Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-3812 First vendor Publication 2010-11-22
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the Text::wholeText method in dom/Text.cpp in WebKit, as used in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4; webkitgtk before 1.2.6; and possibly other products allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving Text objects.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3812

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11689
 
Oval ID: oval:org.mitre.oval:def:11689
Title: Integer overflow vulnerability in WebKit in Apple Safari before 5.0.3 versions
Description: Integer overflow in the Text::wholeText method in dom/Text.cpp in WebKit, as used in Apple Safari before 5.0.3 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1.3 on Mac OS X 10.4; webkitgtk before 1.2.6; and possibly other products allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving Text objects.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3812
Version: 10
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Apple Safari
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 195
Application 1
Os 1

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for webkitgtk RHSA-2011:0177-01
File : nvt/gb_RHSA-2011_0177-01_webkitgtk.nasl
2011-08-27 Name : Ubuntu Update for webkit USN-1195-1
File : nvt/gb_ubuntu_USN_1195_1.nasl
2011-03-07 Name : Mandriva Update for webkit MDVSA-2011:039 (webkit)
File : nvt/gb_mandriva_MDVSA_2011_039.nasl
2011-02-18 Name : Fedora Update for webkitgtk FEDORA-2011-1224
File : nvt/gb_fedora_2011_1224_webkitgtk_fc13.nasl
2011-01-24 Name : FreeBSD Ports: webkit-gtk2
File : nvt/freebsd_webkit-gtk22.nasl
2011-01-11 Name : Fedora Update for webkitgtk FEDORA-2011-0121
File : nvt/gb_fedora_2011_0121_webkitgtk_fc13.nasl
2010-11-23 Name : Apple Safari Webkit Multiple Vulnerabilities - Nov10
File : nvt/gb_apple_safari_webkit_mult_vuln_nov10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69433 Apple Safari WebKit wholeText Method Size Calculation Overflow

Apple WebKit in Apple Safari before 5.0.3 on Windows 7, Windows Vista, Windows XP SP2 or later, Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6.4 or later, and Apple WebKit in Apple Safari before 4.1.3 on Mac OS X v10.4.11 and Mac OS X Server v10.4.11 is prone to an overflow condition. The program fails to properly sanitize user-supplied input resulting in an integer overflow while handling Text objects. Visiting a specially crafted website a remote attacker can potentially cause an unexpected application termination or arbitrary code execution.

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0177.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110125_webkitgtk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1195-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-039.nasl - Type : ACT_GATHER_INFO
2011-01-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0177.nasl - Type : ACT_GATHER_INFO
2011-01-10 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0121.nasl - Type : ACT_GATHER_INFO
2011-01-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_06a12e26142e11e0bea20015f2db7bde.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari5_0_3.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_0_3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html
http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html
BID http://www.securityfocus.com/bid/44960
CONFIRM http://support.apple.com/kb/HT4455
http://support.apple.com/kb/HT4456
https://bugzilla.redhat.com/show_bug.cgi?id=667022
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:039
MISC http://trac.webkit.org/changeset/68705
http://www.zerodayinitiative.com/advisories/ZDI-10-257/
https://bugs.webkit.org/show_bug.cgi?id=46848
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0177.html
SECUNIA http://secunia.com/advisories/42314
http://secunia.com/advisories/43068
http://secunia.com/advisories/43086
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/3046
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0216
http://www.vupen.com/english/advisories/2011/0552
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/63350

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-04-10 12:06:48
  • Multiple Updates
2020-05-23 01:42:50
  • Multiple Updates
2020-05-23 00:26:40
  • Multiple Updates
2017-11-29 12:03:32
  • Multiple Updates
2017-11-23 12:03:34
  • Multiple Updates
2017-09-19 09:24:01
  • Multiple Updates
2017-08-17 09:23:07
  • Multiple Updates
2016-06-28 18:20:33
  • Multiple Updates
2016-04-26 20:09:39
  • Multiple Updates
2014-12-16 13:24:42
  • Multiple Updates
2014-06-14 13:29:32
  • Multiple Updates
2014-02-17 10:58:01
  • Multiple Updates
2013-05-10 23:34:42
  • Multiple Updates