Vulnerability Name: | CVE-2010-0046 (CCN-56832) | ||||||||||||
Assigned: | 2009-12-15 | ||||||||||||
Published: | 2010-03-11 | ||||||||||||
Updated: | 2017-09-19 | ||||||||||||
Summary: | The Cascading Style Sheets (CSS) implementation in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted format arguments. Per: http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html 'WebKit CVE-ID: CVE-2010-0046 Available for: Mac OS X v10.4.11, Mac OS X Server v10.4.11, Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6.1 or later, Mac OS X Server v10.6.1 or later, Windows 7, Vista, XP Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue exists in WebKit's handling of CSS format() arguments. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved handling of CSS format() arguments. Credit to Robert Swiecki of Google Inc. for reporting this issue.' Per: http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html 'Safari 4.0.5 is available via the Apple Software Update application, or Apple's Safari download site at: http://www.apple.com/safari/download/' | ||||||||||||
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||||||
CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C) 6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
| ||||||||||||
Vulnerability Type: | CWE-94 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2010-0046 Source: APPLE Type: UNKNOWN APPLE-SA-2010-06-21-1 Source: APPLE Type: Vendor Advisory APPLE-SA-2010-03-11-1 Source: FEDORA Type: UNKNOWN FEDORA-2010-8360 Source: FEDORA Type: UNKNOWN FEDORA-2010-8379 Source: FEDORA Type: UNKNOWN FEDORA-2010-8423 Source: SUSE Type: UNKNOWN SUSE-SR:2011:002 Source: CCN Type: SA38632 FileApp FTP Request Processing Denial of Service Source: CCN Type: SA39091 Qt WebKit Multiple Vulnerabilities Source: CCN Type: SA40257 Apple iOS Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN 41856 Source: SECUNIA Type: UNKNOWN 43068 Source: CCN Type: SECTRACK ID: 1023708 Apple Safari WebKit Flaws Let Remote Users Execute Arbitrary Code Source: CCN Type: Apple Web site About the security content of Safari 4.0.5 Source: CONFIRM Type: Vendor Advisory http://support.apple.com/kb/HT4070 Source: CONFIRM Type: UNKNOWN http://support.apple.com/kb/HT4225 Source: MANDRIVA Type: UNKNOWN MDVSA-2011:039 Source: CCN Type: OSVDB ID: 62939 Apple Safari WebKit CSS Implementation Crafted Format Argument Arbitrary Code Execution Source: BID Type: Patch 38671 Source: CCN Type: BID-38671 RETIRED: Apple Safari Prior to 4.0.5 Multiple Security Vulnerabilities Source: CCN Type: BID-38684 WebKit CSS 'format()' Arguments Memory Corruption Vulnerability Source: SECTRACK Type: UNKNOWN 1023708 Source: UBUNTU Type: UNKNOWN USN-1006-1 Source: VUPEN Type: UNKNOWN ADV-2010-2722 Source: VUPEN Type: UNKNOWN ADV-2011-0212 Source: VUPEN Type: UNKNOWN ADV-2011-0552 Source: CCN Type: Red Hat Bugzilla Bug 570349 CVE-2010-0046, CVE-2010-0047, CVE-2010-0048, CVE-2010-0049, CVE-2010-0050, CVE-2010-0052, CVE-2010-0053, CVE-2010-0054 qt, webkitgtk: multiple security vulnerabilities in WebKit Source: XF Type: UNKNOWN safari-cssformat-code-execution(56832) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:7053 Source: SUSE Type: SUSE-SR:2011:002 SUSE Security Summary Report | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||
Oval Definitions | |||||||||||||
| |||||||||||||
BACK |