_fc13.nasl
2010-10-22 Name : Fedora Update for webkitgtk FEDORA-2010-15982
File : nvt/gb_fedora_2010_15982_webkitgtk_fc12.nasl
2010-10-22 Name : Ubuntu Update for webkit vulnerabilities USN-1006-1
File : nvt/gb_ubuntu_USN_1006_1.nasl
2010-09-15 Name : Apple Safari Multiple Vulnerabilities - Sep10
File : nvt/gb_apple_safari_mult_vuln_sep10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67962 Apple Safari WebKit Floating Point Data Crafted HTML Document Handling Arbitr...

Apple Safari WebKit contains an input validation flaw related to WebKit's handling of floating point data types. The issue is triggered when visiting a maliciously crafted website. This may allow a context-dependent attacker to execute arbitrary code via a crafted HTML document.

Snort® IPS/IDS

Date Description
2014-01-10 Apple Safari Webkit floating point conversion memory corruption attempt
RuleID : 19008 - Revision : 10 - Type : BROWSER-WEBKIT

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0177.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110125_webkitgtk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-039.nasl - Type : ACT_GATHER_INFO
2011-01-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0177.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e5090d2adbbe11df82f80015f2db7bde.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15957.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15982.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1006-1.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_0_2.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_0_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2010//Sep/msg00001.html
BID http://www.securityfocus.com/bid/43047
CONFIRM http://support.apple.com/kb/HT4333
http://support.apple.com/kb/HT4456
http://trac.webkit.org/changeset/64706
https://bugzilla.redhat.com/show_bug.cgi?id=627703
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:039
MISC http://www.computerworld.com/s/article/9195058/Researcher_to_release_Web_base...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0177.html
SECUNIA http://secunia.com/advisories/41856
http://secunia.com/advisories/42314
http://secunia.com/advisories/43068
http://secunia.com/advisories/43086
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1006-1
VUPEN http://www.vupen.com/english/advisories/2010/2722
http://www.vupen.com/english/advisories/2010/3046
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0216
http://www.vupen.com/english/advisories/2011/0552

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-05 01:07:01
  • Multiple Updates
2021-05-04 12:11:36
  • Multiple Updates
2021-04-22 01:12:11
  • Multiple Updates
2020-05-24 01:06:32
  • Multiple Updates
2020-05-23 01:42:05
  • Multiple Updates
2020-05-23 00:25:48
  • Multiple Updates
2019-03-20 12:03:15
  • Multiple Updates
2017-09-19 09:23:47
  • Multiple Updates
2017-08-09 12:01:11
  • Multiple Updates
2017-04-28 01:00:32
  • Multiple Updates
2016-06-28 18:10:48
  • Multiple Updates
2016-04-26 19:48:36
  • Multiple Updates
2014-12-16 13:24:38
  • Multiple Updates
2014-06-14 13:28:46
  • Multiple Updates
2014-02-17 10:55:24
  • Multiple Updates
2014-01-19 21:26:50
  • Multiple Updates
2013-05-10 23:24:51
  • Multiple Updates