CVE
- Id
- 43987
- CVE No.
- CVE-2010-1403
- Status
- Candidate
- Description
- WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1 on Mac OS X 10.4, accesses uninitialized memory during the handling of a use element in an SVG document, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted document containing XML that triggers a parsing error, related to ProcessInstruction.
- Phase
- Assigned (20100415)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
479542 | 43987 | CVE-2010-1403 | BUGTRAQ:20100608 ZDI-10-099: Apple Webkit ProcessInstruction Target Error Message Insertion Remote Code Execution Vulnerability | View |
479543 | 43987 | CVE-2010-1403 | URL:http://www.securityfocus.com/archive/1/archive/1/511722/100/0/threaded | View |
479544 | 43987 | CVE-2010-1403 | MISC:http://www.zerodayinitiative.com/advisories/ZDI-10-099/ | View |
479545 | 43987 | CVE-2010-1403 | CONFIRM:http://support.apple.com/kb/HT4196 | View |
479546 | 43987 | CVE-2010-1403 | CONFIRM:http://support.apple.com/kb/HT4220 | View |
479547 | 43987 | CVE-2010-1403 | CONFIRM:http://support.apple.com/kb/HT4225 | View |
479548 | 43987 | CVE-2010-1403 | CONFIRM:http://support.apple.com/kb/HT4456 | View |
479549 | 43987 | CVE-2010-1403 | APPLE:APPLE-SA-2010-06-07-1 | View |
479550 | 43987 | CVE-2010-1403 | URL:http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html | View |
479551 | 43987 | CVE-2010-1403 | APPLE:APPLE-SA-2010-06-16-1 | View |
479552 | 43987 | CVE-2010-1403 | URL:http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html | View |
479553 | 43987 | CVE-2010-1403 | APPLE:APPLE-SA-2010-06-21-1 | View |
479554 | 43987 | CVE-2010-1403 | URL:http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html | View |
479555 | 43987 | CVE-2010-1403 | APPLE:APPLE-SA-2010-11-22-1 | View |
479556 | 43987 | CVE-2010-1403 | URL:http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html | View |
479557 | 43987 | CVE-2010-1403 | MANDRIVA:MDVSA-2011:039 | View |
479558 | 43987 | CVE-2010-1403 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:039 | View |
479559 | 43987 | CVE-2010-1403 | SUSE:SUSE-SR:2011:002 | View |
479560 | 43987 | CVE-2010-1403 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html | View |
479561 | 43987 | CVE-2010-1403 | UBUNTU:USN-1006-1 | View |
479562 | 43987 | CVE-2010-1403 | URL:http://www.ubuntu.com/usn/USN-1006-1 | View |
479563 | 43987 | CVE-2010-1403 | BID:40620 | View |
479564 | 43987 | CVE-2010-1403 | URL:http://www.securityfocus.com/bid/40620 | View |
479565 | 43987 | CVE-2010-1403 | OVAL:oval:org.mitre.oval:def:7519 | View |
479566 | 43987 | CVE-2010-1403 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7519 | View |
479567 | 43987 | CVE-2010-1403 | SECTRACK:1024067 | View |
479568 | 43987 | CVE-2010-1403 | URL:http://securitytracker.com/id?1024067 | View |
479569 | 43987 | CVE-2010-1403 | SECUNIA:40105 | View |
479570 | 43987 | CVE-2010-1403 | URL:http://secunia.com/advisories/40105 | View |
479571 | 43987 | CVE-2010-1403 | SECUNIA:40196 | View |
479572 | 43987 | CVE-2010-1403 | URL:http://secunia.com/advisories/40196 | View |
479573 | 43987 | CVE-2010-1403 | SECUNIA:41856 | View |
479574 | 43987 | CVE-2010-1403 | URL:http://secunia.com/advisories/41856 | View |
479575 | 43987 | CVE-2010-1403 | SECUNIA:42314 | View |
479576 | 43987 | CVE-2010-1403 | URL:http://secunia.com/advisories/42314 | View |
479577 | 43987 | CVE-2010-1403 | SECUNIA:43068 | View |
479578 | 43987 | CVE-2010-1403 | URL:http://secunia.com/advisories/43068 | View |
479579 | 43987 | CVE-2010-1403 | VUPEN:ADV-2010-1373 | View |
479580 | 43987 | CVE-2010-1403 | URL:http://www.vupen.com/english/advisories/2010/1373 | View |
479581 | 43987 | CVE-2010-1403 | VUPEN:ADV-2010-1512 | View |
479582 | 43987 | CVE-2010-1403 | URL:http://www.vupen.com/english/advisories/2010/1512 | View |
479583 | 43987 | CVE-2010-1403 | VUPEN:ADV-2010-2722 | View |
479584 | 43987 | CVE-2010-1403 | URL:http://www.vupen.com/english/advisories/2010/2722 | View |
479585 | 43987 | CVE-2010-1403 | VUPEN:ADV-2011-0212 | View |
479586 | 43987 | CVE-2010-1403 | URL:http://www.vupen.com/english/advisories/2011/0212 | View |
479587 | 43987 | CVE-2010-1403 | VUPEN:ADV-2011-0552 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
35901 | JVNDB-2010-001681 | Apple iOS の WebKit における重要な情報を取得される脆弱性 | Apple iPhone および iPod touch 上で稼働する Apple iOS の WebKit には、IFRAME 要素を伴う特定の状況において、history.replaceState メソッドを適切に実装しないため、重要な情報を取得される脆弱性が存在します。 | CVE-2010-1407 | 43987 | 4.3 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001681.html | View |