Executive Summary

Informations
Name CVE-2010-4578 First vendor Publication 2010-12-21
Vendor Cve Last vendor Modification 2020-07-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Google Chrome before 8.0.552.224 and Chrome OS before 8.0.552.343 do not properly perform cursor handling, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to "stale pointers."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4578

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14323
 
Oval ID: oval:org.mitre.oval:def:14323
Title: Google Chrome before 8.0.552.224 and Chrome OS before 8.0.552.343 do not properly perform cursor handling, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to "stale pointers."
Description: Google Chrome before 8.0.552.224 and Chrome OS before 8.0.552.343 do not properly perform cursor handling, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to "stale pointers."
Family: windows Class: vulnerability
Reference(s): CVE-2010-4578
Version: 15
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 894
Os 2
Os 37

OpenVAS Exploits

Date Description
2011-08-27 Name : Ubuntu Update for webkit USN-1195-1
File : nvt/gb_ubuntu_USN_1195_1.nasl
2011-05-12 Name : Debian Security Advisory DSA 2188-1 (webkit)
File : nvt/deb_2188_1.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201012-01 (chromium)
File : nvt/glsa_201012_01.nasl
2011-03-05 Name : FreeBSD Ports: webkit-gtk2
File : nvt/freebsd_webkit-gtk23.nasl
2011-02-18 Name : Fedora Update for webkitgtk FEDORA-2011-1224
File : nvt/gb_fedora_2011_1224_webkitgtk_fc13.nasl
2010-12-27 Name : Google Chrome multiple vulnerabilities - Dec 10(Linux)
File : nvt/gb_google_chrome_mult_vuln_dec10_lin.nasl
2010-12-27 Name : Google Chrome multiple vulnerabilities - Dec 10(Windows)
File : nvt/gb_google_chrome_mult_vuln_dec10_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70106 Google Chrome Cursor Handling Stale Pointer Remote DoS

Google Chrome contains a flaw that may allow a remote denial of service. The issue is triggered when the program fails to properly perform cursor handling, allowing a remote attacker to cause a denial of service via unknown vectors leading to 'stale pointers'.

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110223.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1195-1.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_webkit-1_2_7-update-110622.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110223.nasl - Type : ACT_GATHER_INFO
2011-03-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2188.nasl - Type : ACT_GATHER_INFO
2011-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-1224.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_35ecdcbe350111e0afcd0015f2db7bde.nasl - Type : ACT_GATHER_INFO
2010-12-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201012-01.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_8_0_552_224.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45390
CONFIRM http://code.google.com/p/chromium/issues/detail?id=64959
http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_...
DEBIAN http://www.debian.org/security/2011/dsa-2188
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201012-01.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/42648
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-05 01:07:55
  • Multiple Updates
2021-05-04 12:13:34
  • Multiple Updates
2021-04-22 01:14:07
  • Multiple Updates
2020-09-29 01:06:05
  • Multiple Updates
2020-07-29 00:22:42
  • Multiple Updates
2020-05-23 01:43:12
  • Multiple Updates
2020-05-23 00:27:05
  • Multiple Updates
2017-11-15 12:01:14
  • Multiple Updates
2017-09-19 09:24:07
  • Multiple Updates
2016-11-09 12:02:54
  • Multiple Updates
2016-04-26 20:17:58
  • Multiple Updates
2014-12-16 13:24:45
  • Multiple Updates
2014-10-28 13:25:24
  • Multiple Updates
2014-06-14 13:29:55
  • Multiple Updates
2014-02-21 13:21:32
  • Multiple Updates
2014-02-17 10:59:02
  • Multiple Updates
2013-05-10 23:38:45
  • Multiple Updates