Executive Summary

Informations
Name CVE-2010-2901 First vendor Publication 2010-07-28
Vendor Cve Last vendor Modification 2020-08-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The rendering implementation in Google Chrome before 5.0.375.125 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2901

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11997
 
Oval ID: oval:org.mitre.oval:def:11997
Title: Vulnerability in rendering implementation in Google Chrome before 5.0.375.125
Description: The rendering implementation in Google Chrome before 5.0.375.125 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-2901
Version: 13
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 494
Os 2

OpenVAS Exploits

Date Description
2011-08-27 Name : Ubuntu Update for webkit USN-1195-1
File : nvt/gb_ubuntu_USN_1195_1.nasl
2011-05-12 Name : Debian Security Advisory DSA 2188-1 (webkit)
File : nvt/deb_2188_1.nasl
2011-03-05 Name : FreeBSD Ports: webkit-gtk2
File : nvt/freebsd_webkit-gtk23.nasl
2011-02-18 Name : Fedora Update for webkitgtk FEDORA-2011-1224
File : nvt/gb_fedora_2011_1224_webkitgtk_fc13.nasl
2010-08-02 Name : Google Chrome Multiple Unspecified Vulnerabilities - July 10
File : nvt/secpod_google_chrome_mult_unspecified_vuln_jul10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
66748 Google Chrome Rendering Implementation Unspecified Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110223.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1195-1.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_webkit-1_2_7-update-110622.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110223.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2188.nasl - Type : ACT_GATHER_INFO
2011-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1224.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_35ecdcbe350111e0afcd0015f2db7bde.nasl - Type : ACT_GATHER_INFO
2010-07-27 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_5_0_375_125.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://code.google.com/p/chromium/issues/detail?id=47866
http://googlechromereleases.blogspot.com/2010/07/stable-channel-update_26.html
DEBIAN http://www.debian.org/security/2011/dsa-2188
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/40743
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 01:07:14
  • Multiple Updates
2021-05-04 12:12:01
  • Multiple Updates
2021-04-22 01:12:40
  • Multiple Updates
2020-09-29 01:05:41
  • Multiple Updates
2020-08-05 00:22:42
  • Multiple Updates
2020-05-23 01:42:26
  • Multiple Updates
2020-05-23 00:26:13
  • Multiple Updates
2017-09-19 09:23:53
  • Multiple Updates
2016-04-26 19:59:41
  • Multiple Updates
2014-12-16 13:24:40
  • Multiple Updates
2014-10-28 13:25:19
  • Multiple Updates
2014-06-14 13:29:03
  • Multiple Updates
2014-02-21 13:21:27
  • Multiple Updates
2014-02-17 10:56:45
  • Multiple Updates
2013-05-10 23:29:58
  • Multiple Updates