Vulnerability Name:

CVE-2010-2302 (CCN-59256)

Assigned:2010-06-08
Published:2010-06-08
Updated:2020-08-05
Summary:Use-after-free vulnerability in WebCore in WebKit in Google Chrome before 5.0.375.70 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors involving remote fonts in conjunction with shadow DOM trees, aka rdar problem 8007953.
Note: this might overlap CVE-2010-1771.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
7.4 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-416
Vulnerability Consequences:Gain Access
References:Source: CONFIRM
Type: Vendor Advisory
http://code.google.com/p/chromium/issues/detail?id=44740

Source: MITRE
Type: CNA
CVE-2010-2300

Source: MITRE
Type: CNA
CVE-2010-2302

Source: CCN
Type: Google Chrome Releases Web site
Stable Channel Update

Source: CONFIRM
Type: Vendor Advisory
http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html

Source: SUSE
Type: Mailing List, Third Party Advisory
SUSE-SR:2011:002

Source: CCN
Type: SA40072
Google Chrome Multiple Vulnerabilities

Source: SECUNIA
Type: Third Party Advisory
40072

Source: SECUNIA
Type: Third Party Advisory
43068

Source: CCN
Type: BID-40651
Google Chrome prior to 5.0.375.70 Multiple Security Vulnerabilities

Source: VUPEN
Type: Permissions Required
ADV-2011-0212

Source: XF
Type: UNKNOWN
google-chrome-domnode-code-exec(59256)

Source: OVAL
Type: Third Party Advisory
oval:org.mitre.oval:def:11948

Source: SUSE
Type: SUSE-SR:2011:002
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:google:chrome:*:*:*:*:*:*:*:* (Version < 5.0.375.70)

  • Configuration 2:
  • cpe:/o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux_enterprise_desktop:10:sp3:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux_enterprise_desktop:11:sp1:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux_enterprise_server:10:sp3:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux_enterprise_server:11:sp1:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:google:chrome:4.0.249.78:*:*:*:*:*:*:*
  • OR cpe:/a:google:chrome:4.0.249.89:*:*:*:*:*:*:*
  • OR cpe:/a:google:chrome:4.1.249.1042:*:*:*:*:*:*:*
  • OR cpe:/a:google:chrome:4.1.249.1036:*:*:*:*:*:*:*
  • OR cpe:/a:google:chrome:4.1.249.1045:*:*:*:*:*:*:*
  • OR cpe:/a:google:chrome:4.1.249.1059:*:*:*:*:*:*:*
  • OR cpe:/a:google:chrome:5.0.375.55:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20102302
    V
    CVE-2010-2302
    2015-11-16
    oval:org.mitre.oval:def:11948
    V
    Use-after-free vulnerability in WebCore in WebKit in Google Chrome before 5.0.375.70
    2013-08-12
    BACK
    google chrome *
    opensuse opensuse 11.2
    opensuse opensuse 11.3
    suse suse linux enterprise desktop 10 sp3
    suse suse linux enterprise desktop 11 sp1
    suse suse linux enterprise server 10 sp3
    suse suse linux enterprise server 11 sp1
    google chrome 4.0.249.78
    google chrome 4.0.249.89
    google chrome 4.1.249.1042
    google chrome 4.1.249.1036
    google chrome 4.1.249.1045
    google chrome 4.1.249.1059
    google chrome 5.0.375.55