CVE
- Id
- 42634
- CVE No.
- CVE-2010-0050
- Status
- Candidate
- Description
- Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an HTML document with improperly nested tags.
- Phase
- Assigned (20091215)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
464128 | 42634 | CVE-2010-0050 | CONFIRM:http://support.apple.com/kb/HT4070 | View |
464129 | 42634 | CVE-2010-0050 | CONFIRM:http://support.apple.com/kb/HT4225 | View |
464130 | 42634 | CVE-2010-0050 | APPLE:APPLE-SA-2010-03-11-1 | View |
464131 | 42634 | CVE-2010-0050 | URL:http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html | View |
464132 | 42634 | CVE-2010-0050 | APPLE:APPLE-SA-2010-06-21-1 | View |
464133 | 42634 | CVE-2010-0050 | URL:http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html | View |
464134 | 42634 | CVE-2010-0050 | FEDORA:FEDORA-2010-8360 | View |
464135 | 42634 | CVE-2010-0050 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html | View |
464136 | 42634 | CVE-2010-0050 | FEDORA:FEDORA-2010-8379 | View |
464137 | 42634 | CVE-2010-0050 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html | View |
464138 | 42634 | CVE-2010-0050 | FEDORA:FEDORA-2010-8423 | View |
464139 | 42634 | CVE-2010-0050 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html | View |
464140 | 42634 | CVE-2010-0050 | MANDRIVA:MDVSA-2011:039 | View |
464141 | 42634 | CVE-2010-0050 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:039 | View |
464142 | 42634 | CVE-2010-0050 | SUSE:SUSE-SR:2011:002 | View |
464143 | 42634 | CVE-2010-0050 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html | View |
464144 | 42634 | CVE-2010-0050 | UBUNTU:USN-1006-1 | View |
464145 | 42634 | CVE-2010-0050 | URL:http://www.ubuntu.com/usn/USN-1006-1 | View |
464146 | 42634 | CVE-2010-0050 | BID:38671 | View |
464147 | 42634 | CVE-2010-0050 | URL:http://www.securityfocus.com/bid/38671 | View |
464148 | 42634 | CVE-2010-0050 | OVAL:oval:org.mitre.oval:def:7587 | View |
464149 | 42634 | CVE-2010-0050 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7587 | View |
464150 | 42634 | CVE-2010-0050 | SECTRACK:1023708 | View |
464151 | 42634 | CVE-2010-0050 | URL:http://www.securitytracker.com/id?1023708 | View |
464152 | 42634 | CVE-2010-0050 | SECUNIA:41856 | View |
464153 | 42634 | CVE-2010-0050 | URL:http://secunia.com/advisories/41856 | View |
464154 | 42634 | CVE-2010-0050 | SECUNIA:43068 | View |
464155 | 42634 | CVE-2010-0050 | URL:http://secunia.com/advisories/43068 | View |
464156 | 42634 | CVE-2010-0050 | VUPEN:ADV-2010-2722 | View |
464157 | 42634 | CVE-2010-0050 | URL:http://www.vupen.com/english/advisories/2010/2722 | View |
464158 | 42634 | CVE-2010-0050 | VUPEN:ADV-2011-0212 | View |
464159 | 42634 | CVE-2010-0050 | URL:http://www.vupen.com/english/advisories/2011/0212 | View |
464160 | 42634 | CVE-2010-0050 | VUPEN:ADV-2011-0552 | View |
464161 | 42634 | CVE-2010-0050 | URL:http://www.vupen.com/english/advisories/2011/0552 | View |
464162 | 42634 | CVE-2010-0050 | XF:safari-nested-html-code-exec(56836) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
35414 | JVNDB-2010-001194 | Apple Safari の WebKit における任意のコードを実行される脆弱性 | Apple Safari の WebKit には、HTML 画像要素の処理に関して不備があるため、サービス運用妨害 (DoS) 状態となる、または任意のコードを実行される脆弱性が存在します。 | CVE-2010-0054 | 42634 | 9.3 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001194.html | View |