Executive Summary

Informations
Name CVE-2010-3259 First vendor Publication 2010-09-07
Vendor Cve Last vendor Modification 2020-08-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

WebKit, as used in Apple Safari before 4.1.3 and 5.0.x before 5.0.3, Google Chrome before 6.0.472.53, and webkitgtk before 1.2.6, does not properly restrict read access to images derived from CANVAS elements, which allows remote attackers to bypass the Same Origin Policy and obtain potentially sensitive image data via a crafted web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3259

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11221
 
Oval ID: oval:org.mitre.oval:def:11221
Title: Google Chrome Image Read Access Restriction Same Origin Policy Bypass Remote Information Disclosure
Description: WebKit, as used in Apple Safari before 4.1.3 and 5.0.x before 5.0.3, Google Chrome before 6.0.472.53, and webkitgtk before 1.2.6, does not properly restrict read access to images derived from CANVAS elements, which allows remote attackers to bypass the Same Origin Policy and obtain potentially sensitive image data via a crafted web site.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3259
Version: 14
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 195
Application 681
Application 6
Os 93
Os 1
Os 3

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for webkitgtk RHSA-2011:0177-01
File : nvt/gb_RHSA-2011_0177-01_webkitgtk.nasl
2011-03-07 Name : Mandriva Update for webkit MDVSA-2011:039 (webkit)
File : nvt/gb_mandriva_MDVSA_2011_039.nasl
2011-02-18 Name : Fedora Update for webkitgtk FEDORA-2011-1224
File : nvt/gb_fedora_2011_1224_webkitgtk_fc13.nasl
2011-01-11 Name : Fedora Update for webkitgtk FEDORA-2011-0121
File : nvt/gb_fedora_2011_0121_webkitgtk_fc13.nasl
2010-11-17 Name : FreeBSD Ports: webkit-gtk2
File : nvt/freebsd_webkit-gtk21.nasl
2010-10-22 Name : Fedora Update for webkitgtk FEDORA-2010-15957
File : nvt/gb_fedora_2010_15957_webkitgtk_fc13.nasl
2010-10-22 Name : Fedora Update for webkitgtk FEDORA-2010-15982
File : nvt/gb_fedora_2010_15982_webkitgtk_fc12.nasl
2010-10-22 Name : Ubuntu Update for webkit vulnerabilities USN-1006-1
File : nvt/gb_ubuntu_USN_1006_1.nasl
2010-09-21 Name : Google Chrome multiple vulnerabilities (Linux)
File : nvt/gb_google_chrome_mult_vuln_sep10_lin.nasl
2010-09-21 Name : Google Chrome multiple vulnerabilities (Windows) Sep10
File : nvt/gb_google_chrome_mult_vuln_sep10_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67867 Google Chrome Image Read Access Restriction Same Origin Policy Bypass Remote ...

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0177.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110125_webkitgtk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-039.nasl - Type : ACT_GATHER_INFO
2011-01-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0177.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_0_3.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_0_3.nasl - Type : ACT_GATHER_INFO
2010-10-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e5090d2adbbe11df82f80015f2db7bde.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15957.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-15982.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1006-1.nasl - Type : ACT_GATHER_INFO
2010-09-02 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_6_0_472_53.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
BID http://www.securityfocus.com/bid/44206
CONFIRM http://code.google.com/p/chromium/issues/detail?id=53001
http://googlechromereleases.blogspot.com/2010/09/stable-and-beta-channel-upda...
http://support.apple.com/kb/HT4455
http://support.apple.com/kb/HT4456
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:039
MISC https://technet.microsoft.com/library/security/msvr11-002
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0177.html
SECUNIA http://secunia.com/advisories/41856
http://secunia.com/advisories/42314
http://secunia.com/advisories/43068
http://secunia.com/advisories/43086
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1006-1
VUPEN http://www.vupen.com/english/advisories/2010/2722
http://www.vupen.com/english/advisories/2010/3046
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0216
http://www.vupen.com/english/advisories/2011/0552

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:13:56
  • Multiple Updates
2024-02-01 12:03:50
  • Multiple Updates
2023-09-05 12:12:59
  • Multiple Updates
2023-09-05 01:03:42
  • Multiple Updates
2023-09-02 12:13:03
  • Multiple Updates
2023-09-02 01:03:44
  • Multiple Updates
2023-08-12 12:15:31
  • Multiple Updates
2023-08-12 01:03:44
  • Multiple Updates
2023-08-11 12:13:05
  • Multiple Updates
2023-08-11 01:03:52
  • Multiple Updates
2023-08-06 12:12:36
  • Multiple Updates
2023-08-06 01:03:46
  • Multiple Updates
2023-08-04 12:12:41
  • Multiple Updates
2023-08-04 01:03:46
  • Multiple Updates
2023-07-14 12:12:38
  • Multiple Updates
2023-07-14 01:03:44
  • Multiple Updates
2023-03-29 01:14:28
  • Multiple Updates
2023-03-28 12:03:51
  • Multiple Updates
2022-10-11 12:11:16
  • Multiple Updates
2022-10-11 01:03:32
  • Multiple Updates
2021-05-23 12:07:06
  • Multiple Updates
2021-05-05 01:07:56
  • Multiple Updates
2021-05-04 12:13:37
  • Multiple Updates
2021-04-22 01:14:21
  • Multiple Updates
2021-04-10 12:06:40
  • Multiple Updates
2020-09-29 01:05:46
  • Multiple Updates
2020-08-05 00:22:44
  • Multiple Updates
2020-05-23 01:42:37
  • Multiple Updates
2020-05-23 00:26:25
  • Multiple Updates
2017-09-19 09:23:56
  • Multiple Updates
2016-04-26 20:04:12
  • Multiple Updates
2014-12-16 13:24:41
  • Multiple Updates
2014-11-14 13:27:00
  • Multiple Updates
2014-06-14 13:29:13
  • Multiple Updates
2014-02-17 10:57:15
  • Multiple Updates
2013-05-10 23:31:50
  • Multiple Updates