Executive Summary

Informations
Name CVE-2010-1815 First vendor Publication 2010-09-09
Vendor Cve Last vendor Modification 2022-08-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in WebKit in Apple iOS before 4.1 on the iPhone and iPod touch, and webkitgtk before 1.2.6, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving scrollbars.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1815

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 92

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for webkitgtk RHSA-2011:0177-01
File : nvt/gb_RHSA-2011_0177-01_webkitgtk.nasl
2011-03-07 Name : Mandriva Update for webkit MDVSA-2011:039 (webkit)
File : nvt/gb_mandriva_MDVSA_2011_039.nasl
2011-02-18 Name : Fedora Update for webkitgtk FEDORA-2011-1224
File : nvt/gb_fedora_2011_1224_webkitgtk_fc13.nasl
2011-01-11 Name : Fedora Update for webkitgtk FEDORA-2011-0121
File : nvt/gb_fedora_2011_0121_webkitgtk_fc13.nasl
2010-11-17 Name : FreeBSD Ports: webkit-gtk2
File : nvt/freebsd_webkit-gtk21.nasl
2010-10-22 Name : Fedora Update for webkitgtk FEDORA-2010-15957
File : nvt/gb_fedora_2010_15957_webkitgtk_fc13.nasl
2010-10-22 Name : Fedora Update for webkitgtk FEDORA-2010-15982
File : nvt/gb_fedora_2010_15982_webkitgtk_fc12.nasl
2010-10-22 Name : Ubuntu Update for webkit vulnerabilities USN-1006-1
File : nvt/gb_ubuntu_USN_1006_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67933 Apple iOS WebKit on iPhone / iPod Scrollbar Use-after-free Arbitrary Code Exe...

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0177.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110125_webkitgtk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-039.nasl - Type : ACT_GATHER_INFO
2011-01-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0177.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_0_3.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_0_3.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e5090d2adbbe11df82f80015f2db7bde.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15957.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15982.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1006-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html
BID http://www.securityfocus.com/bid/43081
CONFIRM http://support.apple.com/kb/HT4334
http://support.apple.com/kb/HT4455
http://support.apple.com/kb/HT4456
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:039
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0177.html
SECUNIA http://secunia.com/advisories/41856
http://secunia.com/advisories/42314
http://secunia.com/advisories/43068
http://secunia.com/advisories/43086
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1006-1
VUPEN http://www.vupen.com/english/advisories/2010/2722
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0216
http://www.vupen.com/english/advisories/2011/0552
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/61702

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:13:20
  • Multiple Updates
2024-02-01 12:03:38
  • Multiple Updates
2023-09-05 12:12:24
  • Multiple Updates
2023-09-05 01:03:29
  • Multiple Updates
2023-09-02 12:12:27
  • Multiple Updates
2023-09-02 01:03:32
  • Multiple Updates
2023-08-12 12:14:48
  • Multiple Updates
2023-08-12 01:03:31
  • Multiple Updates
2023-08-11 12:12:31
  • Multiple Updates
2023-08-11 01:03:39
  • Multiple Updates
2023-08-06 12:12:02
  • Multiple Updates
2023-08-06 01:03:33
  • Multiple Updates
2023-08-04 12:12:07
  • Multiple Updates
2023-08-04 01:03:34
  • Multiple Updates
2023-07-14 12:12:03
  • Multiple Updates
2023-07-14 01:03:32
  • Multiple Updates
2023-03-29 01:13:48
  • Multiple Updates
2023-03-28 12:03:39
  • Multiple Updates
2022-10-11 12:10:45
  • Multiple Updates
2022-10-11 01:03:20
  • Multiple Updates
2022-08-09 17:27:46
  • Multiple Updates
2021-05-23 12:06:48
  • Multiple Updates
2020-05-23 01:42:05
  • Multiple Updates
2020-05-23 00:25:49
  • Multiple Updates
2019-09-27 12:03:20
  • Multiple Updates
2019-03-19 12:03:33
  • Multiple Updates
2018-11-30 12:03:15
  • Multiple Updates
2018-11-16 21:19:36
  • Multiple Updates
2018-11-15 12:03:04
  • Multiple Updates
2018-04-07 12:03:17
  • Multiple Updates
2017-08-17 09:23:01
  • Multiple Updates
2016-04-26 19:48:39
  • Multiple Updates
2014-12-16 13:24:38
  • Multiple Updates
2014-06-14 13:28:46
  • Multiple Updates
2014-02-17 10:55:24
  • Multiple Updates
2013-05-10 23:24:55
  • Multiple Updates