CVE-2010-1773

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
Off-by-one error in the toAlphabetic function in rendering/RenderListMarker.cpp in WebCore in WebKit before r59950, as used in Google Chrome before 5.0.375.70, allows remote attackers to obtain sensitive information, cause a denial of service (memory corruption and application crash), or possibly execute arbitrary code via vectors related to list markers for HTML lists, aka rdar problem 8009118.
Overview
  • CVE ID
  • CVE-2010-1773
  • Assigner
  • product-security@apple.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2010-09-24T19:00:04
  • Last Modified Date
  • 2020-08-14T16:23:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* 1 OR 5.0.375.70
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044023.html Mailing List Third Party Advisory
http://secunia.com/advisories/40072 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=596500 Issue Tracking Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044031.html Mailing List Third Party Advisory
http://trac.webkit.org/changeset/59950 Mailing List Patch Vendor Advisory
https://bugs.webkit.org/show_bug.cgi?id=39508 Permissions Required Vendor Advisory
http://secunia.com/advisories/40557 Broken Link
http://www.vupen.com/english/advisories/2010/1801 Broken Link
http://code.google.com/p/chromium/issues/detail?id=44955 Mailing List Vendor Advisory
http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html Release Notes Vendor Advisory
http://www.vupen.com/english/advisories/2010/2722 Broken Link
http://www.ubuntu.com/usn/USN-1006-1 Third Party Advisory
http://secunia.com/advisories/41856 Broken Link
http://secunia.com/advisories/43068 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html Mailing List Third Party Advisory
http://www.vupen.com/english/advisories/2011/0212 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2011:039 Broken Link
http://www.vupen.com/english/advisories/2011/0552 Broken Link
http://www.securityfocus.com/bid/41575 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11830 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:21:21 Added to TrackCVE