Executive Summary

Informations
Name CVE-2010-4198 First vendor Publication 2010-11-05
Vendor Cve Last vendor Modification 2020-07-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

WebKit, as used in Google Chrome before 7.0.517.44, webkitgtk before 1.2.6, and other products, does not properly handle large text areas, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted HTML document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4198

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12157
 
Oval ID: oval:org.mitre.oval:def:12157
Title: Vulnerability in Google Chrome before 7.0.517.44 via a crafted HTML document
Description: WebKit, as used in Google Chrome before 7.0.517.44, webkitgtk before 1.2.6, and other products, does not properly handle large text areas, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted HTML document.
Family: windows Class: vulnerability
Reference(s): CVE-2010-4198
Version: 14
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows 7
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 785
Application 1
Os 1

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for webkitgtk RHSA-2011:0177-01
File : nvt/gb_RHSA-2011_0177-01_webkitgtk.nasl
2011-08-27 Name : Ubuntu Update for webkit USN-1195-1
File : nvt/gb_ubuntu_USN_1195_1.nasl
2011-03-07 Name : Mandriva Update for webkit MDVSA-2011:039 (webkit)
File : nvt/gb_mandriva_MDVSA_2011_039.nasl
2011-02-18 Name : Fedora Update for webkitgtk FEDORA-2011-1224
File : nvt/gb_fedora_2011_1224_webkitgtk_fc13.nasl
2011-01-24 Name : FreeBSD Ports: webkit-gtk2
File : nvt/freebsd_webkit-gtk22.nasl
2011-01-11 Name : Fedora Update for webkitgtk FEDORA-2011-0121
File : nvt/gb_fedora_2011_0121_webkitgtk_fc13.nasl
2010-11-18 Name : Google Chrome multiple vulnerabilities - November 10(Linux)
File : nvt/gb_google_chrome_mult_vuln_nov10_lin.nasl
2010-11-18 Name : Google Chrome multiple vulnerabilities - November 10(Windows)
File : nvt/gb_google_chrome_mult_vuln_nov10_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69164 Google Chrome Crafted HTML Document Text Area Handling Memory Corruption

A memory corruption flaw exists in Google Chrome. The program fails to sanitize user-supplied input when processing large text areas, resulting in memory corruption. With a specially crafted HTML document, a context-dependent attacker can cause a denial of service, or possibly have other unspecified impact.

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0177.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110125_webkitgtk_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1195-1.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-039.nasl - Type : ACT_GATHER_INFO
2011-01-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0177.nasl - Type : ACT_GATHER_INFO
2011-01-10 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0121.nasl - Type : ACT_GATHER_INFO
2011-01-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_06a12e26142e11e0bea20015f2db7bde.nasl - Type : ACT_GATHER_INFO
2010-11-04 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_7_0_517_44.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45719
CONFIRM http://code.google.com/p/chromium/issues/detail?id=55257
http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html
https://bugzilla.redhat.com/show_bug.cgi?id=656118
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:039
MISC https://bugs.webkit.org/show_bug.cgi?id=45611
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0177.html
SECUNIA http://secunia.com/advisories/42109
http://secunia.com/advisories/43086
VUPEN http://www.vupen.com/english/advisories/2011/0216
http://www.vupen.com/english/advisories/2011/0552

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:07:35
  • Multiple Updates
2021-05-04 12:12:44
  • Multiple Updates
2021-04-22 01:14:13
  • Multiple Updates
2020-09-29 01:05:59
  • Multiple Updates
2020-07-31 21:22:58
  • Multiple Updates
2020-05-23 01:43:01
  • Multiple Updates
2020-05-23 00:26:53
  • Multiple Updates
2017-09-19 09:24:03
  • Multiple Updates
2016-04-26 20:13:44
  • Multiple Updates
2014-12-16 13:24:44
  • Multiple Updates
2014-02-17 10:58:34
  • Multiple Updates
2013-05-10 23:36:46
  • Multiple Updates